last executing test programs: 4m36.257921222s ago: executing program 2 (id=3): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) dup(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f0000000100)) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r4 = dup3(r3, r2, 0x0) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r5, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r5, 0x4018620d, &(0x7f0000000040)) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000000)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000fc0)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000004c0)={@flat=@weak_binder, @flat=@weak_binder={0x77622a85, 0x0, 0x2}}, &(0x7f0000000200)={0x0, 0x18, 0x30}}}], 0x0, 0x0, 0x0}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000000), 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc018620b, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 4m36.07171178s ago: executing program 2 (id=6): openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$kcm(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000300), 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000280), 0x9) r2 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000c40), 0x12) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r5, 0x0, 0x1, 0x5) write$cgroup_subtree(r5, &(0x7f0000000000)={[{0x2b, 'io'}]}, 0x4) sendmsg$nl_route(r4, 0x0, 0x0) r6 = openat$cgroup_ro(r3, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000200)=0x1, 0x12) write$cgroup_int(r6, &(0x7f00000000c0), 0x12) 4m35.164720763s ago: executing program 3 (id=4): sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r4, 0x7a8, &(0x7f0000000640)={{@my=0x1}, @hyper, 0x0, 0x2925, 0x0, 0x20000000, 0x4}) ioctl$IOCTL_VMCI_QUEUEPAIR_SETVA(r4, 0x7a4, &(0x7f0000000040)={{@my=0x1}}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') lseek(r5, 0x47, 0x0) 4m33.951010766s ago: executing program 3 (id=9): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x15) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000280)=ANY=[]) ioctl$SIOCAX25GETINFOOLD(0xffffffffffffffff, 0x89e3, &(0x7f0000000280)) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x2, 0x4, 0x378, 0xffffffff, 0x0, 0xf8, 0xf8, 0xfeffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x2f2, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @dev}, @ipv4={'\x00', '\xff\xff', @remote}, [], [], 'sit0\x00', 'dvmrp0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@loopback}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000580)={0x41}, 0xe) clock_gettime(0x0, &(0x7f0000000080)) r2 = syz_io_uring_setup(0x10d, &(0x7f0000000140)={0x0, 0x5885}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x4000, @fd_index=0x3, 0x0, 0x0, 0x0, 0x4, 0x1}) io_uring_enter(r2, 0x3516, 0x0, 0x0, 0x0, 0x0) 4m31.842058016s ago: executing program 2 (id=13): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r1, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000400)="029993440c7a0c95d3bb8cf353fd63c588ffa39f0ff0fced20927ea4b2a247d082247558bef6b2b2cd6a0dffece1b36526e9388c344fb7ac429e434ccb0330483c0604aaf296d8218e", 0x49}, {&(0x7f0000000e00)="ec75d081fcb7e79634ec1a1abfdebb6a38b0c57cc77b83d2eea81aad8f73b36abc2019cb08fcaaec9647a07d0a0965f0f1e39afd84e7e2523aaded5e09aa1e36fcc90c269ad6d38d57619127cee4253655c33b71054226c3b00b9ee6ae29f0b07bc6fe7981126ca804c1f64e6c19ba36b2778c5f4a1c58625fe19516af43c9870c5b8191e23778abe7df2280d459b1651686a53ca52dce9570444c153f9c2903ae4c868074e89477bf6ed2ab648b0498ac8c0f90844ed9a26675199d5ff9b391c1dec077b5099cf9aecd1a9d94e235a7", 0xd0}, {&(0x7f0000000f00)="397d5f2edc82d0337ae5ab9ee47dc3e798cf69cfebf169e77257f308227094d569a4326954e50ea185bc6fff0507c5dfd26676de9ddac4fe6db927cd4d03965f42d9c7513eff1631baa83e3daf514c600450374f6d76b8fcf2bc3eca29ce7538f85aa34b2bdcc17ecd080f0850377f771a4e8693703da4e347e0165f00872a21845e17030de0ff47bc869de32ee24ca05e6f805ec0a1d0257e0e6f90", 0x9c}, {&(0x7f0000000480)="4068745fc217775e9fca3477d3c929c1231d710ed7bb68bf2f127cb83703392703f53051ec7ebd4d519a9db1973eaeda928822aaa8d3a9677374a52305e2ad47d5802e40bd678517886e0c9ec4", 0x4d}], 0x4}}, {{0x0, 0x0, &(0x7f00000001c0)}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000300)="b5d3838236773268a73daecfa0fdc5beb5a7ac332a11523627b41db31da6be0055bf716aa2b23b97d43cc40c632f6b9850f364ba0831ed0d6f7157f204275aa850d992d81ba6ab984bd809254e847b644cf6459a8139c3ebba62168141343c853896523ffb04131b2786acc44a57f5b1bd33cdaef8dd3c0526b7454eefe5153c5778ce05c77e962fd6bf3a4b9eb05654e64f1867398e202b4920e9ebc08f6e6dc652a12e45445030e069f44b", 0xac}, {&(0x7f0000000b80)="8d75938ba9bc695806fede7eee392592a6014e55025d4c6612fbb793e3ed0100", 0x20}], 0x2}}], 0x3, 0xc0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) socket$pppl2tp(0x18, 0x1, 0x1) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2800001, 0xc3072, 0xffffffffffffffff, 0x0) 4m30.171335497s ago: executing program 2 (id=15): openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, 0x0, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = syz_open_dev$video(&(0x7f00000000c0), 0x8, 0x0) ioctl$VIDIOC_S_OUTPUT(r3, 0xc004562f, &(0x7f0000000100)) connect$vsock_stream(r2, &(0x7f0000000240)={0x28, 0x0, 0xffffffff, @local}, 0x10) writev(r2, &(0x7f00000002c0)=[{&(0x7f0000000080)}], 0x1) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0xffffffffffffff5d}, 0x6}], 0x1, 0x2041, 0x0) socket$packet(0x11, 0xa, 0x300) ioctl$VIDIOC_LOG_STATUS(r3, 0x5646, 0x0) 4m18.700426539s ago: executing program 32 (id=9): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x15) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000280)=ANY=[]) ioctl$SIOCAX25GETINFOOLD(0xffffffffffffffff, 0x89e3, &(0x7f0000000280)) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x2, 0x4, 0x378, 0xffffffff, 0x0, 0xf8, 0xf8, 0xfeffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x2f2, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @dev}, @ipv4={'\x00', '\xff\xff', @remote}, [], [], 'sit0\x00', 'dvmrp0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@loopback}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000580)={0x41}, 0xe) clock_gettime(0x0, &(0x7f0000000080)) r2 = syz_io_uring_setup(0x10d, &(0x7f0000000140)={0x0, 0x5885}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x4000, @fd_index=0x3, 0x0, 0x0, 0x0, 0x4, 0x1}) io_uring_enter(r2, 0x3516, 0x0, 0x0, 0x0, 0x0) 4m14.20369799s ago: executing program 33 (id=15): openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, 0x0, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = syz_open_dev$video(&(0x7f00000000c0), 0x8, 0x0) ioctl$VIDIOC_S_OUTPUT(r3, 0xc004562f, &(0x7f0000000100)) connect$vsock_stream(r2, &(0x7f0000000240)={0x28, 0x0, 0xffffffff, @local}, 0x10) writev(r2, &(0x7f00000002c0)=[{&(0x7f0000000080)}], 0x1) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0xffffffffffffff5d}, 0x6}], 0x1, 0x2041, 0x0) socket$packet(0x11, 0xa, 0x300) ioctl$VIDIOC_LOG_STATUS(r3, 0x5646, 0x0) 3m31.257040482s ago: executing program 1 (id=119): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, 0x0, 0x20000010) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = socket$tipc(0x1e, 0x4, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bind$alg(r3, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) read$alg(r4, &(0x7f0000000780)=""/148, 0x94) sendmsg$nl_netfilter(r4, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) epoll_create(0x8) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 3m26.757765512s ago: executing program 1 (id=129): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000500)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="600000000206010100000000000000000000fffc05000100070000000900020073797a300000000014000780050015000000000008001240000000000c000300686173683a69700005000500"], 0x60}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r5 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000140), 0x256f16877c9c3f29, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r5, 0x800c5012, 0x0) ioctl$SNDCTL_DSP_STEREO(r5, 0xc0045003, &(0x7f00000000c0)) 3m24.189341844s ago: executing program 5 (id=33): r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000f40), 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) fanotify_init(0x8, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r1 = syz_io_uring_setup(0x4072, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f00000002c0)=0x0, &(0x7f0000000140)=0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000180)=@IORING_OP_MADVISE={0x19, 0x44, 0x0, 0x0, 0x0, &(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x0, {0x0, r4}}) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) mmap(&(0x7f0000ff2000/0xd000)=nil, 0xd000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vxcan1\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1400}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x2004}]}}}]}, 0x3c}}, 0x0) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000100)={0x1d, r6, 0x0, {0x0, 0xf0, 0x4}}, 0x18) 3m19.738303s ago: executing program 5 (id=142): socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'syztnl0\x00', 0x0}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) bind$llc(0xffffffffffffffff, 0x0, 0x0) getsockopt$MRT(0xffffffffffffffff, 0x0, 0xd0, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x802, 0x0) mmap(&(0x7f0000ff2000/0xd000)=nil, 0xd000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) syz_clone(0x88200, 0x0, 0x0, 0x0, 0x0, 0x0) 3m16.289789324s ago: executing program 5 (id=147): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0xa4, 0x30, 0x1, 0x0, 0x0, {}, [{0x90, 0x1, [@m_ct={0x44, 0x2, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9d, 0x11e41e7a, 0x20000000, 0x0, 0xf}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x804}, 0x0) syz_genetlink_get_family_id$nfc(&(0x7f0000000100), 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000040)='devtmpfs\x00', 0x0, 0x0) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') r3 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r3, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) pivot_root(&(0x7f0000000440)='./file0\x00', &(0x7f00000003c0)='./file0/../file0/../file0/../file0\x00') 3m10.877914605s ago: executing program 5 (id=156): sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4098884, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000001180)={0x8, 0xfffffffffffffc44}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) socket$inet6_sctp(0xa, 0x1, 0x84) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) dup(0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x4052, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = socket(0x2c, 0x3, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f0000000140), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r1, &(0x7f0000000140), &(0x7f0000000080)=@udp=r2}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r1, &(0x7f0000000540)}, 0x20) mlock2(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)="c1786cf6cd5ef05598b947e12d17fc9101", 0x11, 0x4000000, &(0x7f0000000280)={0xa, 0x4e23, 0x8, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5}, 0x1c) mlock2(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) 3m9.082289869s ago: executing program 5 (id=160): openat$binderfs(0xffffffffffffff9c, 0x0, 0x803, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mkdirat(0xffffffffffffff9c, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = openat$smackfs_load(0xffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/load-self2\x00', 0x2, 0x0) write$smackfs_load(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="29421e73f812f3fd1b5d76101060a46d205a13d9e771811f904d89fc9b65ea7d3568739d69320ee97f3a1c8bf8ffa412e86d30fa0b503ce8c0bcef9efdaf47efb2b8e6e43856564ee42839fbc242c9dfe5f87c76d8cffda620097badd8f18123de1033051b641b"], 0x11f) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0xffffffffffffffff, r4) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) 3m9.005533102s ago: executing program 34 (id=160): openat$binderfs(0xffffffffffffff9c, 0x0, 0x803, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mkdirat(0xffffffffffffff9c, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = openat$smackfs_load(0xffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/load-self2\x00', 0x2, 0x0) write$smackfs_load(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="29421e73f812f3fd1b5d76101060a46d205a13d9e771811f904d89fc9b65ea7d3568739d69320ee97f3a1c8bf8ffa412e86d30fa0b503ce8c0bcef9efdaf47efb2b8e6e43856564ee42839fbc242c9dfe5f87c76d8cffda620097badd8f18123de1033051b641b"], 0x11f) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0xffffffffffffffff, r4) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) 2m38.556019655s ago: executing program 1 (id=129): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000500)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="600000000206010100000000000000000000fffc05000100070000000900020073797a300000000014000780050015000000000008001240000000000c000300686173683a69700005000500"], 0x60}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r5 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000140), 0x256f16877c9c3f29, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r5, 0x800c5012, 0x0) ioctl$SNDCTL_DSP_STEREO(r5, 0xc0045003, &(0x7f00000000c0)) 2m24.712985992s ago: executing program 0 (id=224): r0 = memfd_create(&(0x7f0000000380)='\xa3\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\xf5 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xacz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8ck\xc6S\xc3g\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\xc9\xff \xd8\x9d\xad\x11\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\xd00\x88y\xebX\x92\xd5\xbb\xa1h7\xf3\xe0\x0f\xbd\x02\xe4%\xf9\xb1\x87\x8aM\xfeG\xb2L\xbd\x92-\xf6B\xf4\xe1,\xb7G|\xec\"\xa2\xab\xf6\x84\xe0\xcf1\x9ac(\xf1\xe0B\xabv\xba\xb3\x8b\xdb\xd9\x01\xe4q\x85\xfa\xad\xac\xbf\xde\xec\fz\x0f\xd8fT\xa8\x9b\xd4\xd2\x91\xa4\x18\xe9>q\xaa$^\x83\xe6\xf7\xce\x9d\xcb\xa8\xd3\xbfQwy`\xcc\xe6\x88\b\xcfK\x8d`Km\xd7\x81\x1f\xa7\xb7\xf0\xde\x10v\xb3g\x048ny^5\x880SX\xeb\xc3\xadW$P\x96\x9d\x92\x89_2\x7f\x9c~\xd9\xa0\xcb\xc2\xa0\xfab\xe8m\x1f\x99\xa0\xd7\xba-\xcf\x03\xf9\xa7\x9d\x8c\x8e,\x93\xfe\xe6)6\xb4:\x16\njg\x19\xf4\n~\fb\x91\xa2\x90h\x97\x81[\xb8\xb2<\xb1\xbd\xe82\xa5\x1f#TAd0\xd7\xdd\xd3\x0f\xb2\xaf\xcd3\xd3D\xb7BC\xcf\x88\xe2_\x80\xe9\xc61C\x7f\xd0\x05\xbcZOG\x94\xe4]\x8f\t', 0x0) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)="380101d4", 0x4}}, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r2, 0xc0045540, &(0x7f00000000c0)=0x80000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x8000, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0xf, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r4}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x3}, {0x85, 0x0, 0x0, 0x5}}, {{0x5, 0x0, 0x4}, {0xac}}, [], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r5, 0x12e, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000036c0), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36, 0x0, 0x8, 0x0, 0x0}}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b77c000000000035f4c38422a3bc82200005"], 0xd8) modify_ldt$read_default(0x2, &(0x7f0000000180)=""/159, 0x9f) r6 = socket$inet6_dccp(0xa, 0x6, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000080)=@GFS2_LARGE_FH_SIZE={0x0, 0x8, {{0x5, 0x3, 0x2, 0x9}, {0x9, 0x4, 0x7, 0xadaf}}}, 0x400) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x4e24, 0x5, @mcast2, 0x9}, 0x1c) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x34, 0x3b, 0x107, 0x0, 0x0, {0x1, 0x7c}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x6, 0x6, 0x0, 0x0, @str='\x80\n'}]}, @nested={0x10, 0x2, 0x0, 0x1, [@typed={0xc, 0xc, 0x0, 0x0, @u64=0x7}]}]}, 0x34}}, 0xc000) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 2m23.896259998s ago: executing program 0 (id=227): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = syz_io_uring_setup(0x10d, &(0x7f0000000140)={0x0, 0x5885}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r1, 0x0, &(0x7f00000006c0)=[{0x0}, {0x0}], 0x2}) io_uring_enter(r3, 0x3516, 0x0, 0x0, 0x0, 0x0) 2m17.187668421s ago: executing program 0 (id=236): socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sched_setscheduler(0x0, 0x1, 0x0) pipe2$watch_queue(0x0, 0x80) r0 = syz_io_uring_setup(0x10d, &(0x7f0000000300)={0x0, 0x1, 0x1000, 0x1, 0x3bb}, &(0x7f0000000100)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_SHUTDOWN={0x22, 0x9}) io_uring_enter(r0, 0x3516, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_type(r3, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_type(r4, &(0x7f0000000280), 0x9) r5 = openat$cgroup_procs(r3, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000c40), 0x12) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200)=0x1, 0x12) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 2m15.914306619s ago: executing program 0 (id=239): socket$pppoe(0x18, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f0000000000), 0xc) openat$cuse(0xffffffffffffff9c, &(0x7f0000001f80), 0x2, 0x0) r4 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r4, 0x0, 0x4000000) 2m14.900165586s ago: executing program 0 (id=242): mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000000)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000300)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x89101a, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)='./file0/../file0\x00', 0x0, 0x1adc51, 0x0) mount$bind(&(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000140)='./file0/../file0\x00', 0x0, 0x297880, 0x0) mount(0x0, &(0x7f0000000040)='./file0/../file0/../file0\x00', &(0x7f0000000100)='devpts\x00', 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0/../file0/../file0\x00', 0x0, 0x1218024, &(0x7f00000005c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0xee01, @ANYBLOB=',uid=', @ANYRESHEX=0x0]) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$FUSE(r1, &(0x7f0000003180)={0x2020}, 0x2020) 2m14.692565535s ago: executing program 0 (id=244): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$key(0xf, 0x3, 0x2) accept(r3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = dup(r4) write$UHID_INPUT(r5, &(0x7f0000001040)={0xa, {"a2e3ad214fc752f91b2909094bf70e0dd038e7ff7fc6e5539b326c078b089b3b083844090890e0878f0e1ac6e7049b3d6d959b669a240d5b67f3988f7ef319520100ffe8d178708c523c921b1b5b333b0d07680936cd3b78130daa61d8e809ea889b5802b77f07227227b7ba67e0e78669a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0afc9397d696d0d758f2dc7d1c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000002335875271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6258742317662496bddbb42be6bfb2f17959d1fe90a56c71b1931870262f5e801119242ca026bfc821e7e7daf2451138e645bb80c617601000000be70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d595a40b9f6ff14ac488ec130fb3850a27af9544ae15a7e454dea05918b41243513f000000000000000a3621c56cea8d20fa911a0c41db6ebe8cac64f17679141d54b34bbc9980000000b3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e0088334975e9f73483b6c82fa678ca14ffd9f9db2a7869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce3803f465e41e610c2021d653a5520000008213b704a5000000000000008ef9f190bae97909507041d860420c5664b27921b14dc1db8892fd32d0ad7bc94681359bad8deff4b05f60cea0da7710a80000000000008000bea37ce0d0d4aa202f928f28381aab144a5d429a04a6a2b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2010000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4e38a48a76eafc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76ccc2bed9e53803edf1a4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f4ceb360c7e658828563e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034e00000000ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827467cfa5c478b095b68441a34cb51682a8ae4d24ad92f243941ed274549b79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdbe6c4579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f02cca4e91b2f001edb3d78fb4b55668dda93ae62fccfcbb2b75a2183c46eb65ca8124e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43e4fb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e01feffffffffffff83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd7369d75f2e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2e57c10238e204a67737c3b42aa01b20f7694a00f16e2d0174035a2c22656dc00880acebdbe8ddbd75c2f998d8ac2dfad2ba3a50200000045a45957f24d758ed024b3849d11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b50028067e7f9d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe2907ac0ca3d2414442e8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf463661c953fcad6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39ddff3b484439ff158e7cd419e037f3e3ad038f2211f1033195563c7f0712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810676864ae090d81eaeecf1d0ab378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9d4afb96d6861aca47da73d6f3dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6ea94f88a4facfd4c735a20307c737afae5136651b1b9bd522dcb399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a37684f4113c48859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463183b4b87c105000000302a808d7f5251440613d17ca51055f2f416a44fe180d2d50c312cca7cb14a20dc331f57a9817139a206fc76957227ffff2de20a4b8e3737fbb40100000006376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab83c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1ccced94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7ceec7dc808bf653639d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a602000000000000007007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00303000000000000007fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf6529006c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6522fb5f6ffcdd56fed88935fcb75912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae233a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a5bd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08008897fb411a94b3c2fc5d5f0db42c0456ec015f08e5247d33ae2d35603ff8454c16f8342856935125102bb6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b80c1c128ad2706f48261f7897484c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da398000000000000000d80a4fe654578376e599912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57fa9c0fe662a46b7f71cd47744db86c50b704c98ad90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260f59554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe360500000000000000b77940b5f07722e47a08d3679507000000000000934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1062dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1df0d07b3d5bd3b01faffd0addbed2881a9700af561ac8c7e36bb2fc4c40e9c766c06817bb903729a7db6ff957697c9ede7885d94ffb0759be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c1484d2f9c55f4901203a9a8a2c3e90f39c3dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600", 