last executing test programs: 15m1.671525329s ago: executing program 32 (id=93): add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) mount$bind(0x0, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setscheduler(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000008, 0x50, 0xffffffffffffffff, 0x5738d000) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) symlink(&(0x7f0000000dc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000cc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') readlink(&(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000001200)=""/4096, 0x1000) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) syz_mount_image$fuse(0x0, &(0x7f0000002080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000340)={[{@subsystem='cpuset'}, {@subsystem='cpuacct'}], [{@flag='nolazytime'}, {@seclabel}, {@appraise_type}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@context={'context', 0x3d, 'sysadm_u'}}]}) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r3, 0x0, 0x2, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, 0x0) dup3(0xffffffffffffffff, r2, 0x0) openat2(0xffffffffffffffff, 0x0, &(0x7f0000000800)={0x0, 0x10}, 0x18) 14m52.692356121s ago: executing program 4 (id=145): creat(0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) epoll_create1(0x0) r0 = socket$unix(0x1, 0x1, 0x0) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/96, 0x128000, 0x800}, 0x20) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000140)=0x20, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000003c0)=0x40, 0x4) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000100)=0x20, 0x4) bind$xdp(r1, &(0x7f00000002c0)={0x2c, 0xe, r3, 0x13}, 0x10) 14m50.336025599s ago: executing program 4 (id=149): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$binfmt(0xffffffffffffff9c, 0x0, 0x41, 0x1ff) write$binfmt_script(r0, 0x0, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) ptrace(0x8, r1) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$bt_BT_SECURITY(r2, 0x10e, 0xc, 0x0, 0x20000000) syz_pidfd_open(r1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f7850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) symlink(0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x8002, &(0x7f00000000c0), 0x1, 0x4b4, &(0x7f0000000c80)="$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") ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000800)={0xffffffffffffffff, 0x9, 0x6, 0x4}) 14m47.710544749s ago: executing program 4 (id=155): preadv(0xffffffffffffffff, &(0x7f0000001080)=[{0x0}, {&(0x7f0000000640)=""/167, 0xa7}], 0x2, 0x2, 0x6) 14m47.026559922s ago: executing program 4 (id=156): r0 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000100000000000000000008000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32], 0x24}], 0x1, 0x0, 0x0, 0x11}, 0x4008004) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000059c0)='./bus\x00', 0x1400e, &(0x7f0000005a00), 0x1, 0x42f, &(0x7f0000000940)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000780)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f00000004c0)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000040)={0x0, 0x80, 0x3}) ioctl$BTRFS_IOC_DEV_INFO(r7, 0xd000941e, &(0x7f00000006c0)={r8, "23b0c5bb7fd145f9f3c2203427d8ceeb"}) recvmsg(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/14, 0xe}], 0x1, &(0x7f00000005c0)=""/74, 0x4a}, 0x10021) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r9, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 14m31.778386198s ago: executing program 33 (id=156): r0 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000100000000000000000008000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32], 0x24}], 0x1, 0x0, 0x0, 0x11}, 0x4008004) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000059c0)='./bus\x00', 0x1400e, &(0x7f0000005a00), 0x1, 0x42f, &(0x7f0000000940)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000780)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f00000004c0)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000040)={0x0, 0x80, 0x3}) ioctl$BTRFS_IOC_DEV_INFO(r7, 0xd000941e, &(0x7f00000006c0)={r8, "23b0c5bb7fd145f9f3c2203427d8ceeb"}) recvmsg(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/14, 0xe}], 0x1, &(0x7f00000005c0)=""/74, 0x4a}, 0x10021) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r9, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 