0x1025}}, 0x1006) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140), r7) sendmsg$NLBL_CALIPSO_C_ADD(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r8, 0x125, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x24}}, 0x0) 2m5.170907441s ago: executing program 1 (id=129): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000500)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="600000000206010100000000000000000000fffc05000100070000000900020073797a300000000014000780050015000000000008001240000000000c000300686173683a69700005000500"], 0x60}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r5 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000140), 0x256f16877c9c3f29, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r5, 0x800c5012, 0x0) ioctl$SNDCTL_DSP_STEREO(r5, 0xc0045003, &(0x7f00000000c0)) 1m59.500330641s ago: executing program 35 (id=244): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$key(0xf, 0x3, 0x2) accept(r3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = dup(r4) write$UHID_INPUT(r5, &(0x7f0000001040)={0xa, {"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", 0x1025}}, 0x1006) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140), r7) sendmsg$NLBL_CALIPSO_C_ADD(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r8, 0x125, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x24}}, 0x0) 1m19.472209935s ago: executing program 1 (id=129): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000500)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="600000000206010100000000000000000000fffc05000100070000000900020073797a300000000014000780050015000000000008001240000000000c000300686173683a69700005000500"], 0x60}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r5 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000140), 0x256f16877c9c3f29, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r5, 0x800c5012, 0x0) ioctl$SNDCTL_DSP_STEREO(r5, 0xc0045003, &(0x7f00000000c0)) 30.501041762s ago: executing program 1 (id=129): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000500)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="600000000206010100000000000000000000fffc05000100070000000900020073797a300000000014000780050015000000000008001240000000000c000300686173683a69700005000500"], 0x60}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r5 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000140), 0x256f16877c9c3f29, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r5, 0x800c5012, 0x0) ioctl$SNDCTL_DSP_STEREO(r5, 0xc0045003, &(0x7f00000000c0)) 11.75049715s ago: executing program 6 (id=471): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x3) read$rfkill(0xffffffffffffffff, 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) write$dsp(r1, &(0x7f00000001c0)="5cba91a4", 0xffffffd9) poll(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r1, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0x40045010, &(0x7f0000000300)=0x3) ioctl$SNDCTL_DSP_RESET(r1, 0x5000, 0x0) r2 = openat$drirender128(0xffffff9c, &(0x7f0000000140), 0x4001, 0x0) ioctl$DRM_IOCTL_GET_CAP(r2, 0xc010640c, 0x0) read$msr(0xffffffffffffffff, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x3c, r4, 0x1, 0x0, 0x0, {0x34}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x73}]}, 0x3c}}, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r5 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x4008556c, 0x0) read$alg(r5, &(0x7f0000000080)=""/16, 0x10) 10.917309938s ago: executing program 8 (id=472): syz_emit_ethernet(0x4a, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setregid(0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x10) setresuid(0xee01, 0xee01, 0x0) r3 = geteuid() setresuid(r3, 0x0, r3) 10.634821819s ago: executing program 6 (id=473): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x420000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) ioctl$IOMMU_IOAS_ALLOC(0xffffffffffffffff, 0x3b81, 0x0) ioctl$IOMMU_GET_HW_INFO(0xffffffffffffffff, 0x3b8a, 0x0) bind$llc(0xffffffffffffffff, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@deltclass={0x34, 0x29, 0x100, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xf, 0xe}, {0xfff3, 0xd}, {0x2, 0xd}}, [@tclass_kind_options=@c_tbf={0x8}, @TCA_RATE={0x6, 0x5, {0x9, 0x2}}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000040}, 0x1) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 9.764035982s ago: executing program 8 (id=474): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x2a, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r1 = getpid() r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x42081, 0x0) poll(&(0x7f0000000540)=[{r2, 0x8000}, {r3}], 0x2, 0x3fef) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xdcfae000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r6 = epoll_create1(0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000000)={0xe000202b}) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r8, &(0x7f0000000080)={0x9d32f4b220c65367}) 8.350060431s ago: executing program 8 (id=476): sendmsg$NL80211_CMD_SET_PMKSA(0xffffffffffffffff, 0x0, 0x0) syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYBLOB="043e"], 0x24) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000080)='d', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) syz_open_dev$loop(&(0x7f0000000140), 0x75f, 0xa382) sched_setaffinity(0x0, 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_io_uring_setup(0xd2, &(0x7f0000000480), &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, 0x0, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x414, 0x0, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x0, @hyper}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) syz_emit_vhci(&(0x7f00000007c0)=ANY=[@ANYBLOB="040e06006220"], 0x9) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@loopback, 0x0, 0x0, 0x102, 0x3, 0xd9}, 0x20) fsopen(&(0x7f0000000000)='tmpfs\x00', 0x0) 7.267748394s ago: executing program 4 (id=477): r0 = socket$inet6(0xa, 0x3, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) landlock_create_ruleset(0x0, 0x0, 0x0) landlock_create_ruleset(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000f00)=ANY=[@ANYBLOB="0002020100000008ff"], 0x18) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, 0x0) ioctl$TIOCSTI(r4, 0x5412, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="88", 0xfdef}], 0x1) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) 6.198428902s ago: executing program 4 (id=478): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='net/igmp6\x00') read$FUSE(r3, &(0x7f00000039c0)={0x2020}, 0x205d) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) r5 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$SIOCGSTAMPNS(r5, 0x8907, 0x0) sendmsg$802154_raw(r5, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000080)="f10ec51757a16c2b180237791e", 0xd}}, 0x0) recvmmsg(r5, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}, 0x8001}], 0x1, 0x40000000, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a58000000060a0b040000000000000000020000002c0004002800018007000100637400001c000280080002400000000e0500030003000000080001400000000d0900010073797a30000000000900020073797a32"], 0x80}}, 0x0) 6.045726666s ago: executing program 7 (id=479): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="ee5a16e1140001"], 0x38}, 0x1, 0x0, 0x0, 0x81}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x0, 0x0) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x800005d, 0x4810) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0), 0xc102, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x44, 0x2, 0x1, 0x101, 0x0, 0x0, {0x2, 0x0, 0x6}, [@CTA_TUPLE_REPLY={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x14, 0x4, @loopback}}}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x4084}, 0x4000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000240)={{0x1, 0x1, 0x18, r2, {r3}}, './file0\x00'}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000340)={'sit0\x00', &(0x7f0000000580)={'syztnl1\x00', 0x0, 0x10, 0x20, 0x2, 0x8371, {{0xb, 0x4, 0x1, 0x7, 0x2c, 0x68, 0x0, 0x6, 0x2f, 0x0, @private=0xa010102, @multicast1, {[@timestamp={0x44, 0x10, 0x4f, 0x0, 0x4, [0x4, 0x0, 0x8]}, @noop, @noop, @rr={0x7, 0x3, 0xff}]}}}}}) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000600), 0x4) syz_io_uring_setup(0x2ddd, &(0x7f00000006c0)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)) sendfile(r4, r4, 0x0, 0x40008) 5.151463623s ago: executing program 4 (id=480): r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x7, 0x2) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r1, &(0x7f0000006bc0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x80, @local, 0x4}, 0x1c, &(0x7f0000000480)=[{&(0x7f0000000180)='L', 0x1}], 0x1}}], 0x1, 0x4040001) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000204983, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r3, 0x75, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0012fb, 0x2759, 0xf, 0x0, 0x0, r2, &(0x7f0000000000)="98", 0x3e8000072a, 0x1000000, 0x0, 0x10}]) shutdown(r1, 0x1) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x9) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000000)={0x8}) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000900)={r6, 0x4}) close_range(r5, 0xffffffffffffffff, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x3, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000034000000bca30000000000002403000040feffff720af1ff0000000071a4f0ff000000001f030000000000002e0a0200000000002600000000ff000e61141800000000001d430000000000007a0a00fe00581c1f6114140000000000b503f7fff80000009500000000000000033bc065b78111c6dfa041b63af4a3912435f1a864a7aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168e5181554a090f30002af51efd601b6bf01c8e8b1fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e65440000000000000000028610643a98d9ec21ead2ed51b104d4d91af25b845b9f7d08d123deda88c658d42ecbf28bf7076c15b463bebc72f526dd70252e79166d858fcd0e06dd31af9612fa402d0b11008e59a5923906f88b53987ad1714e72ba7d06a59ff616236fd9aa58f0177184b6a89adaf17b0a6041bdef728f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10076443d643649393bf52d2105bd901128c7e0ec82701c8204a1deeed4155617572652d950ad31928b0b036dc2869f478341d02d0f5ad94b081fcd507acb4b9c67382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdbb9893a5de817101ab062cd54e67051d355d84ce97bb0c6b6a595e487a2cc47c0efbb2d71cde2c10f0bc6980fe78683ac5c0c31032599dd273863be9261eee52216d009f4c52048ef8c126aeef5f510a8f1aded94a129e4aec6e8d9ab06faffc3a15d91c2ea3e2e04cfe031b287539d0540059fe6c7fe7cd8697502c7596566de74e425da5e7f009602a9f61d3804b3e0a1053abdc31282dfb15eb6841bb64a1b3045024a982f3c48b936e6f9e0fcda88fe4413537528fdb6153baae244e7bf573eac34b781337ad5901a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc48899b212c55318294270a1ad10c80fef7c24d47afcc829ba0f85da6d888f18ea40ab959f6074ab2a40d85d1501783a7ab51380d7b4ead35a385e0b4a26b602396df7e0c1e02b88c114f244a9bf93f04bf072f0861f5c0b000000000000eedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba3401e6a52acb1188883ad2a3b1832371fe5bc621426d1ed01b389708165b9cdbae2ed9dc7358f0ebadde0b727f27feeb7464dcc536cbae2f5c7d951680f6f2f9a6a8346962a350845ffa0d82884f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010ae20e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d648532869d701723fedcbada1ee7baa19faf67256b56a41fd355b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2654026c6ea08b83b123145ab5703dad844ceb201efeb6dc5f6a9037d2283c42efc54dd84323afc4c10eff46248843187f1dd48ef0900000000000000ff0f4000000000f00700003c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538c6ee6ba65893ff1f908ba7554ba583ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738612e4fee18a22da19fcdb4c1011e32f808890205f0e6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427180d61542c2571f983e96635600000554f327a3535e7c7542799493c31ac05a7b57f03ca91a01ba2a30ca99e969d6fd09dc28ebc15edb4d91675767999d146aef7799738b292fd64bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a794963442aece449a0d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2869291b7d12096833d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e16e637d4219ef7ec61261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ecab5d232f89fe0120f64c62e8e3ed8bcb45202c204bbec8d722824c0ebca8db1ea4a05e41f6016ab5bbe4fe7ff5d785d0128171c90d9900ca2532b0f9d01c4b45294fbba468df3e1b393cb4e62e753b4172ba7ac1f2b51c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addbc4b3093c91b8068c5adfcb0d7fd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a881192292ffff5392ab3d1311b82432662806add87047f601fa888400000000000000000000000000006acc19808d7cf29bc974b0ea92499a41b9b9a7c2bca311a28ee4952f2d325a56397c78f12205db653a536f0100e0eda300a43a13bd1b9f3322405d1efd78e578dc6b3fb84f3738a4b6caa800000087efa51c5d95ecba4e50e529d1e8c89600e809dc3d0a2f65579e23457949a50f2d0455cf699b3746979f99f6a1527f004f37e84fb478199dc1020f4beb98b8074bf7df8b5e783637daf121f175a81cffff4ac55a4385e9a617aa6c8e10d4202c5afeb06e2f9115558ea12f92d7ae543d44086b3f03b20d546fa66a72e38207c9d20035abc46271a30f1240de52536941242d23896ab74a3c6670fdc49c14f34fc4eadd6db8d80aba439772bf60a1db18c472dafc5569adc2c406f39f82928d2a1ffe29f1a57d3f18f4edaeb5d37918e6fddcd821da67a0785585a4443440dc65600e64a4a274000000000000000000000000000000000000000000000009dd14b38f2f5426d7cf5075047c31f6ce6adddfe3ac649c0643c8bfbeb14ba1fd7a485aa893915cf81e29aaf375e904bbe52691a4120260ffcd030000006d291ebcef893e1b9ccb6797d0646fe0e7274434f28efb43e06e64f0698caca42f4e6018a455736c482a017e2b13dac4a90faa109f0e87cc94e3efb649692456463ca74aa6ad4bf50c1acb3928143be1c1023a375e528285544d0064b98646f3109e9a4942ce42c6e7ec84b664f6c2770803f10b0a1fcbfc309381aeba191950bae71f37f1eb7ceeffb3c0547ac6571603adbfde4c8b5f8d7f4b854441613633b48865b65bdc415e1e0dcf672d68cf4cebf04f4bc1eebf560a26d3b332240d450fdb0a9a69f432e277f3a0386eb2bd1305c821c64757f786b79fef54dbe64c67d73934bc80b2133fb3c04cc7ea48bf97a6243c9f95dcbddecf45f008f1822c7868e1ff5a3cff5d6b6898335792749df7b1f51e91f8c1c3b1b93b33aaa3fab69cef08a9f6f6cf39dea3d878b2ed42545421970cc426e644332bc956d1c6adefdf0ede2c5c94aa632646ae225accdf031f611d01622921f1b922a5ac887cca3136133dce8d9f5f4da7bed2ea5d94362200000000000000000000f296b0c1484e5f781ad26bff696b05ff0a5e2270e07e18b04273bd4075ea38ab463bfa6a38e7c537498ba3e4df8dfc9e8c0a0d213c3ffad44d2a376def42e41e9fc3167a257e040fa7cf32c221aaac6cfdeb33c27500001a0000000000000000000017350000c11ae694b0c69c2c03f6790044a357e785af6e153d5f1ea460af92c7cbbd6295afe740f5e154346d483e0d10522a7a945b93fb705b95b6aae27a8fab1e6984c8bdc12360627137ab6737b68ab08a1a4b94cb29a74dc36b51209cfbc87f61182bbeb2772e9d5a1ffc477179be481ffe46a4ce86be0b1f8eee42a611a3d44ca450b14586ed63dd92005c79e4a8ab8a94f0b74903580ac98708007c80d6c7d0de4614195e40d797c0348dd70f36a220e8b3710fb5358c27e90793bcb9ee6319342c4b239ca8cbc6fc83d32e6eb62ad92e43991f2447be9c2a1ae1119eafb901a43d57e885116d19aa152bfb89f8d0b2516f80120a1cddff771657f3d0288ec3899f1e3ba0151c4037148fb479de703fc52b6573349c28d1b107d859b4961324c17756dde99de1924a1d2b7095d34a55060f47f4407d89acf9f1d2156befec432e8e993c79027b7ef285b20c2e6b3d0491d0d3591b0d94713332b6b79c8297117b0d14eff64e0aca8a4b4aa773d8fba1217e9519952419bb9dd998d0ec870ff00b6d556018602738fbc6cec89d6dd13cf55b96f6fe9a137d2d6a56ad78e52c23ed080000000000002bc261a781fd14126c146a0aac4221839a4b9bbf61e4bba695a41e2109eba8e40c370267cc51ffadbd15cafc97a4d3edfdcb9b5729307c6bdaf7b69325fb05fa8a9869de0600ee477d71bf3e36d1d9019edfa27aae24b632f251df210c86a18fae731ecb8b0d48357378caf2b6789509b1bacfd4fa812dc341875cfa5e798bbf59770000000000000000c8a594ea3c3347962d9113b1fecdfad5a8da641053f02e49456f5d21674521e67a5b18ea451eccf69dd6af928d2d68da9304a296c22fdc0500000000000000b1aade386b113045033a6188d56e675564d8cb8d5b40114b0f5bf15dd64c9ece60b8588ee8777d0ea8f4713b258427c7d90f9e93348e17723ba9ab8ae790f74cc41ae5795835f3cec40dff485d2802c08611454d9ea784a205bcc07ec26f906f3cf45bb37014ab6f22af6213618e242b283ea9d3f0677ee598072ec06f7170009d92bb87d9d12c378dfd3e74ec056ee83eef666423d934fc5908c9ff98715218a5964f1e00000000426ac9588e27aefe307f49662990ee823568bbc2f89596ced7c6c52d76b8096f1848410843b93fd404f535be474f456778b5ef85abb8fc2336abd5ea64a6efea8a5aca0015499b88ae780a7bae4df603bd3c72808cf300440b1b638a6640f7de8d0d82f359ca2f779cd48cd8d3603f4f69e47f386988c9b7b5d6dd3d48a1fdca780049d7c87bea42161a4c0d7cf0125b43dc9d8845f3c05a08acda647e7143d0e0aee2949a45e28488b0522c2288072467d2afe269f589fb7e034b92d3ca245b16b71998711bfe206c9690b6d0eebb06a29349229eb45ff15c63aa2c82c56d7420738cd1b04eb16e87cb524315d7361ea3635d3799bb7fcc56aa5e1dbe031a7a12554dee6754b72f43a6fddf427f32ec3df274a88097725679769beebf1aa6eb09d5154e4900000000000d0f7160a05911d969879953d3d4702b2676c07bb0fd14020a66718378825d5ed789711b77d40dc31e0b8fc651b45559da463f0000000000000000000000000052d42124e9c26aba885015e69d42ecd710342ac597ebea576ae15fdf611356f622e831741ab15549e0d7a2bd0324e2b3b48a10551607492c19eaf58485feb4cab19c303b30ba2ddea0d792d77724c9fa4ed58b93668fc20484f141ee2b6a0029e88fdc853189b4dafd36ff23b11967090e508f45e3f10857038a52ef275cf9e3e4b5d30b12d138dfa70930c603b5e3f4b7be67be3dba3cbd8d4d143195af0697d779445d67dcfbd922d12a8b49f93eac7a72faacf80346b3b669615f2710eb8df39fc8c04d2c9c196fa6facfea613569a35cde6451f2edf55ce25c7d72ec7ea85a92458c0559ca3a94727d495bd4671a55a70bc544d71d8e0257707a31936f1adf224077310a86bf447ec92c650acca8c6b0721020894b06178c32f4472d17174d6eb2b067030c5d2c12583f46d2da7fba42d4083259c7cdc8bf1f4299c248865d3c809356c3ed"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r7 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$6lowpan_control(r7, &(0x7f0000000180)='connect aa:aa:aa:aa:aa:11 0', 0x1b) openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0), 0x40000, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x1, @pix_mp={0x5, 0x0, 0x59555956, 0x9, 0x0, [{}, {}, {}, {0x7}, {}, {0xffffffff}, {0x0, 0x2}]}}) 4.410231506s ago: executing program 7 (id=481): r0 = landlock_create_ruleset(&(0x7f0000000000)={0x118}, 0x10, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) r1 = landlock_create_ruleset(&(0x7f0000000280)={0x0, 0x2}, 0x10, 0x0) landlock_restrict_self(r1, 0x0) r2 = landlock_create_ruleset(&(0x7f0000000140)={0x0, 0x3}, 0x10, 0x0) landlock_restrict_self(r2, 0x0) landlock_restrict_self(r2, 0x0) r3 = landlock_create_ruleset(0x0, 0x0, 0x0) landlock_restrict_self(r3, 0x0) landlock_restrict_self(r3, 0x0) landlock_restrict_self(r3, 0x0) landlock_restrict_self(r3, 0x0) landlock_restrict_self(r3, 0x0) landlock_restrict_self(r3, 0x0) landlock_restrict_self(r3, 0x0) symlink(&(0x7f00000049c0)='.\x00', &(0x7f00000059c0)='./file0\x00') pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 4.285863261s ago: executing program 8 (id=482): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000"], 0x12c}}, 0x0) syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000c80)={'bond_slave_0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x4064000) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000008000000000000000000000095"], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='contention_end\x00', r2}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x500) pipe(0x0) 4.185322304s ago: executing program 7 (id=483): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp\x00') read(r3, &(0x7f0000001a00)=""/177, 0xb1) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000002c80)={0xa, 0x14e24, 0x0, @remote, 0xc}, 0x1c) connect$inet6(r4, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) write$binfmt_script(r5, &(0x7f0000000040)={'#! ', '', [{}, {0x20, 'hash\x00'}]}, 0xb) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) connect$inet6(r4, &(0x7f00000002c0)={0xa, 0x4e24, 0x0, @rand_addr, 0x8}, 0x1c) 4.137178403s ago: executing program 6 (id=484): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0), 0x8001, 0x0) write$sequencer(r5, 0x0, 0x40) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0x0, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(r0, 0x0, 0x0) unshare(0x400) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x10, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="b7020000f53f6314bfa300000000000024020000fffeff7f7a0300fef0ffffff79a4f0ff00000000b7060000ffffffff2e64050000000000750afaff07cd02020404000000247d60b7030000030a00006a0a00fe0000000c8500000011000000b70000000000002995000000000000001da5ad3548ebb63d18c5071c7e821c9b767ac8308fbcd5c5e4a5ad1065b572c2c9ff215ac60c2ceaea4c0ec908abb6e7325ec1956bd8660bf3664148a2c96752fe2bb328dff1a15750ab9a780001000000000000d4bf20c2bd152d814f01f2cd519e078d4ffab418e4682b2aec5e4a35629e8ef040c50287c37a7f4182f32333b08c6e497687e10a4daea5cac0ceafdbb126eb02a1f5104d16ddb64963d84d91814cd5817e0b8f6f5e6ee7a39e180b5a18ed786b782ab1321ea5e82ae5ba2c42a5e23ea6253d5df768d0cb9f35e4f41a6211e52bb3598e9b5d4f22d8c19f958e8b34de35949a7a48ce18799ee53da177a81ea65e652c1d71b7ee86a75b0100000042127a8f84538a9a311c757f7169f006f3f5c95177fbd0b14b36259e2905ef911785c88a16aae46084d676d8ef8aa6ecc2d32e3f4ee367c5a769c0a606636c9f4a4413c098f4fcc96623b7c373b0ef04d55b846b094bf97e2ef5987b6e09a6a7cab79bffda141f65e7d9ebe3be70c436432b70a80cce69df30d3d67d84ccf3f9db9b690111de2ddc4b153c989ef100bbf76063d3f6ffffb73d70e9c3d7b90aecf48e7565efff2dbbb512218c98442406333c890923a797e00b75481739952fe87fde27ce81893f54ec0ea8e792414f639bc9ce1fea3f6ac0d7025759d4b45576c205c70631e8ad585951950e521f4e210b6494e3c52d927195737945cc03d5668483151710de246420a1b6c55b73876a6ed7fd0d9338923789a1edcd8043fe83919088383268324a25df14010c8ed6b8d43400eaa00ff9bc46e1cfecbdc0e451ac53b409d04544d3a7edd4d447d2fb431e226ae182b8dcc86fe09b404e0b7c723d3b19c3dc382fa91fb0fb8f9f3f13296bb1758b24aad0922091d49e2bc408a5a37deee7a60b903d2d9fe9d451cafcc8dc389671c2d08b6e264150a6b9445b00cee4585af04fa69e0380be0d66649dcf3bf8a906b029faca75ce34c41aec7aa86e596119109ea8b3f7c65c902499227c087301643baab1c95bb22cedd913b22dcaa197ccc34586dc50bd9f4628e3e77a0de32e356521df06f995cb57f97052fc4158250ccecfb67ea8faf509593fadc7eafb613327b052397af1ede94d87590ce90a0a7579766f0e5eb09d38ac46e99e7ec4fcd3cb0b1a8c531724d5ef6b334803cedaa9cedf16dc3af6e0b67f62a83a256474c97c925d9d447175b535c87dbdeb0dcca5303eed6689ea91e1665c691df736368dde47e6672e93a314c5f60e7b68c2242bd0f0d8c66449d8687dcf2d0f76668b2b9bf8b32b99b7daf34b2d825d192ade90a1162acfe9749d516d014cef5f99126324ea02baea5808c430985749901b09e4902a6f5addc0103756b894418e4591c624a9b206abbfb888d413d923b0d7c9d997d6d8e64787c4d397f57a15b6e0b4212b6cb55b9c207bbe08f483b1bea05f41b9a1d3af087047c568ae6ebfc0bb5ec10b6290dc757a4903a88fb2c035b2349b6d2f0c051b8b7718384eebd5fc19928cea713ff09e179c308fbe9bd64374d96ef2447a2a4af5ca0c39e7ca2e801e57560a55e9cfa095cf3f74398219ad1030a79517a88de7596429a20793e12616aa32b3e720c6521fbe93963e9536d16f3db211fca7dd99c0a0125ff8ef534b93dcb34e1da2c008a9f2a29e30823bf0ec3639cadaf9be9608358e1e5ab17eea477b1754f78f45468c9568471667f82f5e250b979b9f2bd0d1b6bc03d11811ac6eec9a3ecd9e3c3299ee5eb3c6cac8fbd06514b7ee743ece79c04566d02a08fd5fcabbab3d129c0cced3ce11dafa380700000000000000c114d0b423e64c6157fac5e4e2168f33541daeff9983d0e488a78bef538f870b84798272b2101e0abf1cd64500b79e01e11d727389653bd80a39d5bbe2e23d2f5ff10047423429981bd9b4ce680e174c266391e3e7689452654e5cd5ada6e025327a1942b5a068f15fa58eaa267d4e0881783dddbdd777f8be0824ffdf6d06c621880dbbe9534f15e8c2e364d3ec67deb6ab9f2a0f03212972dbd38500000008173553a67be48633103809eee0be51d67d7ce230b389607b4c3b18da1c48f3180f2e0d79e54565fdd9a099b5b5ba2761905b88b7cbfc39c35dd153609da3da263438f12769602c2195245ff83e249119d4f6cabfbdef84ada19ef4a67ed66d7043036515d0be5a231f99e71aba5d5ae04676eff3e85f0844c41bbcfde7a931d1ec55c01f703bfd1b97756bfe55a91f6b379f34a018906339771157c66dbd7471d1beec7f029ef552cf5e92a1a0db21b59355763967ce26a577bc514b6d22a09c385c5ba6caf524e1688fc0f29f8bb35ae7bc8eb5ba51aebdf7d972c3267cedbe77ed70d9c539bc455a6f88b39196c8a224b0acf4d796fea59a07baa34cc270fb096ef330fbebdf872d7d0bc4f9a963355c554abc5cdb91464faabcd09cd9a53f5d1b2ea7e96f428f7cd6735c19c61dc9942d30bf29ef85ed01c2fcd6060aa40eeff971477b4fde48507b7bad95a496540adff7e4a72fd1f94d7c703ab1525c946c54e0da3d7ebfcc8cea2e84c3b310aaea5a1627df898c00a9aaf2d88a36afa4c5b1816384310600001c33125ad7f7970beeb256aec06e39fc6c66544e1d1dc5fea4b68a82e3568ca30aea9a1d097f06f11dc362f4bae5ef57c67686a15855cd351bf26f40fb1348cfce79897682228e6d9643530c81bab27bf7b1c4a76a5be180bb830cf06827c3f38a9c9c580c732c30aaceda78b0297de35a922b1375b129655beb31899e26052cc216f832fdb0a0015f93c9cff77f59cda1ec5f3e358848756cebb074266a47e39ae26e80e8c65aaf73c24925458520a9ca98760d1005c9f81846459ae6d5baa4f02807939ddc29c3520f7c58ed9bc5a569c7a1bc33cf4f330a18276ffb4550b9166c3939e8041094bec034aa0ec6638b74fe34f0f1ec6903a1135808d5d8d26c9203c3f87e66c407b7c5c0888d4558dd657cc0213efad68e76fdd7b23e68064fd4b271ed79c50abacdd2871b0c1f8c971df59a5a1901ddf804bed43e391f882d2a45c51cdbba86b2a1b7c0c4923642a731ea4dcbad2b6ebbebe787a8e28e781d75beee924b3b1e390750f316648133922c021f98fd2d5d71a7a3679397ef6cf432837b7e264831ec01c4c3146ba0caac3b13d55945ec00e978a1c1712cd51187936200606c9cd6877b2f72125295c54721f8e15df2ae282a8becb99a726fd92acc92141e1f574b4b0b3c992a61af3372d0d9217776b1a42cd2cee816a70bf1ddd69b590d53e28ba356e74b38e23e50d898e95cdc7cc809e462c884b53f672aab1411ecfd4c91e7a9782fc6763f0efd4bcbaf1fc3a00000000000000000000000000000000500000000000000000000000048e510340087caf22439d5304bd704a6a78a512269a9b1cbd13bea78c807bbc73853ae187cbb768673e9d1bf74a3b0a6c234accd8506adf314f4c5e08174540b69d3c0da660052b43b86baf49e7ac64d9c21598b1e01dc1e1b5a53626b090496dbf7af441e397016c3c094d5c91ffe0a7ceacfd225ed9a6c905f79ad7052747dd6cceef4c310e0e935311118bc6bf0e5ca6c7cca7d5c03be570308da8a40578b4db14961fbccf6e2f2d56e9509c434126515b56d032e20c12e830d1bc64826fc9b318da5911e466878dbb81edeff69363fb75af5cd80536f14d2eaa7764db23acdbd394bbbbccfd8b129258bb0a93cee1d44f8665172c06933d20f184b78b435462c52a85149451ffd564c56a7cbf11a1127c77242915e43b2bc"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x200000, 0x10, &(0x7f0000000000), 0x143, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 3.186428734s ago: executing program 7 (id=485): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x5a) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r6, 0x0, r7, 0x0, 0xf3a, 0x0) timer_settime(r5, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 3.113870423s ago: executing program 6 (id=486): capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x7, 0x4, 0x500, 0x80000007, 0x20, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xfffffffc}) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x25}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) sendmsg$nl_route(r0, 0x0, 0x20000010) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f00000000c0)={0x0, 0x0, "a4cd91", 0x9}) mkdirat(r0, &(0x7f00000002c0)='./file1\x00', 0x0) mkdir(0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00'}) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8}, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r2, 0x400448cb, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000340)={0x1f, 0xffff, 0x3}, 0x6) write(r3, &(0x7f0000000040)="05000000010000", 0x7) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB], &(0x7f0000000080)=""/201, 0x8a, 0xc9, 0x1, 0x0, 0x0, @void, @value}, 0x20) 2.921752049s ago: executing program 4 (id=487): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r0 = openat$sysfs(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/address_bits', 0x42, 0x0) socket$packet(0x11, 0x2, 0x300) inotify_init1(0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) inotify_rm_watch(0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000100), 0x3, 0x2000) ioctl$LOOP_CONFIGURE(r2, 0x4c0a, &(0x7f00000002c0)={r0, 0x6, {0x0, 0x0, 0x0, 0x1, 0xe8, 0x0, 0x2, 0x1d, 0x1, "5a3d79a720fd72be4c19ecb01a41931d9e3d1ced1ea2bc45811a6519897932eab0bd901595f9ced694832856253296a76bbeaa5edca2247dbc4aba3a28ba58f8", "5fc4739d69836315d8b32b12e0b91c6ba113794f1853540059e3b774f15e08b7a765e971d4aa781f458aa7dccbb8b40a2383f0d6f61857eba9b404b035ad34cc", "755c2b4843278cf10375026489705983a1e3a92943617900346eba9401b02958", [0x200, 0x6]}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) io_submit(0x0, 0x0, &(0x7f0000000500)) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETKMSGREDIRECT(r3, 0x560f, &(0x7f0000000000)) 2.100940475s ago: executing program 8 (id=488): r0 = timerfd_create(0x0, 0x0) ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, 0x0) r1 = getpid() bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r4, 0x29, 0x8, 0x0, 0x0) sched_setscheduler(r3, 0x1, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x1, 0x1}, 0x21) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, r2, 0x0, 0x0, 0x0}, 0x30) close_range(r0, 0xffffffffffffffff, 0x0) 2.097838415s ago: executing program 7 (id=489): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb010018000000000000003000000030000000020000000000000001000004ffffffff000000000300000000000000000000000000000203000000000000000000000902"], 0x0, 0x4a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xd, 0x4, 0x3, 0x2, 0x800, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000f8ffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000003c0)='ext4_evict_inode\x00', r1}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000400)=0xffffffffffffffff) ioctl$BTRFS_IOC_QUOTA_RESCAN(r2, 0x4040942c, &(0x7f00000004c0)={0x0, 0x6, [0x1, 0x4, 0x56b7, 0x800, 0x25, 0x2]}) mount$bind(0x0, &(0x7f00000003c0)='./file0/../file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='./file0/../file0/../file0\x00', 0x0, 0x201000, 0x0) mount$bind(&(0x7f0000000180)='./file0\x00', &(0x7f0000000300)='./file0/../file0\x00', 0x0, 0x41a9c51, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') ppoll(&(0x7f0000000280)=[{r3}], 0x1, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0/../file0/../file0\x00', &(0x7f0000000100)='devpts\x00', 0x0, 0x0) unlink(&(0x7f0000000000)='./cgroup\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000100)={'wlan0\x00'}) sendmsg$NL80211_CMD_FRAME(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x5c}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000030000000e0000000000008400000000000000000000000500000000000000866e27be9f2e83efe0e0718bcbd9b217682e9aa16008940368166ffa11696151b98f7f7ee6c1557df8a4233962c4997a3a88ea2b8d2a1f6f0f999c432d118415a73999b5c9cd02215dd3f3838135010f4d5c2c059e21ae2596bc3a5b6fce2d75b7f98e4e1c53a38e79f53aca41022f8f0ecdbd9c"], 0x0, 0x33, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) 1.135980644s ago: executing program 8 (id=490): connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) r0 = syz_io_uring_setup(0x3430, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000032680)=""/102392, 0x18ff8) syz_open_dev$tty1(0xc, 0x4, 0x1) userfaultfd(0x801) openat$incfs(0xffffffffffffffff, &(0x7f0000000240)='.log\x00', 0x102000, 0x101) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r0, 0x567, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000003240)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r2, 0xc05064a7, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) 1.133773302s ago: executing program 6 (id=491): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xdef0, 0x8000000000000000}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000500)=0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) socket$inet6(0xa, 0x3, 0x8000000003c) socket$inet_udp(0x2, 0x2, 0x0) unshare(0x2c060000) syz_emit_vhci(&(0x7f0000000340)=ANY=[@ANYRESDEC], 0xf) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x8, 0x0, 0x7, 0x4, 0x4}, &(0x7f0000000100)=0x14) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r4, 0x0) r5 = semget$private(0x0, 0x2, 0x0) semctl$IPC_STAT(r5, 0x0, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'wlan0\x00', &(0x7f0000000140)=@ethtool_regs={0x1d}}) 1.132867834s ago: executing program 4 (id=492): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r0, 0xffffffffffffffff, 0x0) 837.660919ms ago: executing program 7 (id=493): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000740)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_dev$sg(0x0, 0x7fffffffffffffff, 0x8800) ioctl$BTRFS_IOC_QUOTA_CTL(r3, 0xc0109428, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000000), 0x0, 0x0) ioctl$CEC_S_MODE(r4, 0x40046109, &(0x7f00000002c0)=0xf2) r5 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_group_source_req(r5, 0x29, 0x2e, &(0x7f00000001c0)={0x2, {{0xa, 0x1, 0x0, @mcast1={0xff, 0xf}, 0x2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) r6 = syz_open_dev$tty20(0xc, 0x4, 0x0) r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r7, 0x5412, &(0x7f00000000c0)=0x40) ioctl$TIOCSTI(r6, 0x5412, &(0x7f0000000080)=0x9) ioctl$TIOCSTI(r6, 0x5412, &(0x7f0000000000)=0x7f) setsockopt$inet6_group_source_req(r5, 0x29, 0x2f, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0xf}}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 50.519878ms ago: executing program 6 (id=494): socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sched_setscheduler(0x0, 0x1, 0x0) pipe2$watch_queue(0x0, 0x80) r0 = syz_io_uring_setup(0x10d, &(0x7f0000000300)={0x0, 0x1, 0x1000, 0x1, 0x3bb}, &(0x7f0000000100)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f00000002c0)=@IORING_OP_SHUTDOWN={0x22, 0x9}) io_uring_enter(r0, 0x3516, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_type(r2, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_type(r3, &(0x7f0000000280), 0x9) r4 = openat$cgroup_procs(r2, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000c40), 0x12) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000200)=0x1, 0x12) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 0s ago: executing program 4 (id=495): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) r0 = getpid() r1 = openat$dir(0xffffffffffffff9c, 0x0, 0x40801, 0xc0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) connect$unix(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) shmdt(0x0) ioctl$CEC_RECEIVE(0xffffffffffffffff, 0xc0386106, &(0x7f0000000180)={0x1, 0x1, 0x0, 0x0, 0x0, 0x0, "5debca561a5fbf61048955f6f876b2ff"}) r5 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r5, r5, r5}, &(0x7f0000000040)=""/72, 0x48, &(0x7f0000000280)={&(0x7f00000000c0)={'sha1-ssse3\x00'}}) kernel console output (not intermixed with test programs): ) entered forwarding state [ 259.445951][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.453205][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.489479][ T5849] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.569121][ T5849] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.584679][ T5859] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.619588][ T1148] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.626802][ T1148] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.641382][ T1148] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.648651][ T1148] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.669593][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.676863][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.695637][ T66] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.702797][ T66] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.787358][ T5861] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.849603][ T5849] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 259.863038][ T5849] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 259.907325][ T5850] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.987035][ T5865] Bluetooth: hci1: command tx timeout [ 260.035006][ T5850] veth0_vlan: entered promiscuous mode [ 260.062593][ T5865] Bluetooth: hci2: command tx timeout [ 260.081144][ T5861] veth0_vlan: entered promiscuous mode [ 260.098185][ T5850] veth1_vlan: entered promiscuous mode [ 260.144371][ T5865] Bluetooth: hci4: command tx timeout [ 260.148907][ T5861] veth1_vlan: entered promiscuous mode [ 260.149901][ T5865] Bluetooth: hci3: command tx timeout [ 260.161935][ T5858] Bluetooth: hci0: command tx timeout [ 260.178302][ T5853] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.277007][ T5850] veth0_macvtap: entered promiscuous mode [ 260.318139][ T5850] veth1_macvtap: entered promiscuous mode [ 260.333421][ T5859] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.347956][ T5861] veth0_macvtap: entered promiscuous mode [ 260.358177][ T5849] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.376203][ T5861] veth1_macvtap: entered promiscuous mode [ 260.457619][ T5861] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 260.467512][ T5850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 260.480395][ T5850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.491414][ T5850] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 260.509739][ T5861] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 260.539326][ T5861] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.557234][ T5861] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.568134][ T5861] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.583281][ T5861] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.595422][ T5850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 260.607271][ T5850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.618482][ T5850] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 260.629616][ T5850] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.638974][ T5850] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.649889][ T5850] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.658794][ T5850] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.689415][ T5859] veth0_vlan: entered promiscuous mode [ 260.726807][ T5849] veth0_vlan: entered promiscuous mode [ 260.754573][ T5859] veth1_vlan: entered promiscuous mode [ 260.790673][ T5849] veth1_vlan: entered promiscuous mode [ 260.833054][ T5859] veth0_macvtap: entered promiscuous mode [ 260.851887][ T5853] veth0_vlan: entered promiscuous mode [ 260.899514][ T5859] veth1_macvtap: entered promiscuous mode [ 260.918631][ T2975] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 260.939277][ T2975] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 260.951692][ T5849] veth0_macvtap: entered promiscuous mode [ 260.964659][ T5853] veth1_vlan: entered promiscuous mode [ 260.993724][ T5859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 261.005163][ T5859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.016493][ T5859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 261.027560][ T5859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.039700][ T5859] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 261.050630][ T5849] veth1_macvtap: entered promiscuous mode [ 261.064234][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 261.073685][ T5859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 261.082539][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 261.084903][ T5859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.112154][ T5859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 261.123365][ T5859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.141596][ T5859] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 261.176801][ T5853] veth0_macvtap: entered promiscuous mode [ 261.201212][ T5859] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.217595][ T5859] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.226884][ T5859] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.241757][ T5859] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.275273][ T5853] veth1_macvtap: entered promiscuous mode [ 261.324844][ T5849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 261.335756][ T5849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.346649][ T5849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 261.357523][ T5849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.367758][ T5849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 261.379312][ T5849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.391189][ T5849] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 261.426235][ T2975] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 261.442128][ T2975] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 261.457009][ T5849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 261.468558][ T5849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.478655][ T5849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 261.495055][ T5849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.510441][ T5849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 261.526476][ T5849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.538403][ T5849] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 261.565988][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 261.579939][ T5853] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 261.593400][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 261.601182][ T5853] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.612122][ T5853] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 261.623732][ T5853] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.637994][ T5853] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 261.649149][ T5853] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.659801][ T5853] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 261.671111][ T5853] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.683070][ T5853] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 261.729001][ T5849] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.738141][ T5849] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.747990][ T5849] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.757100][ T5849] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.781007][ T5853] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 261.799449][ T5853] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.810086][ T5853] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 261.820751][ T5853] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.831714][ T5853] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 261.842352][ T5853] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.852735][ T5853] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 261.863339][ T5853] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.876059][ T5853] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 261.905835][ T5853] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.916166][ T5853] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.927101][ T5853] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.936402][ T5853] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.980370][ T66] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 261.995976][ T5861] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 262.018549][ T66] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 262.062934][ T5865] Bluetooth: hci1: command tx timeout [ 262.100044][ T66] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 262.112793][ T66] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 262.144461][ T5865] Bluetooth: hci2: command tx timeout [ 262.197526][ T2975] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 262.211917][ T1148] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 262.214075][ T5936] binder: 5935:5936 ioctl c018620b 20000380 returned -14 [ 262.219939][ T1148] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 262.227848][ T5865] Bluetooth: hci3: command tx timeout [ 262.240064][ T5858] Bluetooth: hci0: command tx timeout [ 262.245587][ T5858] Bluetooth: hci4: command tx timeout [ 262.251344][ T2975] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 262.415736][ T1148] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 262.423907][ T1148] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 262.622319][ T5942] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 263.120711][ T66] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 263.133727][ T66] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 264.310303][ T54] Bluetooth: hci1: command tx timeout [ 264.537934][ T5858] Bluetooth: hci2: command tx timeout [ 264.545840][ T5858] Bluetooth: hci3: command tx timeout [ 264.551739][ T5858] Bluetooth: hci4: command tx timeout [ 264.558166][ T5858] Bluetooth: hci0: command tx timeout [ 266.016628][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 266.025279][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 266.702797][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 266.711146][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 266.798388][ T5978] use of bytesused == 0 is deprecated and will be removed in the future, [ 266.807162][ T5978] use the actual size instead. [ 267.757346][ T0] NOHZ tick-stop error: local softirq work is pending, handler #1ca!!! [ 267.804970][ T0] NOHZ tick-stop error: local softirq work is pending, handler #80!!! [ 267.859734][ T0] NOHZ tick-stop error: local softirq work is pending, handler #100!!! [ 267.962442][ T0] NOHZ tick-stop error: local softirq work is pending, handler #182!!! [ 267.962682][ T0] NOHZ tick-stop error: local softirq work is pending, handler #42!!! [ 268.064633][ T0] NOHZ tick-stop error: local softirq work is pending, handler #182!!! [ 269.541455][ T5996] vivid-000: ================= START STATUS ================= [ 269.549253][ T5996] vivid-000: Enable Output Cropping: true [ 269.555179][ T5996] vivid-000: Enable Output Composing: true [ 269.560984][ T5996] vivid-000: Enable Output Scaler: true [ 269.566555][ T5996] vivid-000: Tx RGB Quantization Range: Automatic [ 269.573034][ T5996] vivid-000: Transmit Mode: HDMI [ 269.577985][ T5996] vivid-000: Hotplug Present: 0x00000000 [ 269.583672][ T5996] vivid-000: RxSense Present: 0x00000000 [ 269.589307][ T5996] vivid-000: EDID Present: 0x00000000 [ 269.594709][ T5996] vivid-000: ================== END STATUS ================== [ 270.711402][ T6006] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 270.720500][ T6006] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 270.730835][ T6006] netdevsim netdevsim4: Falling back to sysfs fallback for: . [ 271.056930][ T5999] ALSA: mixer_oss: invalid OSS volume '' [ 273.718560][ T6023] syz.4.23: attempt to access beyond end of device [ 273.718560][ T6023] nbd4: rw=6144, sector=128, nr_sectors = 8 limit=0 [ 273.731907][ T6023] gfs2: error -5 reading superblock [ 274.043157][ T6021] sit0: entered promiscuous mode [ 274.308751][ T6021] netlink: 'syz.0.24': attribute type 1 has an invalid length. [ 275.152557][ T6030] slcan: can't register candev [ 275.157744][ T6030] Falling back ldisc for ptm0. [ 275.617130][ T6021] netlink: 1 bytes leftover after parsing attributes in process `syz.0.24'. [ 277.335843][ T6049] capability: warning: `syz.0.29' uses 32-bit capabilities (legacy support in use) [ 279.800341][ T5868] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 279.811087][ T5868] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 279.842432][ T8] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 279.882284][ T5868] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 279.890894][ T5868] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 279.899299][ T5868] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 279.907007][ T5868] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 280.827000][ T8] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 280.842132][ T8] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 280.852199][ T8] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 280.865342][ T8] usb 2-1: New USB device found, idVendor=046d, idProduct=c287, bcdDevice= 0.00 [ 280.874678][ T8] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 280.890284][ T8] usb 2-1: config 0 descriptor?? [ 281.043725][ T6063] chnl_net:caif_netlink_parms(): no params data found [ 281.153772][ T6079] PKCS7: Unknown OID: [4] 2.19.13055.170809666(bad) [ 281.160699][ T6079] PKCS7: Only support pkcs7_signedData type [ 281.221897][ T6059] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 281.266330][ T6063] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.333764][ T6063] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.370320][ T6063] bridge_slave_0: entered allmulticast mode [ 281.393788][ T6063] bridge_slave_0: entered promiscuous mode [ 281.401723][ T6063] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.413321][ T6063] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.439530][ T6063] bridge_slave_1: entered allmulticast mode [ 281.463903][ T8] logitech 0003:046D:C287.0001: unknown main item tag 0x3 [ 281.490818][ T6063] bridge_slave_1: entered promiscuous mode [ 281.509921][ T8] logitech 0003:046D:C287.0001: hidraw0: USB HID v0.00 Device [HID 046d:c287] on usb-dummy_hcd.1-1/input0 [ 281.543510][ T8] logitech 0003:046D:C287.0001: no inputs found [ 282.094373][ T5868] Bluetooth: hci5: command tx timeout [ 282.765439][ T6063] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 282.778550][ T6063] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 284.160389][ T5868] Bluetooth: hci5: command tx timeout [ 284.226293][ T6089] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 284.508469][ T8] usb 2-1: USB disconnect, device number 2 [ 284.713602][ T5865] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 285.572917][ T5865] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 286.392142][ T54] Bluetooth: hci5: command tx timeout [ 286.464614][ T5865] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 286.533790][ T5865] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 286.662636][ T5865] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 286.796935][ T54] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 286.845537][ T6063] team0: Port device team_slave_0 added [ 286.884016][ T6063] team0: Port device team_slave_1 added [ 288.004483][ T6063] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 288.011659][ T6063] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.101386][ T6063] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 288.130650][ T6063] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 288.138982][ T6063] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.526491][ T54] Bluetooth: hci5: command tx timeout [ 288.534075][ T6063] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 288.758827][ T5995] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 288.942487][ T54] Bluetooth: hci6: command tx timeout [ 289.417999][ T5995] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 289.545960][ T5995] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 289.581012][ T6063] hsr_slave_0: entered promiscuous mode [ 289.609479][ T6063] hsr_slave_1: entered promiscuous mode [ 289.636103][ T6063] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 289.647225][ T6063] Cannot create hsr debugfs directory [ 289.715679][ T5995] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 291.052616][ T6142] process 'syz.1.51' launched './file1' with NULL argv: empty string added [ 291.861523][ T54] Bluetooth: hci6: command tx timeout [ 293.380047][ T6093] chnl_net:caif_netlink_parms(): no params data found [ 293.481505][ T5995] bridge_slave_1: left allmulticast mode [ 293.741670][ T5995] bridge_slave_1: left promiscuous mode [ 293.884023][ T5995] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.906421][ T54] Bluetooth: hci6: command tx timeout [ 294.411185][ T5995] bridge_slave_0: left allmulticast mode [ 294.455424][ T5995] bridge_slave_0: left promiscuous mode [ 294.461199][ T5995] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.074203][ T54] Bluetooth: hci6: command tx timeout [ 296.089255][ T6191] syz.4.60 uses obsolete (PF_INET,SOCK_PACKET) [ 296.103997][ T6191] xt_l2tp: unknown flags: 3b [ 299.354132][ T5995] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 299.543164][ T5995] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 299.653952][ T5995] bond0 (unregistering): Released all slaves [ 299.799657][ T6181] netlink: 'syz.1.59': attribute type 4 has an invalid length. [ 300.403726][ T6063] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 300.854531][ T6226] kernel read not supported for file /rmdF¼ì (pid: 6226 comm: syz.1.70) [ 300.893562][ T29] audit: type=1800 audit(1731051280.735:2): pid=6226 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz.1.70" name=726D64461716BCEC dev="mqueue" ino=9133 res=0 errno=0 [ 301.018933][ T5861] syz-executor (5861) used greatest stack depth: 19184 bytes left [ 302.317904][ T6063] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 302.582701][ T6063] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 303.460986][ T6302] slcan: can't register candev [ 303.466013][ T6302] Falling back ldisc for ptm0. [ 304.159224][ T6063] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 305.779744][ T6318] workqueue: Failed to create a rescuer kthread for wq "nfc2_nci_cmd_wq": -EINTR [ 306.034592][ T6093] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.056805][ T6093] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.070212][ T6093] bridge_slave_0: entered allmulticast mode [ 306.082678][ T6093] bridge_slave_0: entered promiscuous mode [ 306.103499][ T6093] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.110581][ T6093] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.134718][ T6093] bridge_slave_1: entered allmulticast mode [ 306.163244][ T6093] bridge_slave_1: entered promiscuous mode [ 307.125364][ T6325] netlink: 5300 bytes leftover after parsing attributes in process `syz.0.79'. [ 307.134877][ T6325] openvswitch: netlink: Tunnel attr 0 has unexpected len 0 expected 8 [ 307.166975][ T6093] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 307.187959][ T6093] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 308.136381][ T5995] hsr_slave_0: left promiscuous mode [ 308.155915][ T5995] hsr_slave_1: left promiscuous mode [ 308.167792][ T5995] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 308.175427][ T5995] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 308.184533][ T5995] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 308.193233][ T5995] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 308.264675][ T5995] veth1_macvtap: left promiscuous mode [ 308.281800][ T5995] veth0_macvtap: left promiscuous mode [ 308.290829][ T5995] veth1_vlan: left promiscuous mode [ 308.301502][ T5995] veth0_vlan: left promiscuous mode [ 308.992278][ T5905] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 309.272198][ T5905] usb 2-1: Using ep0 maxpacket: 16 [ 309.307102][ T5905] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 309.337444][ T5905] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 309.355945][ T5905] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 309.381490][ T5905] usb 2-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 309.401056][ T5905] usb 2-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 309.410759][ T5905] usb 2-1: Manufacturer: syz [ 309.433641][ T5905] usb 2-1: config 0 descriptor?? [ 310.008461][ T5995] team0 (unregistering): Port device team_slave_1 removed [ 310.063507][ T5995] team0 (unregistering): Port device team_slave_0 removed [ 310.568462][ T6093] team0: Port device team_slave_0 added [ 310.577552][ T6093] team0: Port device team_slave_1 added [ 310.620770][ T6063] 8021q: adding VLAN 0 to HW filter on device bond0 [ 310.682860][ T6093] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 310.739125][ T6093] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 310.786011][ T6093] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 310.830491][ T6093] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 310.838629][ T6093] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 310.865681][ T6093] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 310.937766][ T6063] 8021q: adding VLAN 0 to HW filter on device team0 [ 311.130215][ T6063] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 311.154340][ T5905] usb 2-1: USB disconnect, device number 3 [ 311.213900][ T6063] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 311.711979][ T6093] hsr_slave_0: entered promiscuous mode [ 311.802542][ T6093] hsr_slave_1: entered promiscuous mode [ 311.817300][ T6093] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 311.838442][ T6093] Cannot create hsr debugfs directory [ 311.863876][ T1148] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.871743][ T1148] bridge0: port 1(bridge_slave_0) entered forwarding state [ 311.933727][ T1148] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.940847][ T1148] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.536167][ T6063] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 313.596816][ T6093] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 313.847309][ T6093] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 313.861716][ T6093] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 313.870444][ T6093] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 315.218740][ T5995] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 316.009678][ T5995] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 316.100834][ T6093] 8021q: adding VLAN 0 to HW filter on device bond0 [ 316.160487][ T5995] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 316.295001][ T6435] mmap: syz.4.94 (6435): VmData 41705472 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. [ 316.728650][ T5995] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 316.779928][ T6093] 8021q: adding VLAN 0 to HW filter on device team0 [ 316.835131][ T6263] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.842322][ T6263] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.852861][ T6439] ADFS-fs (nullb0): error: can't find an ADFS filesystem on dev nullb0. [ 316.997472][ T6063] veth0_vlan: entered promiscuous mode [ 317.060203][ T6263] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.067565][ T6263] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.120364][ T6063] veth1_vlan: entered promiscuous mode [ 317.438440][ T1299] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.506156][ T1299] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.999052][ T6093] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 318.591593][ T6456] netlink: 'syz.0.99': attribute type 12 has an invalid length. [ 318.652096][ T5995] bridge_slave_1: left allmulticast mode [ 318.658030][ T5995] bridge_slave_1: left promiscuous mode [ 318.676137][ T5995] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.700817][ T5995] bridge_slave_0: left allmulticast mode [ 318.709975][ T5995] bridge_slave_0: left promiscuous mode [ 318.735663][ T5995] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.159357][ T29] audit: type=1326 audit(1731051298.995:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6468 comm="syz.4.101" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbcd4b7e719 code=0x0 [ 319.646538][ T6494] trusted_key: syz.4.105 sent an empty control message without MSG_MORE. [ 321.274228][ T5995] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 321.349586][ T5995] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 321.378040][ T5995] bond0 (unregistering): Released all slaves [ 321.951043][ T6063] veth0_macvtap: entered promiscuous mode [ 323.114861][ T6063] veth1_macvtap: entered promiscuous mode [ 323.515425][ T5995] hsr_slave_0: left promiscuous mode [ 323.523466][ T5995] hsr_slave_1: left promiscuous mode [ 323.533280][ T5995] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 323.549609][ T5995] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 323.571306][ T5995] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 323.584562][ T5995] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 323.648026][ T5995] veth1_macvtap: left promiscuous mode [ 323.654094][ T5995] veth0_macvtap: left promiscuous mode [ 323.660982][ T5995] veth1_vlan: left promiscuous mode [ 323.666873][ T5995] veth0_vlan: left promiscuous mode [ 327.208104][ T6550] netlink: 16 bytes leftover after parsing attributes in process `syz.4.118'. [ 329.660892][ T6564] tty tty28: ldisc open failed (-12), clearing slot 27 [ 330.599580][ T5995] team0 (unregistering): Port device team_slave_1 removed [ 330.711854][ T5995] team0 (unregistering): Port device team_slave_0 removed [ 331.445572][ T6063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 331.465162][ T6063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.480590][ T6063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 331.496642][ T6063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.510948][ T6063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 331.542262][ T6063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.608807][ T6063] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 331.644224][ T6093] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 331.707851][ T6063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 331.825092][ T6063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.978928][ T6063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 332.202667][ T6063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.270423][ T6063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 332.284760][ T6063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.296095][ T6063] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 332.451862][ T6063] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 332.492248][ T6063] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 332.519947][ T6063] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 332.548512][ T6063] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 332.826442][ T6611] batadv0: entered promiscuous mode [ 332.861499][ T6611] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 332.968901][ T6611] batadv0: left promiscuous mode [ 333.539526][ T6261] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 333.563528][ T6261] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 333.654075][ T6093] veth0_vlan: entered promiscuous mode [ 333.707734][ T6093] veth1_vlan: entered promiscuous mode [ 333.732941][ T6288] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 333.758184][ T6288] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 333.821429][ T5868] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 333.838368][ T5868] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 333.846836][ T5868] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 333.855110][ T5868] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 333.863427][ T5868] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 333.866733][ T5995] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 333.882769][ T5868] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 334.098283][ T5995] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 334.140375][ T6633] 9pnet_fd: Insufficient options for proto=fd [ 334.144661][ T6093] veth0_macvtap: entered promiscuous mode [ 334.150869][ T6633] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=none:owns=io+mem [ 334.277193][ T5995] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 335.453984][ T6093] veth1_macvtap: entered promiscuous mode [ 336.424246][ T54] Bluetooth: hci1: command tx timeout [ 336.680265][ T6650] netlink: 20 bytes leftover after parsing attributes in process `syz.0.138'. [ 337.325902][ T5995] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 338.376444][ T6093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 338.433853][ T6093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.443883][ T6093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 338.454536][ T6093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.464946][ T54] Bluetooth: hci1: command tx timeout [ 338.470464][ T6093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 338.481026][ T6093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.492248][ T6093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 338.502846][ T6093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.517349][ T6093] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 339.626638][ T6093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 339.842044][ T6093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.931915][ T6093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 339.984097][ T6093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.994148][ T6093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 340.005195][ T6093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.019716][ T6093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 340.045874][ T6093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.076192][ T6093] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 340.174533][ T6093] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.203094][ T6093] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.226755][ T6093] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.235947][ T6093] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.250916][ T6625] chnl_net:caif_netlink_parms(): no params data found [ 340.543252][ T54] Bluetooth: hci1: command tx timeout [ 342.174117][ T5995] bridge_slave_1: left allmulticast mode [ 342.179829][ T5995] bridge_slave_1: left promiscuous mode [ 342.343172][ T5995] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.388615][ T5995] bridge_slave_0: left allmulticast mode [ 342.412208][ T5995] bridge_slave_0: left promiscuous mode [ 342.535118][ T5995] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.610392][ T54] Bluetooth: hci1: command tx timeout [ 345.112714][ T5868] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 345.124033][ T5868] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 345.133381][ T5868] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 345.145709][ T5868] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 345.153890][ T5868] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 345.161232][ T5868] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 345.221055][ T5995] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 345.264675][ T5995] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 345.297221][ T5995] bond0 (unregistering): Released all slaves [ 345.386951][ T6625] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.417561][ T6625] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.425896][ T6625] bridge_slave_0: entered allmulticast mode [ 345.433232][ T6625] bridge_slave_0: entered promiscuous mode [ 345.441319][ T6625] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.448586][ T6625] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.455942][ T6625] bridge_slave_1: entered allmulticast mode [ 345.463168][ T6625] bridge_slave_1: entered promiscuous mode [ 347.193538][ T5868] Bluetooth: hci3: command tx timeout [ 347.649118][ T6625] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 347.661094][ T6625] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 348.176460][ T6625] team0: Port device team_slave_0 added [ 348.276423][ T6725] chnl_net:caif_netlink_parms(): no params data found [ 348.498267][ T6625] team0: Port device team_slave_1 added [ 348.917211][ T5995] hsr_slave_0: left promiscuous mode [ 348.932523][ T5995] hsr_slave_1: left promiscuous mode [ 348.949609][ T5995] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 348.978749][ T5995] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 349.013071][ T5995] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 349.024021][ T5995] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 349.069536][ T5995] veth1_macvtap: left promiscuous mode [ 349.088608][ T5995] veth0_macvtap: left promiscuous mode [ 349.110427][ T5995] veth1_vlan: left promiscuous mode [ 349.125592][ T5995] veth0_vlan: left promiscuous mode [ 349.269409][ T5868] Bluetooth: hci3: command tx timeout [ 349.710336][ T54] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 349.736533][ T54] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 350.218934][ T54] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 350.236754][ T54] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 350.249620][ T54] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 350.258491][ T54] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 350.687740][ T5934] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 350.700387][ T5995] team0 (unregistering): Port device team_slave_1 removed [ 350.750404][ T5995] team0 (unregistering): Port device team_slave_0 removed [ 350.862102][ T5934] usb 1-1: Using ep0 maxpacket: 8 [ 350.889110][ T5934] usb 1-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 350.906817][ T5934] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 350.918126][ T5934] usb 1-1: Product: syz [ 350.922707][ T5934] usb 1-1: Manufacturer: syz [ 350.927375][ T5934] usb 1-1: SerialNumber: syz [ 350.940358][ T5934] usb 1-1: config 0 descriptor?? [ 351.166361][ T5934] usb 1-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 351.287278][ T6625] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 351.294381][ T6625] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 351.320998][ T6625] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 351.337389][ T6762] vlan2: entered promiscuous mode [ 351.353273][ T5868] Bluetooth: hci3: command tx timeout [ 351.366206][ T6625] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 351.374277][ T6625] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 351.400798][ T6625] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 351.530897][ T6625] hsr_slave_0: entered promiscuous mode [ 351.550507][ T6625] hsr_slave_1: entered promiscuous mode [ 351.585338][ T6786] warning: `syz.4.163' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 351.627948][ T6725] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.644777][ T6725] bridge0: port 1(bridge_slave_0) entered disabled state [ 351.689190][ T6725] bridge_slave_0: entered allmulticast mode [ 351.711906][ T6725] bridge_slave_0: entered promiscuous mode [ 351.766228][ T6725] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.782479][ T6725] bridge0: port 2(bridge_slave_1) entered disabled state [ 351.791595][ T6725] bridge_slave_1: entered allmulticast mode [ 351.806293][ T6725] bridge_slave_1: entered promiscuous mode [ 351.902182][ T6725] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 351.931844][ T6725] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 352.017091][ T6725] team0: Port device team_slave_0 added [ 352.302154][ T5868] Bluetooth: hci4: command tx timeout [ 352.683543][ T6725] team0: Port device team_slave_1 added [ 352.897017][ T5934] dvb_usb_rtl28xxu 1-1:0.0: probe with driver dvb_usb_rtl28xxu failed with error -71 [ 352.959688][ T5934] usb 1-1: USB disconnect, device number 2 [ 353.370238][ T6725] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 353.383851][ T6725] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 353.415374][ T6725] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 353.427722][ T5868] Bluetooth: hci3: command tx timeout [ 353.431857][ T6725] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 353.440657][ T6725] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 353.495958][ T6725] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 353.513744][ T6801] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 353.521858][ T6801] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 353.606500][ T5995] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 353.668699][ T6777] chnl_net:caif_netlink_parms(): no params data found [ 353.837839][ T5995] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 354.070983][ T6822] netlink: 16 bytes leftover after parsing attributes in process `syz.0.167'. [ 354.887994][ T5868] Bluetooth: hci4: command tx timeout [ 356.161825][ T5995] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 356.250433][ T6725] hsr_slave_0: entered promiscuous mode [ 356.260052][ T6725] hsr_slave_1: entered promiscuous mode [ 356.267280][ T6725] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 356.332762][ T6838] netlink: 112 bytes leftover after parsing attributes in process `syz.0.170'. [ 356.588747][ T6725] Cannot create hsr debugfs directory [ 356.920766][ T5995] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 356.953478][ T5868] Bluetooth: hci4: command tx timeout [ 357.071282][ T6777] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.089015][ T6777] bridge0: port 1(bridge_slave_0) entered disabled state [ 357.108038][ T6777] bridge_slave_0: entered allmulticast mode [ 357.128102][ T6777] bridge_slave_0: entered promiscuous mode [ 357.161834][ T6777] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.179086][ T6777] bridge0: port 2(bridge_slave_1) entered disabled state [ 357.189583][ T6777] bridge_slave_1: entered allmulticast mode [ 357.224984][ T6777] bridge_slave_1: entered promiscuous mode [ 357.632943][ T6777] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 357.657790][ T6777] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 357.823664][ T6852] evm: overlay not supported [ 357.918246][ T5995] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 357.960040][ T6777] team0: Port device team_slave_0 added [ 357.988074][ T6777] team0: Port device team_slave_1 added [ 358.111743][ T5995] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 358.197032][ T6625] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 358.242911][ T5995] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 358.257626][ T6777] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 358.265430][ T6777] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 358.294099][ T6777] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 358.308627][ T6625] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 358.395455][ T5995] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 358.411638][ T6777] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 358.418994][ T6777] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 358.463761][ T6777] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 358.480289][ T6625] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 358.497975][ T6625] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 358.674763][ T6777] hsr_slave_0: entered promiscuous mode [ 358.701491][ T6867] netlink: 'syz.4.175': attribute type 1 has an invalid length. [ 358.711460][ T6777] hsr_slave_1: entered promiscuous mode [ 358.718079][ T6867] netlink: 56 bytes leftover after parsing attributes in process `syz.4.175'. [ 358.728924][ T6777] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 358.737322][ T6777] Cannot create hsr debugfs directory [ 358.990915][ T5995] bridge_slave_1: left allmulticast mode [ 359.002138][ T5903] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 359.009872][ T5995] bridge_slave_1: left promiscuous mode [ 359.021586][ T5995] bridge0: port 2(bridge_slave_1) entered disabled state [ 359.032599][ T5868] Bluetooth: hci4: command tx timeout [ 359.040711][ T5995] bridge_slave_0: left allmulticast mode [ 359.056926][ T5995] bridge_slave_0: left promiscuous mode [ 359.071568][ T5995] bridge0: port 1(bridge_slave_0) entered disabled state [ 359.556420][ T5995] bridge_slave_1: left allmulticast mode [ 359.625699][ T5995] bridge_slave_1: left promiscuous mode [ 359.690591][ T5995] bridge0: port 2(bridge_slave_1) entered disabled state [ 359.782179][ T5903] usb 5-1: Using ep0 maxpacket: 16 [ 359.796205][ T5903] usb 5-1: config 0 has an invalid interface number: 105 but max is 0 [ 359.805898][ T5903] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 359.806446][ T5995] bridge_slave_0: left allmulticast mode [ 359.816769][ T5903] usb 5-1: config 0 has no interface number 0 [ 359.830904][ T5903] usb 5-1: New USB device found, idVendor=046d, idProduct=08f3, bcdDevice= b.28 [ 359.840163][ T5903] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 359.848441][ T5903] usb 5-1: Product: syz [ 359.853647][ T5903] usb 5-1: Manufacturer: syz [ 359.858292][ T5903] usb 5-1: SerialNumber: syz [ 359.867383][ T5903] usb 5-1: config 0 descriptor?? [ 359.872459][ T5995] bridge_slave_0: left promiscuous mode [ 359.878254][ T5995] bridge0: port 1(bridge_slave_0) entered disabled state [ 359.891209][ T5903] usb 5-1: Found UVC 0.00 device syz (046d:08f3) [ 359.900119][ T5903] usb 5-1: No valid video chain found. [ 360.115566][ T5932] usb 5-1: USB disconnect, device number 2 [ 360.234869][ T5868] Bluetooth: hci2: Controller not accepting commands anymore: ncmd = 0 [ 360.248878][ T5868] Bluetooth: hci2: Injecting HCI hardware error event [ 360.257957][ T5868] Bluetooth: hci2: hardware error 0x00 [ 360.524281][ T5995] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 360.535536][ T5995] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 360.547535][ T5995] bond0 (unregistering): Released all slaves [ 360.561063][ T5995] bond1 (unregistering): Released all slaves [ 360.711790][ T5995] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 360.725999][ T5995] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 360.738206][ T5995] bond0 (unregistering): Released all slaves [ 360.769246][ T6882] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 360.854540][ T6625] 8021q: adding VLAN 0 to HW filter on device bond0 [ 360.874672][ T6625] 8021q: adding VLAN 0 to HW filter on device team0 [ 360.917385][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.924585][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 360.944048][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.951234][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 361.018986][ T6625] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 361.029881][ T6625] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 361.263020][ T6894] netlink: 104 bytes leftover after parsing attributes in process `syz.0.178'. [ 361.510723][ T6625] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 361.659050][ T5995] hsr_slave_0: left promiscuous mode [ 361.684205][ T5995] hsr_slave_1: left promiscuous mode [ 361.690362][ T5995] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 361.706048][ T5995] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 361.718358][ T5995] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 362.326935][ T5868] Bluetooth: hci2: Opcode 0x0c03 failed: -110 [ 362.450781][ T5995] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 362.480875][ T5995] hsr_slave_0: left promiscuous mode [ 362.488643][ T5995] hsr_slave_1: left promiscuous mode [ 362.515246][ T5995] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 362.548474][ T5995] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 362.576070][ T5995] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 362.594402][ T5995] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 362.956952][ T5932] IPVS: starting estimator thread 0... [ 362.988508][ T5995] veth1_macvtap: left promiscuous mode [ 363.067740][ T5995] veth0_macvtap: left promiscuous mode [ 363.076276][ T6922] IPVS: using max 16 ests per chain, 38400 per kthread [ 363.159386][ T5995] veth1_vlan: left promiscuous mode [ 363.219601][ T5995] veth0_vlan: left promiscuous mode [ 363.282013][ T5995] veth1_macvtap: left promiscuous mode [ 363.326705][ T5995] veth0_macvtap: left promiscuous mode [ 363.332545][ T5995] veth1_vlan: left promiscuous mode [ 363.337980][ T5995] veth0_vlan: left promiscuous mode [ 369.748912][ T5995] team0 (unregistering): Port device team_slave_1 removed [ 369.801711][ T5995] team0 (unregistering): Port device team_slave_0 removed [ 371.364734][ T5995] team0 (unregistering): Port device team_slave_1 removed [ 371.532378][ T5995] team0 (unregistering): Port device team_slave_0 removed [ 372.388702][ T6777] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 372.399417][ T6777] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 372.429707][ T6777] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 372.506779][ T6971] netlink: 'syz.4.193': attribute type 10 has an invalid length. [ 372.578783][ T6971] 8021q: adding VLAN 0 to HW filter on device team0 [ 372.597345][ T6971] bond0: (slave team0): Enslaving as an active interface with an up link [ 372.741041][ T6777] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 373.384796][ T6725] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 373.441160][ T6625] veth0_vlan: entered promiscuous mode [ 373.549726][ T6725] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 373.762855][ T6985] netlink: 48 bytes leftover after parsing attributes in process `syz.4.195'. [ 373.855127][ T6725] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 374.335127][ T6725] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 374.423605][ T6625] veth1_vlan: entered promiscuous mode [ 374.741685][ T6777] 8021q: adding VLAN 0 to HW filter on device bond0 [ 375.041871][ T6261] Bluetooth: (null): Invalid header checksum [ 375.339797][ T6261] Bluetooth: (null): Invalid header checksum [ 375.380244][ T6625] veth0_macvtap: entered promiscuous mode [ 375.413409][ T6777] 8021q: adding VLAN 0 to HW filter on device team0 [ 375.456556][ T6625] veth1_macvtap: entered promiscuous mode [ 375.708631][ T6625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 375.790137][ T6625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.838555][ T6625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 375.872404][ T6625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.524454][ T6625] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 376.604676][ T6271] bridge0: port 1(bridge_slave_0) entered blocking state [ 376.612332][ T6271] bridge0: port 1(bridge_slave_0) entered forwarding state [ 376.681705][ T6271] bridge0: port 2(bridge_slave_1) entered blocking state [ 376.688935][ T6271] bridge0: port 2(bridge_slave_1) entered forwarding state [ 376.746385][ T6625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 376.757557][ T6625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.796738][ T6625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 376.823320][ T6625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.857096][ T6625] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 377.017872][ T6625] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 377.049174][ T6625] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 377.782309][ T6625] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 377.791064][ T6625] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 377.972997][ T6725] 8021q: adding VLAN 0 to HW filter on device bond0 [ 378.174633][ T6777] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 378.221767][ T6725] 8021q: adding VLAN 0 to HW filter on device team0 [ 378.274243][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 378.281486][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 378.336517][ T7011] netlink: 20 bytes leftover after parsing attributes in process `syz.4.200'. [ 378.568477][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 378.569341][ T6263] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 378.576395][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 378.598723][ T2958] bridge0: port 2(bridge_slave_1) entered blocking state [ 378.605928][ T2958] bridge0: port 2(bridge_slave_1) entered forwarding state [ 378.875568][ T1299] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.900877][ T1299] ieee802154 phy1 wpan1: encryption failed: -22 [ 379.125234][ T6263] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 379.511256][ T6725] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 379.591675][ T6777] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 380.517793][ T52] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 380.571219][ T6725] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 380.855351][ T52] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 380.964406][ T54] Bluetooth: hci0: command 0x0406 tx timeout [ 382.032397][ T54] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 382.125638][ T54] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 382.149847][ T54] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 382.243045][ T54] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 382.257464][ T54] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 382.267730][ T54] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 382.623869][ T52] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 382.994188][ T52] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 383.882345][ T6725] veth0_vlan: entered promiscuous mode [ 383.950109][ T6777] veth0_vlan: entered promiscuous mode [ 384.025801][ T6725] veth1_vlan: entered promiscuous mode [ 384.065397][ T6777] veth1_vlan: entered promiscuous mode [ 384.464151][ T54] Bluetooth: hci1: command tx timeout [ 384.962962][ T6725] veth0_macvtap: entered promiscuous mode [ 384.994477][ T52] bridge_slave_1: left allmulticast mode [ 385.022889][ T52] bridge_slave_1: left promiscuous mode [ 385.028673][ T52] bridge0: port 2(bridge_slave_1) entered disabled state [ 385.112709][ T52] bridge_slave_0: left allmulticast mode [ 385.118430][ T52] bridge_slave_0: left promiscuous mode [ 385.147154][ T52] bridge0: port 1(bridge_slave_0) entered disabled state [ 386.067319][ T52] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 386.091506][ T52] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 386.117691][ T52] bond0 (unregistering): Released all slaves [ 386.708058][ T54] Bluetooth: hci1: command tx timeout [ 387.197442][ T6777] veth0_macvtap: entered promiscuous mode [ 387.333087][ T6725] veth1_macvtap: entered promiscuous mode [ 387.376458][ T6777] veth1_macvtap: entered promiscuous mode [ 388.174102][ T6777] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 388.213205][ T6777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.224811][ T6777] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 388.235505][ T6777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.246014][ T6777] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 388.257395][ T6777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.272136][ T6777] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 388.332468][ T6725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 388.354528][ T6725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.420961][ T6725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 388.706606][ T6725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.786596][ T6725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 388.825438][ T6725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.843245][ T6725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 388.854546][ T6725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.854654][ T54] Bluetooth: hci1: command tx timeout [ 388.866099][ T6725] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 388.922146][ T7081] chnl_net:caif_netlink_parms(): no params data found [ 389.555590][ T52] hsr_slave_0: left promiscuous mode [ 389.573209][ T52] hsr_slave_1: left promiscuous mode [ 389.606392][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 389.616532][ T7149] ======================================================= [ 389.616532][ T7149] WARNING: The mand mount option has been deprecated and [ 389.616532][ T7149] and is ignored by this kernel. Remove the mand [ 389.616532][ T7149] option from the mount to silence this warning. [ 389.616532][ T7149] ======================================================= [ 389.653452][ T7149] syz.4.217: attempt to access beyond end of device [ 389.653452][ T7149] nbd4: rw=0, sector=2, nr_sectors = 2 limit=0 [ 389.666407][ T7149] syz.4.217: attempt to access beyond end of device [ 389.666407][ T7149] nbd4: rw=0, sector=0, nr_sectors = 2 limit=0 [ 389.679295][ T7149] syz.4.217: attempt to access beyond end of device [ 389.679295][ T7149] nbd4: rw=0, sector=0, nr_sectors = 2 limit=0 [ 389.692409][ T7149] syz.4.217: attempt to access beyond end of device [ 389.692409][ T7149] nbd4: rw=0, sector=18, nr_sectors = 2 limit=0 [ 389.705295][ T7149] syz.4.217: attempt to access beyond end of device [ 389.705295][ T7149] nbd4: rw=0, sector=30, nr_sectors = 2 limit=0 [ 389.718460][ T7149] syz.4.217: attempt to access beyond end of device [ 389.718460][ T7149] nbd4: rw=0, sector=36, nr_sectors = 2 limit=0 [ 389.731240][ T7149] VFS: unable to find oldfs superblock on device nbd4 [ 389.751712][ T52] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 389.821929][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 389.830996][ T52] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 389.885523][ T52] veth1_macvtap: left promiscuous mode [ 389.905093][ T52] veth0_macvtap: left promiscuous mode [ 389.916094][ T52] veth1_vlan: left promiscuous mode [ 389.922576][ T52] veth0_vlan: left promiscuous mode [ 390.942100][ T54] Bluetooth: hci1: command tx timeout [ 391.932871][ T3070] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 392.099125][ T3070] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 392.132239][ T3070] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 392.157521][ T3070] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 392.182080][ T3070] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 392.191280][ T3070] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 392.221561][ T3070] usb 1-1: config 0 descriptor?? [ 392.235437][ T7169] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 392.267498][ T52] team0 (unregistering): Port device team_slave_1 removed [ 392.349967][ T52] team0 (unregistering): Port device team_slave_0 removed [ 392.449103][ T7175] binder: 7174:7175 ioctl c0306201 20000080 returned -14 [ 392.652259][ T3070] plantronics 0003:047F:FFFF.0002: unknown main item tag 0xd [ 392.674238][ T3070] plantronics 0003:047F:FFFF.0002: No inputs registered, leaving [ 392.730345][ T3070] plantronics 0003:047F:FFFF.0002: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 392.844326][ T968] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 392.975321][ T5905] usb 1-1: USB disconnect, device number 3 [ 392.998673][ T6725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 393.017384][ T6725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 393.028539][ T6725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 393.039775][ T6725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 393.050846][ T968] usb 5-1: Using ep0 maxpacket: 32 [ 393.057844][ T6725] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 393.083043][ T968] usb 5-1: config 1 interface 0 has no altsetting 0 [ 393.093296][ T968] usb 5-1: New USB device found, idVendor=047f, idProduct=c058, bcdDevice= 0.40 [ 393.108293][ T968] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 393.117625][ T968] usb 5-1: Product: І [ 393.122032][ T968] usb 5-1: Manufacturer: ڗ翦ã‚屡ꋥ॔ⲳ焔쀢㨔㌡エíŒé‡˜á¢®â›¢ä«Šç˜”箺⥲䵚䡠矧㓛钑é±à¹ƒë‡îº§ä°Žæ¥è«˜ä½¨æ¯­ë½¹ì’ªî¢¿à¼‰ï¶’뚳䔦î©åµç½¿áª­ [ 393.135779][ T6777] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 393.139272][ T968] usb 5-1: SerialNumber: syz [ 393.156805][ T6777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 393.168417][ T6777] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 393.179797][ T6777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 393.192720][ T6777] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 393.203773][ T6777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 393.214827][ T6777] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 393.285095][ T6777] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 393.294433][ T6777] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 393.303849][ T6777] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 393.312742][ T6777] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 393.341533][ T6725] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 393.350795][ T6725] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 393.360588][ T6725] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 393.369970][ T6725] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 393.518082][ T7081] bridge0: port 1(bridge_slave_0) entered blocking state [ 393.526907][ T7081] bridge0: port 1(bridge_slave_0) entered disabled state [ 393.534628][ T7081] bridge_slave_0: entered allmulticast mode [ 393.541467][ T7081] bridge_slave_0: entered promiscuous mode [ 393.554304][ T7081] bridge0: port 2(bridge_slave_1) entered blocking state [ 393.568652][ T968] usbhid 5-1:1.0: can't add hid device: -71 [ 393.573563][ T7081] bridge0: port 2(bridge_slave_1) entered disabled state [ 393.574984][ T968] usbhid 5-1:1.0: probe with driver usbhid failed with error -71 [ 393.581875][ T7081] bridge_slave_1: entered allmulticast mode [ 393.600724][ T968] usb 5-1: USB disconnect, device number 3 [ 393.635417][ T7081] bridge_slave_1: entered promiscuous mode [ 393.695329][ T7185] ieee802154 phy1 wpan1: encryption failed: -22 [ 393.770834][ T7081] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 393.806110][ T7081] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 393.901534][ T7081] team0: Port device team_slave_0 added [ 393.931410][ T7081] team0: Port device team_slave_1 added [ 393.977750][ T6263] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 394.001056][ T7186] netlink: ct family unspecified [ 394.008761][ T6263] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 394.013267][ T7186] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 394.032124][ T7081] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 394.045251][ T7081] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 394.079556][ T7081] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 394.105415][ T2878] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 394.124023][ T2878] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 394.180431][ T7081] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 394.188089][ T7081] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 394.238996][ T7081] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 394.429692][ T7081] hsr_slave_0: entered promiscuous mode [ 394.455072][ T7081] hsr_slave_1: entered promiscuous mode [ 394.489650][ T2878] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 394.497685][ T2878] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 394.520997][ T2878] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 394.529511][ T2878] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 398.973346][ T7243] ieee802154 phy1 wpan1: encryption failed: -22 [ 400.893923][ T7256] netlink: 4 bytes leftover after parsing attributes in process `syz.7.235'. [ 402.385009][ T7280] tty tty33: ldisc open failed (-12), clearing slot 32 [ 402.448762][ T7081] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 402.539255][ T7081] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 402.590636][ T7081] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 403.433929][ T7081] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 403.634010][ T7294] netlink: 168 bytes leftover after parsing attributes in process `syz.4.241'. [ 403.688462][ T7081] 8021q: adding VLAN 0 to HW filter on device bond0 [ 403.945226][ T7304] overlayfs: option "uuid=on" requires an upper fs, falling back to uuid=null. [ 404.606285][ T7081] 8021q: adding VLAN 0 to HW filter on device team0 [ 404.618153][ T1148] bridge0: port 1(bridge_slave_0) entered blocking state [ 404.625345][ T1148] bridge0: port 1(bridge_slave_0) entered forwarding state [ 404.777394][ T2958] bridge0: port 2(bridge_slave_1) entered blocking state [ 404.784665][ T2958] bridge0: port 2(bridge_slave_1) entered forwarding state [ 407.581259][ T29] audit: type=1326 audit(1731051387.425:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7327 comm="syz.4.250" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbcd4b7e719 code=0x0 [ 407.583856][ T7081] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 407.656548][ T7081] veth0_vlan: entered promiscuous mode [ 407.670996][ T7081] veth1_vlan: entered promiscuous mode [ 407.693553][ T7081] veth0_macvtap: entered promiscuous mode [ 407.709098][ T7081] veth1_macvtap: entered promiscuous mode [ 407.731168][ T7081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 407.742106][ T7081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 407.751940][ T7081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 407.763159][ T7081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 407.773269][ T7081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 407.783902][ T7081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 407.793944][ T7081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 407.805980][ T7081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 407.822702][ T7081] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 407.853219][ T7081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 407.863875][ T7081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 407.873906][ T7081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 407.884546][ T7081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 407.894592][ T7081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 407.905616][ T7081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 407.915670][ T7081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 407.926303][ T7081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 407.943616][ T7081] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 408.509126][ T7081] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 408.532900][ T7081] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 408.541875][ T7081] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 408.550698][ T7081] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 409.233227][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 409.328494][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 409.598508][ T5934] usb 7-1: new high-speed USB device number 2 using dummy_hcd [ 409.814357][ T5934] usb 7-1: no configurations [ 409.819196][ T5934] usb 7-1: can't read configurations, error -22 [ 409.844273][ T2958] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 409.862749][ T2958] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 409.952139][ T5934] usb 7-1: new high-speed USB device number 3 using dummy_hcd [ 410.265913][ T7346] netlink: 12 bytes leftover after parsing attributes in process `syz.7.254'. [ 410.290217][ T7346] vlan2: entered promiscuous mode [ 410.300731][ T7346] dummy0: entered promiscuous mode [ 410.308936][ T7346] dummy0: left promiscuous mode [ 410.899428][ T5934] usb 7-1: no configurations [ 410.970227][ T5934] usb 7-1: can't read configurations, error -22 [ 410.977022][ T5934] usb usb7-port1: attempt power cycle [ 411.225617][ T7355] snd_dummy snd_dummy.0: control 0:65279:0:syz0:0 is already present [ 411.322708][ T5934] usb 7-1: new high-speed USB device number 4 using dummy_hcd [ 411.354304][ T5934] usb 7-1: no configurations [ 411.358956][ T5934] usb 7-1: can't read configurations, error -22 [ 411.492799][ T5934] usb 7-1: new high-speed USB device number 5 using dummy_hcd [ 411.537633][ T5934] usb 7-1: no configurations [ 411.547824][ T5934] usb 7-1: can't read configurations, error -22 [ 411.556786][ T5934] usb usb7-port1: unable to enumerate USB device [ 413.634006][ T7377] xt_CT: You must specify a L4 protocol and not use inversions on it [ 413.659299][ T12] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 413.803947][ T12] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 413.872091][ T3070] usb 7-1: new high-speed USB device number 6 using dummy_hcd [ 413.974620][ T12] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 414.032083][ T3070] usb 7-1: Using ep0 maxpacket: 8 [ 414.039439][ T3070] usb 7-1: config 16 has an invalid descriptor of length 0, skipping remainder of the config [ 414.050442][ T3070] usb 7-1: config 16 has 0 interfaces, different from the descriptor's value: 1 [ 414.089903][ T3070] usb 7-1: New USB device found, idVendor=19d2, idProduct=1059, bcdDevice=25.70 [ 414.127706][ T7385] Zero length message leads to an empty skb [ 414.172323][ T3070] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 414.289894][ T12] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 414.743410][ T7377] Cannot find add_set index 0 as target [ 414.788878][ T3070] usb 7-1: string descriptor 0 read error: -71 [ 414.916780][ T3070] usb 7-1: USB disconnect, device number 6 [ 414.994831][ T5868] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 415.080690][ T5868] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 415.092393][ T5868] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 415.107349][ T5868] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 415.116256][ T5868] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 415.124879][ T5868] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 415.125410][ T12] bridge_slave_1: left allmulticast mode [ 415.193476][ T12] bridge_slave_1: left promiscuous mode [ 415.207912][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 415.237888][ T12] bridge_slave_0: left allmulticast mode [ 415.262605][ T12] bridge_slave_0: left promiscuous mode [ 415.284957][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 416.462561][ T7415] overlayfs: missing 'lowerdir' [ 417.076554][ T54] Bluetooth: hci3: command tx timeout [ 417.234263][ T5868] Bluetooth: hci1: command tx timeout [ 419.270349][ T5868] Bluetooth: hci1: command tx timeout [ 419.317351][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 419.337107][ T54] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 419.347078][ T54] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 419.357020][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 419.365822][ T54] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 419.392514][ T54] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 419.401480][ T54] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 419.416083][ T54] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 419.438740][ T12] bond0 (unregistering): Released all slaves [ 419.717783][ T7429] netlink: 12 bytes leftover after parsing attributes in process `syz.6.266'. [ 420.216389][ T29] audit: type=1326 audit(1731051400.035:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7451 comm="syz.6.270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cc017e719 code=0x7ffc0000 [ 421.092359][ T29] audit: type=1326 audit(1731051400.035:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7451 comm="syz.6.270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f6cc017e719 code=0x7ffc0000 [ 421.133008][ T29] audit: type=1326 audit(1731051400.035:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7451 comm="syz.6.270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cc017e719 code=0x7ffc0000 [ 421.157450][ T29] audit: type=1326 audit(1731051400.035:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7451 comm="syz.6.270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cc017e719 code=0x7ffc0000 [ 421.181094][ T29] audit: type=1326 audit(1731051400.035:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7451 comm="syz.6.270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f6cc017d0b0 code=0x7ffc0000 [ 421.224917][ T29] audit: type=1326 audit(1731051400.045:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7451 comm="syz.6.270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f6cc017ff47 code=0x7ffc0000 [ 421.258428][ T29] audit: type=1326 audit(1731051400.045:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7451 comm="syz.6.270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f6cc017e719 code=0x7ffc0000 [ 421.280313][ T29] audit: type=1326 audit(1731051400.045:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7451 comm="syz.6.270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f6cc017ff47 code=0x7ffc0000 [ 421.347127][ T54] Bluetooth: hci1: command tx timeout [ 421.364413][ T29] audit: type=1326 audit(1731051400.045:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7451 comm="syz.6.270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f6cc017d3aa code=0x7ffc0000 [ 421.443508][ T29] audit: type=1326 audit(1731051400.045:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7451 comm="syz.6.270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cc017e719 code=0x7ffc0000 [ 421.594647][ T54] Bluetooth: hci0: command tx timeout [ 421.956451][ T12] hsr_slave_0: left promiscuous mode [ 422.049391][ T12] hsr_slave_1: left promiscuous mode [ 422.091230][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 422.124349][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 422.154523][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 422.177530][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 422.220314][ T12] veth1_macvtap: left promiscuous mode [ 422.232211][ T12] veth0_macvtap: left promiscuous mode [ 422.241370][ T12] veth1_vlan: left promiscuous mode [ 422.259832][ T12] veth0_vlan: left promiscuous mode [ 423.424504][ T54] Bluetooth: hci1: command tx timeout [ 423.736337][ T7513] nvme_fabrics: missing parameter 'transport=%s' [ 423.743179][ T7513] nvme_fabrics: missing parameter 'nqn=%s' [ 423.782255][ T54] Bluetooth: hci0: command tx timeout [ 425.818869][ T12] team0 (unregistering): Port device team_slave_1 removed [ 425.826276][ T54] Bluetooth: hci0: command tx timeout [ 425.870457][ T12] team0 (unregistering): Port device team_slave_0 removed [ 427.070535][ T7509] team0: entered promiscuous mode [ 427.076625][ T7509] team_slave_0: entered promiscuous mode [ 427.083464][ T7509] team_slave_1: entered promiscuous mode [ 427.090704][ T7509] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 427.101409][ T7509] team0: left promiscuous mode [ 427.114976][ T7509] team_slave_0: left promiscuous mode [ 427.120589][ T7509] team_slave_1: left promiscuous mode [ 427.151553][ T7522] netlink: 'syz.4.279': attribute type 12 has an invalid length. [ 427.818503][ T7447] chnl_net:caif_netlink_parms(): no params data found [ 427.952222][ T54] Bluetooth: hci0: command tx timeout [ 428.299710][ T7389] chnl_net:caif_netlink_parms(): no params data found [ 429.296797][ T7447] bridge0: port 1(bridge_slave_0) entered blocking state [ 429.357518][ T7447] bridge0: port 1(bridge_slave_0) entered disabled state [ 429.422651][ T7447] bridge_slave_0: entered allmulticast mode [ 429.429716][ T7447] bridge_slave_0: entered promiscuous mode [ 429.458345][ T7447] bridge0: port 2(bridge_slave_1) entered blocking state [ 429.563008][ T7447] bridge0: port 2(bridge_slave_1) entered disabled state [ 429.570291][ T7447] bridge_slave_1: entered allmulticast mode [ 429.578165][ T7447] bridge_slave_1: entered promiscuous mode [ 429.725047][ T7389] bridge0: port 1(bridge_slave_0) entered blocking state [ 429.766655][ T7389] bridge0: port 1(bridge_slave_0) entered disabled state [ 430.021011][ T7389] bridge_slave_0: entered allmulticast mode [ 430.211748][ T7389] bridge_slave_0: entered promiscuous mode [ 430.348030][ T7389] bridge0: port 2(bridge_slave_1) entered blocking state [ 430.424418][ T7389] bridge0: port 2(bridge_slave_1) entered disabled state [ 430.443175][ T7389] bridge_slave_1: entered allmulticast mode [ 430.459821][ T7389] bridge_slave_1: entered promiscuous mode [ 430.541205][ T7585] netlink: 'syz.4.289': attribute type 10 has an invalid length. [ 430.590419][ T7585] team0: Port device netdevsim0 added [ 431.208580][ T7389] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 431.220626][ T7447] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 431.288139][ T7447] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 431.319205][ T7389] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 431.355284][ T7447] team0: Port device team_slave_0 added [ 431.386220][ T7389] team0: Port device team_slave_0 added [ 431.411888][ T7447] team0: Port device team_slave_1 added [ 431.467482][ T7389] team0: Port device team_slave_1 added [ 431.589286][ T12] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 431.655545][ T7389] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 