14m9.516555674s ago: executing program 34 (id=209): open(0x0, 0x143142, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8c}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="b405000200000000711035000000000005000019000000009500000000400000083363649fec97b49b080839d6b3eb83f11a627be9fc6edf8df6039be2bb5d00241511058e221336e13ba492aa1d9146973b562288b01dfc3e20fed23f0782805f1a0f58d31439479e86bce90355a864216e9c5bd080c0108857d6dca5f7ee813d204f94120c1eb3923387c9d798f7f85e177d8f384daeadf62f0a5b96da2ccffd95241ea202"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x39) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000ac0)=r0, 0x4) r2 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000001700)=[{{0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000035c, 0x0) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r7, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) ioctl$BTRFS_IOC_FS_INFO(r1, 0x8400941f, &(0x7f00000004c0)) sendfile(r7, r6, 0x0, 0x20000023893) 9m6.277764725s ago: executing program 35 (id=794): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2800000012ff00000000000000", @ANYRES32=0x0, @ANYBLOB="00f9ff000000", @ANYRES32=r0, @ANYBLOB="1c803e9c0e72e8c336d12a6d9bf0a20c79f3406d47308b887021ad01691b96e9958cd27291209df50fddba56b68be9e7abc5e1fb96c916ffefe9eb7454280f62ebaa8d2aa1b0a1c2645b9f704e8ac423939149d917a49f79b7803b998e98fbceb3eec1bde2f65a85615050c9e3a390a043f14b031c0a6b9b1db7a9e56496e75b53376e0d8aeb1d11a85ab9f245e9498cda8029a42b94fe8d14cd97969617deaafb454250c70c41d369111e837eb766f293ceaffbcd8a5172d0a6cb75acc7228e6bbf4e793567f7d275ada797a8cf84c0e8ece5d742059227d2a2c17b2fec1eaeb662b0ce5add8aad8cad96974700"/251], 0x28}}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) socket$inet6_tcp(0xa, 0x1, 0x0) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(0x0, 0x0) close(r2) r3 = inotify_init1(0x0) r4 = epoll_create(0x6) mount$9p_fd(0x0, 0x0, &(0x7f0000000100), 0x28000, &(0x7f0000000300)=ANY=[@ANYBLOB="74726106000000000000001b7b6f3d", @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB=',\x00']) inotify_add_watch(r3, &(0x7f0000000180)='./control\x00', 0x20000000) r5 = open(&(0x7f0000000380)='./file1\x00', 0xa000, 0x0) mkdirat(r5, &(0x7f0000000280)='./file1\x00', 0x138) landlock_create_ruleset(&(0x7f0000000180)={0x100}, 0x10, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x0, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r5, 0x1, &(0x7f0000000340)={0x4900}, 0x0) r6 = add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r7 = add_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000540)={'syz', 0x1}, &(0x7f0000000580)="fb9c", 0xfffff, r6) r8 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc2}, 0x0, 0x0, r6) keyctl$unlink(0x9, r8, r7) syz_open_dev$sndpcmc(0x0, 0x1, 0x0) 8m39.551400252s ago: executing program 36 (id=819): mknod$loop(&(0x7f0000000140)='./file0\x00', 0x200, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_X86_DISABLE_EXITS(r1, 0x4068aea3, &(0x7f00000001c0)={0x8f, 0x0, 0xf}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) socket$inet6(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) semget(0x1, 0xdf9d981d985f570c, 0x200) bpf$MAP_CREATE(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() openat$udambuf(0xffffffffffffff9c, &(0x7f0000000240), 0x2) sched_setscheduler(r2, 0x1, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000a80)='/proc/meminfo\x00', 0x0, 0x0) syz_emit_vhci(&(0x7f0000000380)=ANY=[@ANYBLOB="040eaf003120"], 0x7) preadv(r5, &(0x7f0000000100)=[{&(0x7f0000000000)=""/221, 0xdd}], 0x1, 0x1c0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000680)=ANY=[], 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) mount(&(0x7f0000000100)=@nullb, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000080)='iso9660\x00', 0x8000, 0x0) 8m5.203643694s ago: executing program 37 (id=852): socket(0x15, 0x5, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000240)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) mkdir(&(0x7f0000000400)='./file0\x00', 0x10) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000032680)=""/102400, 0x19000) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, 0x0, 0x0) utimensat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x3, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000340), 0x0, &(0x7f0000000080)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) socket$nl_route(0x10, 