431.682223][ T7389] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 431.724625][ T7389] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 431.771610][ T12] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 431.801718][ T7447] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 431.820801][ T7447] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 431.876547][ T7447] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 431.899223][ T7389] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 431.923442][ T7389] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 431.950172][ T7389] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 432.094626][ T12] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 432.963283][ T7447] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 432.972184][ T7447] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 433.076238][ T7447] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 433.136081][ T12] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 433.239648][ T7389] hsr_slave_0: entered promiscuous mode [ 433.274236][ T7389] hsr_slave_1: entered promiscuous mode [ 433.280317][ T7616] snd_dummy snd_dummy.0: control 0:65279:0:syz0:0 is already present [ 435.228169][ T7447] hsr_slave_0: entered promiscuous mode [ 435.279635][ T7447] hsr_slave_1: entered promiscuous mode [ 435.317091][ T7447] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 435.347170][ T7447] Cannot create hsr debugfs directory [ 435.642580][ T12] bridge_slave_1: left allmulticast mode [ 435.665724][ T12] bridge_slave_1: left promiscuous mode [ 435.671514][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 435.694063][ T12] bridge_slave_0: left allmulticast mode [ 435.699896][ T12] bridge_slave_0: left promiscuous mode [ 435.707039][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 438.712515][ T7691] ieee802154 phy1 wpan1: encryption failed: -22 [ 439.068452][ T7693] netlink: 84 bytes leftover after parsing attributes in process `syz.6.308'. [ 439.443377][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 439.526803][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 439.720731][ T12] bond0 (unregistering): Released all slaves [ 439.747995][ T7693] netlink: 28 bytes leftover after parsing attributes in process `syz.6.308'. [ 440.306934][ T1299] ieee802154 phy1 wpan1: encryption failed: -22 [ 443.958566][ T7744] Driver unsupported XDP return value 0 on prog (id 87) dev N/A, expect packet loss! [ 444.070252][ T12] hsr_slave_0: left promiscuous mode [ 444.077856][ T12] hsr_slave_1: left promiscuous mode [ 444.170830][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 444.192166][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 444.239728][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 444.252144][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 445.751546][ T12] veth1_macvtap: left promiscuous mode [ 445.812427][ T12] veth0_macvtap: left promiscuous mode [ 445.827380][ T12] veth1_vlan: left promiscuous mode [ 445.837171][ T12] veth0_vlan: left promiscuous mode [ 446.081448][ T7779] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device nullb0. [ 449.009812][ T12] team0 (unregistering): Port device team_slave_1 removed [ 449.771660][ T12] team0 (unregistering): Port device team_slave_0 removed [ 450.360707][ T7758] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 450.885936][ T7389] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 451.219833][ T7389] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 451.715952][ T7389] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 451.743040][ T7447] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 451.754129][ T7389] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 451.802169][ T7447] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 451.841251][ T7447] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 451.903046][ T7447] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 452.763248][ T7865] netlink: 12 bytes leftover after parsing attributes in process `syz.4.337'. [ 453.230216][ T7389] 8021q: adding VLAN 0 to HW filter on device bond0 [ 453.318653][ T7389] 8021q: adding VLAN 0 to HW filter on device team0 [ 453.330488][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 453.337694][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 453.619670][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 453.626905][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 454.044370][ T7447] 8021q: adding VLAN 0 to HW filter on device bond0 [ 454.195227][ T7447] 8021q: adding VLAN 0 to HW filter on device team0 [ 454.243210][ T6263] bridge0: port 1(bridge_slave_0) entered blocking state [ 454.250363][ T6263] bridge0: port 1(bridge_slave_0) entered forwarding state [ 454.270019][ T6263] bridge0: port 2(bridge_slave_1) entered blocking state [ 454.277329][ T6263] bridge0: port 2(bridge_slave_1) entered forwarding state [ 454.684028][ T5902] usb 8-1: new high-speed USB device number 2 using dummy_hcd [ 454.973498][ T5902] usb 8-1: device descriptor read/64, error -71 [ 455.006575][ T7447] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 455.265002][ T7389] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 455.282582][ T5902] usb 8-1: new high-speed USB device number 3 using dummy_hcd [ 455.390005][ T7389] veth0_vlan: entered promiscuous mode [ 455.420957][ T7447] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 455.449544][ T7389] veth1_vlan: entered promiscuous mode [ 456.158069][ T5902] usb 8-1: device descriptor read/64, error -71 [ 456.298024][ T7389] veth0_macvtap: entered promiscuous mode [ 456.308945][ T5902] usb usb8-port1: attempt power cycle [ 456.371770][ T7389] veth1_macvtap: entered promiscuous mode [ 456.407647][ T7389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 456.418234][ T7389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.428319][ T7389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 456.438895][ T7389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.448810][ T7389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 456.459745][ T7389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.471564][ T7389] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 456.512225][ T7389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 456.522823][ T7389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.532776][ T7389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 456.543300][ T7389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.554660][ T7389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 456.565618][ T7389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.578865][ T7389] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 456.589569][ T7389] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 456.598592][ T7389] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 456.610701][ T7389] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 456.619721][ T7389] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 456.652157][ T5902] usb 8-1: new high-speed USB device number 4 using dummy_hcd [ 456.676220][ T5902] usb 8-1: device descriptor read/8, error -71 [ 456.768840][ T2958] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 456.788146][ T2958] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 456.834116][ T7447] veth0_vlan: entered promiscuous mode [ 456.875470][ T2958] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 456.891028][ T2958] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 456.894779][ T7447] veth1_vlan: entered promiscuous mode [ 456.944163][ T5902] usb 8-1: new high-speed USB device number 5 using dummy_hcd [ 456.961008][ T7447] veth0_macvtap: entered promiscuous mode [ 456.997381][ T5902] usb 8-1: device descriptor read/8, error -71 [ 457.080131][ T7447] veth1_macvtap: entered promiscuous mode [ 457.121831][ T7447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 457.134150][ T5902] usb usb8-port1: unable to enumerate USB device [ 457.172736][ T7447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.227132][ T7447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 457.463999][ T7447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.474378][ T7447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 457.494497][ T7447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.506785][ T7447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 457.555292][ T7447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.581481][ T7447] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 457.617527][ T7962] exFAT-fs (nullb0): invalid boot record signature [ 457.624381][ T7962] exFAT-fs (nullb0): failed to read boot sector [ 457.630650][ T7962] exFAT-fs (nullb0): failed to recognize exfat type [ 458.524101][ T7447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 458.672012][ T7447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.694042][ T7447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 458.761437][ T7447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.836946][ T7447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 458.898502][ T7447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.948401][ T7447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 458.973838][ T7447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.016310][ T7447] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 459.091408][ T11] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 459.150149][ T7447] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 459.161400][ T7447] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 459.178908][ T7447] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 459.232822][ T7447] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 459.347035][ T11] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 459.516668][ T11] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 459.736553][ T11] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 459.889999][ T6263] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 459.926823][ T6263] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 460.933688][ T54] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 460.948233][ T54] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 460.957666][ T54] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 460.977915][ T54] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 460.982222][ T6263] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 460.998218][ T54] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 461.199188][ T54] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 461.219275][ T6263] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 461.232690][ T7989] netlink: 134744 bytes leftover after parsing attributes in process `syz.4.353'. [ 461.278860][ T11] bridge_slave_1: left allmulticast mode [ 461.292074][ T11] bridge_slave_1: left promiscuous mode [ 461.327055][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 461.405827][ T11] bridge_slave_0: left allmulticast mode [ 461.443806][ T11] bridge_slave_0: left promiscuous mode [ 461.477649][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 462.767855][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 462.783756][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 462.798110][ T11] bond0 (unregistering): Released all slaves [ 462.899580][ T8014] team0: Port device team_slave_1 removed [ 464.035390][ T5868] Bluetooth: hci1: command tx timeout [ 466.093425][ T54] Bluetooth: hci1: command tx timeout [ 468.237748][ T5865] Bluetooth: hci3: command 0x0406 tx timeout [ 468.244098][ T5865] Bluetooth: hci1: command tx timeout [ 469.565650][ T8077] capability: warning: `syz.7.366' uses deprecated v2 capabilities in a way that may be insecure [ 469.916464][ T8077] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 469.928549][ T8077] overlayfs: failed to set xattr on upper [ 469.935807][ T8077] overlayfs: ...falling back to redirect_dir=nofollow. [ 469.943415][ T8077] overlayfs: ...falling back to index=off. [ 469.950085][ T8077] overlayfs: ...falling back to uuid=null. [ 470.428164][ T54] Bluetooth: hci1: command tx timeout [ 471.372444][ T46] usb 8-1: new high-speed USB device number 6 using dummy_hcd [ 471.670463][ T46] usb 8-1: New USB device found, idVendor=06cd, idProduct=010c, bcdDevice= a.f0 [ 471.708884][ T46] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 471.821360][ T46] usb 8-1: Product: syz [ 471.834658][ T46] usb 8-1: Manufacturer: syz [ 471.851547][ T46] usb 8-1: SerialNumber: syz [ 471.870537][ T11] hsr_slave_0: left promiscuous mode [ 471.879853][ T11] hsr_slave_1: left promiscuous mode [ 471.893853][ T46] usb 8-1: config 0 descriptor?? [ 471.916549][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 471.933234][ T46] keyspan 8-1:0.0: Keyspan 1 port adapter converter detected [ 471.947108][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 471.959706][ T46] keyspan 8-1:0.0: found no endpoint descriptor for endpoint 84 [ 471.971350][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 471.982692][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 471.991697][ T46] keyspan 8-1:0.0: found no endpoint descriptor for endpoint 81 [ 472.006822][ T46] keyspan 8-1:0.0: found no endpoint descriptor for endpoint 82 [ 472.024948][ T46] keyspan 8-1:0.0: found no endpoint descriptor for endpoint 1 [ 472.048631][ T11] veth1_macvtap: left promiscuous mode [ 472.075797][ T46] keyspan 8-1:0.0: found no endpoint descriptor for endpoint 2 [ 472.092149][ T11] veth0_macvtap: left promiscuous mode [ 472.107416][ T46] keyspan 8-1:0.0: found no endpoint descriptor for endpoint 83 [ 472.129272][ T11] veth1_vlan: left promiscuous mode [ 472.141034][ T11] veth0_vlan: left promiscuous mode [ 472.147312][ T46] keyspan 8-1:0.0: found no endpoint descriptor for endpoint 3 [ 472.192887][ T46] usb 8-1: Keyspan 1 port adapter converter now attached to ttyUSB0 [ 473.105455][ T5868] Bluetooth: hci4: command 0x0406 tx timeout [ 479.742421][ T8167] block device autoloading is deprecated and will be removed. [ 480.366142][ T11] team0 (unregistering): Port device team_slave_1 removed [ 480.455488][ T11] team0 (unregistering): Port device team_slave_0 removed [ 482.145616][ T8092] bond_slave_0: entered promiscuous mode [ 482.151682][ T8092] bond_slave_1: entered promiscuous mode [ 482.191639][ T8092] bond_slave_0: left promiscuous mode [ 482.197170][ T8092] bond_slave_1: left promiscuous mode [ 482.276682][ T7993] chnl_net:caif_netlink_parms(): no params data found [ 482.363317][ T8] usb 8-1: USB disconnect, device number 6 [ 482.373286][ T8] keyspan_1 ttyUSB0: Keyspan 1 port adapter converter now disconnected from ttyUSB0 [ 482.385724][ T8] keyspan 8-1:0.0: device disconnected [ 485.441148][ T7993] bridge0: port 1(bridge_slave_0) entered blocking state [ 485.448528][ T7993] bridge0: port 1(bridge_slave_0) entered disabled state [ 485.504906][ T8] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 485.542501][ T7993] bridge_slave_0: entered allmulticast mode [ 485.550379][ T7993] bridge_slave_0: entered promiscuous mode [ 485.564133][ T7993] bridge0: port 2(bridge_slave_1) entered blocking state [ 485.587165][ T7993] bridge0: port 2(bridge_slave_1) entered disabled state [ 485.607095][ T7993] bridge_slave_1: entered allmulticast mode [ 485.623125][ T7993] bridge_slave_1: entered promiscuous mode [ 485.771679][ T8] usb 5-1: config 0 has no interfaces? [ 485.779114][ T8] usb 5-1: New USB device found, idVendor=8086, idProduct=0110, bcdDevice=bf.ad [ 485.788666][ T8] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 485.809412][ T8] usb 5-1: config 0 descriptor?? [ 486.024810][ T7993] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 486.097778][ T5903] kernel write not supported for file bpf-prog (pid: 5903 comm: kworker/0:5) [ 486.124284][ T7993] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 486.320900][ T8199] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 486.419230][ T8199] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 486.491149][ T7993] team0: Port device team_slave_0 added [ 486.776331][ T8] usb 5-1: USB disconnect, device number 4 [ 486.823059][ T7993] team0: Port device team_slave_1 added [ 486.848127][ T8233] syz.7.398 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 486.922430][ T8234] bad cache= option: none [ 486.922430][ T8234] [ 486.929541][ T8234] CIFS: VFS: bad cache= option: none [ 487.708845][ T7993] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 487.718605][ T7993] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 487.744878][ T7993] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 487.757567][ T7993] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 487.764654][ T7993] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 487.812319][ T7993] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 488.723002][ T7993] hsr_slave_0: entered promiscuous mode [ 488.796940][ T7993] hsr_slave_1: entered promiscuous mode [ 489.904020][ T5903] usb 8-1: new high-speed USB device number 7 using dummy_hcd [ 490.033827][ T29] kauditd_printk_skb: 48 callbacks suppressed [ 490.033845][ T29] audit: type=1326 audit(1731051469.875:63): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8261 comm="syz.6.404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cc017e719 code=0x7fc00000 [ 490.114930][ T5903] usb 8-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 16 [ 490.148973][ T29] audit: type=1326 audit(1731051469.955:64): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8261 comm="syz.6.404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6cc01756e7 code=0x7fc00000 [ 490.191267][ T5903] usb 8-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 64 [ 490.192224][ T29] audit: type=1326 audit(1731051469.955:65): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8261 comm="syz.6.404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f6cc011a099 code=0x7fc00000 [ 490.218056][ T5903] usb 8-1: New USB device found, idVendor=0a46, idProduct=9621, bcdDevice=4f.32 [ 491.185239][ T5903] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 491.193453][ T5903] usb 8-1: Product: syz [ 491.198393][ T5903] usb 8-1: Manufacturer: syz [ 491.203247][ T5903] usb 8-1: SerialNumber: syz [ 491.209312][ T29] audit: type=1326 audit(1731051469.955:66): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8261 comm="syz.6.404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f6cc011a15f code=0x7fc00000 [ 491.233248][ T29] audit: type=1326 audit(1731051469.955:67): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8261 comm="syz.6.404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=231 compat=0 ip=0x7f6cc017e719 code=0x7fc00000 [ 491.341732][ T5903] usb 8-1: config 0 descriptor?? [ 491.348621][ T8248] raw-gadget.0 gadget.7: fail, usb_ep_enable returned -22 [ 491.355974][ T8248] raw-gadget.0 gadget.7: fail, usb_ep_enable returned -22 [ 491.568345][ T8248] raw-gadget.0 gadget.7: fail, usb_ep_enable returned -22 [ 491.575749][ T8248] raw-gadget.0 gadget.7: fail, usb_ep_enable returned -22 [ 491.781902][ T8282] block device autoloading is deprecated and will be removed. [ 491.792706][ T8282] syz.4.407: attempt to access beyond end of device [ 491.792706][ T8282] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 492.586022][ T7993] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 492.684750][ T7993] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 493.714192][ T7993] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 494.408369][ T5903] Error reading MAC address [ 494.439618][ T5903] usb 8-1: USB disconnect, device number 7 [ 494.499029][ T7993] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 496.681557][ T7993] 8021q: adding VLAN 0 to HW filter on device bond0 [ 496.757763][ T7993] 8021q: adding VLAN 0 to HW filter on device team0 [ 496.779298][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 496.786494][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 497.476373][ T8326] netlink: 'syz.8.416': attribute type 32 has an invalid length. [ 497.550670][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 497.557869][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 498.108592][ T7993] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 498.612220][ T5903] usb 8-1: new high-speed USB device number 8 using dummy_hcd [ 498.782827][ T5903] usb 8-1: Using ep0 maxpacket: 16 [ 498.811610][ T5903] usb 8-1: New USB device found, idVendor=1397, idProduct=00bd, bcdDevice=c5.66 [ 498.851516][ T5903] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 498.882220][ T5903] usb 8-1: config 0 descriptor?? [ 498.944748][ T5903] usb 8-1: invalid MIDI EP [ 498.971028][ T5903] usb 8-1: snd-bcd2000: error during probing [ 498.990380][ T5903] snd-bcd2000 8-1:0.0: probe with driver snd-bcd2000 failed with error -22 [ 499.139517][ T5903] usb 8-1: USB disconnect, device number 8 [ 499.306643][ T7993] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 500.077906][ T7993] veth0_vlan: entered promiscuous mode [ 500.089328][ T7993] veth1_vlan: entered promiscuous mode [ 500.114274][ T7993] veth0_macvtap: entered promiscuous mode [ 500.123647][ T7993] veth1_macvtap: entered promiscuous mode [ 500.139631][ T7993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 500.152376][ T7993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 500.162314][ T7993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 500.172896][ T7993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 500.182795][ T7993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 500.193393][ T7993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 500.203272][ T7993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 500.214270][ T7993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 500.225982][ T7993] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 500.253892][ T7993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 500.264406][ T7993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 500.274328][ T7993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 500.285034][ T7993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 500.294966][ T7993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 500.305563][ T7993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 500.316133][ T7993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 500.327197][ T7993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 500.342943][ T7993] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 500.400015][ T7993] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 500.409088][ T7993] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 500.418589][ T7993] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 500.428006][ T7993] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 500.886846][ T5939] kernel write not supported for file /dsp (pid: 5939 comm: kworker/1:7) [ 501.682437][ T8370] netlink: 'syz.7.420': attribute type 11 has an invalid length. [ 501.722995][ T2975] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 501.734045][ T2975] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 501.753131][ T1299] ieee802154 phy1 wpan1: encryption failed: -22 [ 502.142392][ T8370] netlink: 210876 bytes leftover after parsing attributes in process `syz.7.420'. [ 502.179066][ T8390] netlink: 16402 bytes leftover after parsing attributes in process `syz.6.425'. [ 502.847058][ T8373] netlink: 8 bytes leftover after parsing attributes in process `syz.4.424'. [ 503.405847][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 503.452495][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 505.511268][ T8417] vlan2: entered promiscuous mode [ 505.520467][ T8417] bond0: (slave vlan2): Opening slave failed [ 505.861738][ T8432] program syz.4.431 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 505.871589][ T8432] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 505.884244][ T8432] ubi0: attaching mtd0 [ 505.897226][ T8432] ubi0: scanning is finished [ 505.901996][ T8432] ubi0: empty MTD device detected [ 506.730354][ T8432] ubi0 error: ubi_attach_mtd_dev: cannot spawn "ubi_bgt0d", error -4 [ 507.514450][ T8] usb 8-1: new high-speed USB device number 9 using dummy_hcd [ 509.472011][ T8] usb 8-1: Using ep0 maxpacket: 32 [ 509.480656][ T8] usb 8-1: device descriptor read/all, error -71 [ 509.614364][ T11] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 509.845816][ T11] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 509.960806][ T11] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 510.034768][ T11] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 511.411615][ T11] bridge_slave_1: left allmulticast mode [ 511.417399][ T11] bridge_slave_1: left promiscuous mode [ 511.423655][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 512.003838][ T54] Bluetooth: Unknown BR/EDR signaling command 0x0e [ 512.010495][ T54] Bluetooth: Wrong link type (-22) [ 512.015831][ T54] Bluetooth: hci0: link tx timeout [ 512.021267][ T54] Bluetooth: hci0: killing stalled connection 11:aa:aa:aa:aa:aa [ 512.164932][ T11] bridge_slave_0: left allmulticast mode [ 512.170595][ T11] bridge_slave_0: left promiscuous mode [ 512.180073][ T5865] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 512.189219][ T5865] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 512.198564][ T5865] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 512.206322][ T5865] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 512.213996][ T5865] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 512.221201][ T5865] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 512.262796][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 513.185924][ T8501] dlm: no local IP address has been set [ 513.191735][ T8501] dlm: cannot start dlm midcomms -107 [ 513.423546][ T5934] usb 7-1: new high-speed USB device number 7 using dummy_hcd [ 513.565043][ T8520] usb usb1: usbfs: process 8520 (syz.8.443) did not claim interface 0 before use [ 514.067905][ T5865] Bluetooth: hci0: command 0x0406 tx timeout [ 514.302275][ T54] Bluetooth: hci1: command tx timeout [ 515.318876][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 515.330699][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 515.368041][ T11] bond0 (unregistering): Released all slaves [ 515.509522][ T8483] tipc: Started in network mode [ 515.514639][ T8483] tipc: Node identity 5, cluster identity 4711 [ 515.520786][ T8483] tipc: Node number set to 5 [ 516.389822][ T54] Bluetooth: hci1: command tx timeout [ 516.516833][ T8550] netlink: 'syz.8.449': attribute type 1 has an invalid length. [ 517.153729][ T8550] netlink: 224 bytes leftover after parsing attributes in process `syz.8.449'. [ 518.230354][ T8567] hfs: can't find a HFS filesystem on dev nullb0 [ 518.706267][ T54] Bluetooth: hci1: command tx timeout [ 519.516260][ T11] hsr_slave_0: left promiscuous mode [ 519.867128][ T11] hsr_slave_1: left promiscuous mode [ 519.873560][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 520.443895][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 520.502044][ T46] usb 7-1: new high-speed USB device number 8 using dummy_hcd [ 520.533092][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 520.571292][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 520.660461][ T11] veth1_macvtap: left promiscuous mode [ 520.685486][ T46] usb 7-1: Using ep0 maxpacket: 32 [ 520.697430][ T46] usb 7-1: config 1 interface 0 altsetting 7 bulk endpoint 0x1 has invalid maxpacket 16 [ 520.720276][ T11] veth0_macvtap: left promiscuous mode [ 520.729909][ T46] usb 7-1: config 1 interface 0 altsetting 7 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 520.860570][ T11] veth1_vlan: left promiscuous mode [ 520.872861][ T11] veth0_vlan: left promiscuous mode [ 520.886226][ T54] Bluetooth: hci1: command tx timeout [ 520.961127][ T8592] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 521.701634][ T46] usb 7-1: config 1 interface 0 has no altsetting 0 [ 522.518507][ T46] usb 7-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 522.547058][ T46] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 522.764390][ T46] usb 7-1: can't set config #1, error -71 [ 522.771450][ T46] usb 7-1: USB disconnect, device number 8 [ 522.878458][ T8606] sg_write: data in/out 11/14 bytes for SCSI command 0x0-- guessing data in; [ 522.878458][ T8606] program syz.4.460 not setting count and/or reply_len properly [ 523.355182][ T8603] xt_HMARK: spi-set and port-set can't be combined [ 524.591194][ T5904] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 524.787060][ T8622] netlink: 4 bytes leftover after parsing attributes in process `syz.6.466'. [ 524.842974][ T5904] usb 5-1: New USB device found, idVendor=1645, idProduct=0008, bcdDevice=cf.36 [ 524.852214][ T5904] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 524.894505][ T5904] usb 5-1: config 0 descriptor?? [ 525.262712][ T5904] kaweth 5-1:0.0: Firmware present in device. [ 525.443456][ T5904] kaweth 5-1:0.0: Error reading configuration (-32), no net device created [ 525.452780][ T5904] kaweth 5-1:0.0: probe with driver kaweth failed with error -5 [ 525.488028][ T5904] usb 5-1: USB disconnect, device number 5 [ 525.630922][ T11] team0 (unregistering): Port device team_slave_1 removed [ 525.686042][ T11] team0 (unregistering): Port device team_slave_0 removed [ 526.295741][ T8621] tipc: Started in network mode [ 526.300632][ T8621] tipc: Node identity 5, cluster identity 4711 [ 526.310636][ T8621] tipc: Node number set to 5 [ 526.312092][ T46] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 526.403890][ T8502] chnl_net:caif_netlink_parms(): no params data found [ 526.652092][ T46] usb 5-1: Using ep0 maxpacket: 8 [ 526.661226][ T46] usb 5-1: New USB device found, idVendor=0abf, idProduct=3370, bcdDevice= 3.0e [ 526.680297][ T46] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 526.768462][ T46] usb 5-1: config 0 descriptor?? [ 527.380227][ T8641] netlink: 4 bytes leftover after parsing attributes in process `syz.4.467'. [ 527.399654][ T8624] netlink: 4 bytes leftover after parsing attributes in process `syz.4.467'. [ 527.438629][ T5904] usb 8-1: new full-speed USB device number 11 using dummy_hcd [ 527.459087][ T8624] batadv0: entered promiscuous mode [ 527.466011][ T8624] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 527.491142][ T8502] bridge0: port 1(bridge_slave_0) entered blocking state [ 527.498405][ T8502] bridge0: port 1(bridge_slave_0) entered disabled state [ 527.505887][ T8502] bridge_slave_0: entered allmulticast mode [ 527.513024][ T8502] bridge_slave_0: entered promiscuous mode [ 527.520865][ T8502] bridge0: port 2(bridge_slave_1) entered blocking state [ 527.528189][ T8502] bridge0: port 2(bridge_slave_1) entered disabled state [ 527.535460][ T8502] bridge_slave_1: entered allmulticast mode [ 527.543057][ T8502] bridge_slave_1: entered promiscuous mode [ 527.614807][ T8502] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 527.664586][ T5904] usb 8-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 520, setting to 64 [ 527.674161][ T3070] usb 5-1: USB disconnect, device number 6 [ 527.711969][ T5904] usb 8-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 6 [ 527.740073][ T5904] usb 8-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 527.749445][ T5904] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 527.750467][ T8502] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 527.758091][ T5904] usb 8-1: SerialNumber: syz [ 528.547364][ T8636] raw-gadget.1 gadget.7: fail, usb_ep_enable returned -22 [ 528.700966][ T8502] team0: Port device team_slave_0 added [ 528.715340][ T8502] team0: Port device team_slave_1 added [ 528.913787][ T8636] raw-gadget.1 gadget.7: fail, usb_ep_enable returned -22 [ 528.946493][ T8502] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 528.955645][ T8502] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 529.790558][ T8502] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 529.814831][ T8502] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 529.893910][ T8502] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 530.021768][ T8502] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 530.139386][ T5904] cdc_ether 8-1:1.0 eth21: register 'cdc_ether' at usb-dummy_hcd.7-1, CDC Ethernet Device, 42:42:42:42:42:42 [ 531.093074][ T8502] hsr_slave_0: entered promiscuous mode [ 531.115252][ T8502] hsr_slave_1: entered promiscuous mode [ 531.321772][ T54] Bluetooth: hci0: unexpected Set CIG Parameters response data [ 531.331792][ T54] Bluetooth: hci0: unexpected event for opcode 0x2062 [ 532.111056][ T46] usb 8-1: USB disconnect, device number 11 [ 532.118721][ T46] cdc_ether 8-1:1.0 eth21: unregister 'cdc_ether' usb-dummy_hcd.7-1, CDC Ethernet Device [ 535.330834][ T8502] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 535.346140][ T54] Bluetooth: hci0: Controller not accepting commands anymore: ncmd = 0 [ 535.357808][ T54] Bluetooth: hci0: Injecting HCI hardware error event [ 535.370771][ T8502] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 535.382972][ T5865] Bluetooth: hci0: hardware error 0x00 [ 535.390366][ T8502] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 535.519142][ T8717] Bluetooth: MGMT ver 1.23 [ 535.690594][ T8711] Bluetooth: hci0: Opcode 0x0401 failed: -112 [ 535.802869][ T8502] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 536.234216][ T8715] Bluetooth: hci0: Opcode 0x0c03 failed: -4 [ 537.243540][ T8502] 8021q: adding VLAN 0 to HW filter on device bond0 [ 537.262441][ T8502] 8021q: adding VLAN 0 to HW filter on device team0 [ 537.273427][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 537.280594][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 538.302234][ T5865] Bluetooth: hci0: Opcode 0x0c03 failed: -110 [ 538.304533][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 538.308907][ T5865] ================================================================== [ 538.315863][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 538.323776][ T5865] BUG: KASAN: slab-use-after-free in set_powered_sync+0x3a/0xc0 [ 538.323805][ T5865] Read of size 8 at addr ffff888012665a18 by task kworker/u9:6/5865 [ 538.323820][ T5865] [ 538.323842][ T5865] CPU: 1 UID: 0 PID: 5865 Comm: kworker/u9:6 Not tainted 6.12.0-rc6-syzkaller-00169-g906bd684e4b1 #0 [ 538.360274][ T5865] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 538.370332][ T5865] Workqueue: hci0 hci_cmd_sync_work [ 538.375536][ T5865] Call Trace: [ 538.378806][ T5865] [ 538.381730][ T5865] dump_stack_lvl+0x241/0x360 [ 538.386418][ T5865] ? __pfx_dump_stack_lvl+0x10/0x10 [ 538.391612][ T5865] ? __pfx__printk+0x10/0x10 [ 538.396201][ T5865] ? _printk+0xd5/0x120 [ 538.400354][ T5865] ? __virt_addr_valid+0x183/0x530 [ 538.405496][ T5865] ? __virt_addr_valid+0x183/0x530 [ 538.410609][ T5865] print_report+0x169/0x550 [ 538.415112][ T5865] ? __virt_addr_valid+0x183/0x530 [ 538.420219][ T5865] ? __virt_addr_valid+0x183/0x530 [ 538.425324][ T5865] ? __virt_addr_valid+0x45f/0x530 [ 538.430428][ T5865] ? __phys_addr+0xba/0x170 [ 538.434923][ T5865] ? set_powered_sync+0x3a/0xc0 [ 538.439764][ T5865] kasan_report+0x143/0x180 [ 538.444265][ T5865] ? set_powered_sync+0x3a/0xc0 [ 538.449107][ T5865] set_powered_sync+0x3a/0xc0 [ 538.454206][ T5865] ? __pfx_set_powered_sync+0x10/0x10 [ 538.459568][ T5865] hci_cmd_sync_work+0x22b/0x400 [ 538.464503][ T5865] ? process_scheduled_works+0x976/0x1850 [ 538.470217][ T5865] process_scheduled_works+0xa63/0x1850 [ 538.475764][ T5865] ? __pfx_process_scheduled_works+0x10/0x10 [ 538.481736][ T5865] ? assign_work+0x364/0x3d0 [ 538.486319][ T5865] worker_thread+0x870/0xd30 [ 538.490903][ T5865] ? __kthread_parkme+0x169/0x1d0 [ 538.495920][ T5865] ? __pfx_worker_thread+0x10/0x10 [ 538.501023][ T5865] kthread+0x2f0/0x390 [ 538.505080][ T5865] ? __pfx_worker_thread+0x10/0x10 [ 538.510181][ T5865] ? __pfx_kthread+0x10/0x10 [ 538.514761][ T5865] ret_from_fork+0x4b/0x80 [ 538.519172][ T5865] ? __pfx_kthread+0x10/0x10 [ 538.523748][ T5865] ret_from_fork_asm+0x1a/0x30 [ 538.528599][ T5865] [ 538.531611][ T5865] [ 538.533922][ T5865] Allocated by task 8717: [ 538.538235][ T5865] kasan_save_track+0x3f/0x80 [ 538.542906][ T5865] __kasan_kmalloc+0x98/0xb0 [ 538.547485][ T5865] __kmalloc_cache_noprof+0x19c/0x2c0 [ 538.552856][ T5865] mgmt_pending_new+0x65/0x250 [ 538.557622][ T5865] mgmt_pending_add+0x36/0x120 [ 538.562383][ T5865] set_powered+0x3cd/0x5e0 [ 538.566792][ T5865] hci_mgmt_cmd+0xc47/0x11d0 [ 538.571371][ T5865] hci_sock_sendmsg+0x7b8/0x11c0 [ 538.576298][ T5865] __sock_sendmsg+0x221/0x270 [ 538.580983][ T5865] sock_write_iter+0x2d7/0x3f0 [ 538.585743][ T5865] vfs_write+0xaeb/0xd30 [ 538.589973][ T5865] ksys_write+0x183/0x2b0 [ 538.594290][ T5865] do_syscall_64+0xf3/0x230 [ 538.598782][ T5865] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 538.604663][ T5865] [ 538.606989][ T5865] Freed by task 5865: [ 538.610951][ T5865] kasan_save_track+0x3f/0x80 [ 538.615629][ T5865] kasan_save_free_info+0x40/0x50 [ 538.620645][ T5865] __kasan_slab_free+0x59/0x70 [ 538.625403][ T5865] kfree+0x1a0/0x440 [ 538.629310][ T5865] settings_rsp+0x2bc/0x390 [ 538.633804][ T5865] mgmt_pending_foreach+0xd1/0x130 [ 538.638902][ T5865] __mgmt_power_off+0x106/0x430 [ 538.643741][ T5865] hci_dev_close_sync+0x6c4/0x11c0 [ 538.648852][ T5865] hci_error_reset+0x12c/0x3f0 [ 538.653611][ T5865] process_scheduled_works+0xa63/0x1850 [ 538.659235][ T5865] worker_thread+0x870/0xd30 [ 538.663819][ T5865] kthread+0x2f0/0x390 [ 538.667871][ T5865] ret_from_fork+0x4b/0x80 [ 538.672281][ T5865] ret_from_fork_asm+0x1a/0x30 [ 538.677035][ T5865] [ 538.679344][ T5865] The buggy address belongs to the object at ffff888012665a00 [ 538.679344][ T5865] which belongs to the cache kmalloc-96 of size 96 [ 538.693209][ T5865] The buggy address is located 24 bytes inside of [ 538.693209][ T5865] freed 96-byte region [ffff888012665a00, ffff888012665a60) [ 538.706821][ T5865] [ 538.709134][ T5865] The buggy address belongs to the physical page: [ 538.715549][ T5865] page: refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff888012665500 pfn:0x12665 [ 538.725603][ T5865] flags: 0xfff00000000200(workingset|node=0|zone=1|lastcpupid=0x7ff) [ 538.733674][ T5865] page_type: f5(slab) [ 538.737647][ T5865] raw: 00fff00000000200 ffff88801ac41280 ffffea0000a4a090 ffffea0000bfb410 [ 538.746222][ T5865] raw: ffff888012665500 000000000020001f 00000001f5000000 0000000000000000 [ 538.754788][ T5865] page dumped because: kasan: bad access detected [ 538.761193][ T5865] page_owner tracks the page as allocated [ 538.766895][ T5865] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x52820(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP), pid 2878, tgid 2878 (kworker/u8:6), ts 262038369794, free_ts 261635534472 [ 538.786353][ T5865] post_alloc_hook+0x1f3/0x230 [ 538.791194][ T5865] get_page_from_freelist+0x3033/0x3180 [ 538.796729][ T5865] __alloc_pages_noprof+0x292/0x710 [ 538.801921][ T5865] alloc_pages_mpol_noprof+0x3e8/0x680 [ 538.807372][ T5865] alloc_slab_page+0x6a/0x140 [ 538.812047][ T5865] allocate_slab+0x5a/0x2f0 [ 538.816556][ T5865] ___slab_alloc+0xcd1/0x14b0 [ 538.821225][ T5865] __slab_alloc+0x58/0xa0 [ 538.825545][ T5865] __kmalloc_cache_noprof+0x1d5/0x2c0 [ 538.830905][ T5865] nsim_fib_event_nb+0x17c/0x10b0 [ 538.835923][ T5865] notifier_call_chain+0x19f/0x3e0 [ 538.841028][ T5865] atomic_notifier_call_chain+0xdb/0x180 [ 538.846655][ T5865] call_fib_notifiers+0x31/0x60 [ 538.851501][ T5865] fib6_add+0x1bd5/0x4430 [ 538.855818][ T5865] ip6_ins_rt+0x106/0x170 [ 538.860139][ T5865] __ipv6_ifa_notify+0x5d2/0x1230 [ 538.865330][ T5865] page last free pid 5193 tgid 5193 stack trace: [ 538.871643][ T5865] free_unref_page+0xcd0/0xf00 [ 538.876407][ T5865] __put_partials+0xeb/0x130 [ 538.880987][ T5865] put_cpu_partial+0x17c/0x250 [ 538.885743][ T5865] __slab_free+0x2ea/0x3d0 [ 538.890147][ T5865] qlist_free_all+0x9a/0x140 [ 538.894726][ T5865] kasan_quarantine_reduce+0x14f/0x170 [ 538.900171][ T5865] __kasan_slab_alloc+0x23/0x80 [ 538.905017][ T5865] kmem_cache_alloc_node_noprof+0x16b/0x320 [ 538.910898][ T5865] __alloc_skb+0x1c3/0x440 [ 538.915308][ T5865] alloc_skb_with_frags+0xc3/0x820 [ 538.920441][ T5865] sock_alloc_send_pskb+0x91a/0xa60 [ 538.925634][ T5865] unix_dgram_sendmsg+0x6d3/0x1f80 [ 538.930735][ T5865] __sock_sendmsg+0x221/0x270 [ 538.935403][ T5865] __sys_sendto+0x39b/0x4f0 [ 538.939893][ T5865] __x64_sys_sendto+0xde/0x100 [ 538.944647][ T5865] do_syscall_64+0xf3/0x230 [ 538.949143][ T5865] [ 538.951454][ T5865] Memory state around the buggy address: [ 538.957068][ T5865] ffff888012665900: 00 00 00 00 00 00 00 00 00 00 fc fc fc fc fc fc [ 538.965117][ T5865] ffff888012665980: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc [ 538.973252][ T5865] >ffff888012665a00: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 538.981296][ T5865] ^ [ 538.986230][ T5865] ffff888012665a80: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 538.994277][ T5865] ffff888012665b00: 00 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc [ 539.002327][ T5865] ================================================================== [ 539.324900][ T5839] syz-executor (5839) used greatest stack depth: 18832 bytes left [ 539.350855][ T5865] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 539.358095][ T5865] CPU: 0 UID: 0 PID: 5865 Comm: kworker/u9:6 Not tainted 6.12.0-rc6-syzkaller-00169-g906bd684e4b1 #0 [ 539.368964][ T5865] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 539.379018][ T5865] Workqueue: hci0 hci_cmd_sync_work [ 539.384221][ T5865] Call Trace: [ 539.387492][ T5865] [ 539.390426][ T5865] dump_stack_lvl+0x241/0x360 [ 539.395102][ T5865] ? __pfx_dump_stack_lvl+0x10/0x10 [ 539.400291][ T5865] ? __pfx__printk+0x10/0x10 [ 539.404870][ T5865] ? preempt_schedule+0xe1/0xf0 [ 539.409709][ T5865] ? vscnprintf+0x5d/0x90 [ 539.414037][ T5865] panic+0x349/0x880 [ 539.417926][ T5865] ? check_panic_on_warn+0x21/0xb0 [ 539.423028][ T5865] ? __pfx_panic+0x10/0x10 [ 539.427439][ T5865] ? _raw_spin_unlock_irqrestore+0x130/0x140 [ 539.433437][ T5865] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 539.439755][ T5865] ? print_report+0x502/0x550 [ 539.444430][ T5865] check_panic_on_warn+0x86/0xb0 [ 539.449366][ T5865] ? set_powered_sync+0x3a/0xc0 [ 539.454212][ T5865] end_report+0x77/0x160 [ 539.458449][ T5865] kasan_report+0x154/0x180 [ 539.462949][ T5865] ? set_powered_sync+0x3a/0xc0 [ 539.467795][ T5865] set_powered_sync+0x3a/0xc0 [ 539.472465][ T5865] ? __pfx_set_powered_sync+0x10/0x10 [ 539.477824][ T5865] hci_cmd_sync_work+0x22b/0x400 [ 539.482775][ T5865] ? process_scheduled_works+0x976/0x1850 [ 539.488571][ T5865] process_scheduled_works+0xa63/0x1850 [ 539.494120][ T5865] ? __pfx_process_scheduled_works+0x10/0x10 [ 539.500113][ T5865] ? assign_work+0x364/0x3d0 [ 539.504696][ T5865] worker_thread+0x870/0xd30 [ 539.509287][ T5865] ? __kthread_parkme+0x169/0x1d0 [ 539.514319][ T5865] ? __pfx_worker_thread+0x10/0x10 [ 539.519427][ T5865] kthread+0x2f0/0x390 [ 539.523485][ T5865] ? __pfx_worker_thread+0x10/0x10 [ 539.528589][ T5865] ? __pfx_kthread+0x10/0x10 [ 539.533173][ T5865] ret_from_fork+0x4b/0x80 [ 539.537587][ T5865] ? __pfx_kthread+0x10/0x10 [ 539.542169][ T5865] ret_from_fork_asm+0x1a/0x30 [ 539.546932][ T5865] [ 539.550076][ T5865] Kernel Offset: disabled [ 539.554387][ T5865] Rebooting in 86400 seconds..