0x3, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000080), &(0x7f0000000380)) getresuid(0x0, 0x0, &(0x7f0000000080)=0x0) setreuid(r2, 0x0) ioprio_set$uid(0x3, r2, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 6m57.275948113s ago: executing program 38 (id=924): sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x7, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000001c0)={0x8, 0x1, 0x0, "31377752259609000000bae75aadd19f615ce600", 0x31364d4e}) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8b04, &(0x7f0000000000)={'wlan1\x00'}) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = syz_io_uring_setup(0x110, &(0x7f0000000140), &(0x7f0000000240)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f00000000c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x5, 0x0, 0x0}) io_uring_enter(r5, 0x47f2, 0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 5m10.850284016s ago: executing program 0 (id=1099): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) sendto$inet6(r0, &(0x7f0000000800)="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", 0x5ad, 0x0, &(0x7f0000000080)={0xa, 0x5e20, 0x0, @mcast2}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 5m7.706157215s ago: executing program 0 (id=1104): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0xc240, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='tmpfs\x00', 0x0, &(0x7f00000001c0)='grpquota') 5m1.84437955s ago: executing program 0 (id=1107): socket(0x10, 0x803, 0x0) ioperm(0x0, 0x444, 0x1) open(&(0x7f0000000100)='./file0\x00', 0x80ff, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000040)={0xf0f003, 0x4}) 4m59.102625228s ago: executing program 0 (id=1112): r0 = socket(0x10, 0x803, 0x0) ioperm(0x0, 0x444, 0x1) open(&(0x7f0000000100)='./file0\x00', 0x80ff, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) r5 = syz_open_dev$vim2m(&(0x7f0000000000), 0x47b, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000040)={0xf0f003, 0x4}) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket$tipc(0x1e, 0x5, 0x0) socket$inet6(0xa, 0x5, 0xa) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x20000000000000e0, &(0x7f0000000440)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$tipc(r6, &(0x7f00000005c0)={&(0x7f0000000000)=@id={0x1e, 0x3, 0x0, {0x4e24, 0x1}}, 0x10, 0x0}, 0x0) ustat(0x5, &(0x7f0000000240)) fcntl$setsig(r1, 0xa, 0x21) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001040)={'ip6_vti0\x00', 0x0}) 4m56.620848607s ago: executing program 0 (id=1113): socket$nl_netfilter(0x10, 0x3, 0xc) epoll_create1(0x80000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000240)='inode_foreign_history\x00', 0xffffffffffffffff, 0x0, 0x200}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) keyctl$session_to_parent(0x12) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x3) 4m53.566628454s ago: executing program 0 (id=1116): syz_open_dev$sndctrl(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setaffinity(0x0, 0x0, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000002700)=""/102392, 0x18ff8) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00000000c0)={0x0, 0xfffffffffffffee3}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000500)={'bridge_slave_0\x00', &(0x7f00000004c0)=@ethtool_dump={0x3f}}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r2 = shmget(0x1, 0x4000, 0x200, &(0x7f0000ffb000/0x4000)=nil) shmat(r2, &(0x7f00007b1000/0x2000)=nil, 0x4000) shmat(r2, &(0x7f0000ff9000/0x1000)=nil, 0x4000) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x9) 4m36.370730791s ago: executing program 39 (id=1116): syz_open_dev$sndctrl(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setaffinity(0x0, 0x0, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000002700)=""/102392, 0x18ff8) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00000000c0)={0x0, 0xfffffffffffffee3}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000500)={'bridge_slave_0\x00', &(0x7f00000004c0)=@ethtool_dump={0x3f}}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r2 = shmget(0x1, 0x4000, 0x200, &(0x7f0000ffb000/0x4000)=nil) shmat(r2, &(0x7f00007b1000/0x2000)=nil, 0x4000) shmat(r2, &(0x7f0000ff9000/0x1000)=nil, 0x4000) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x9) 4m35.016979957s ago: executing program 9 (id=1141): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) getsockopt(0xffffffffffffffff, 0x200000000114, 0x2716, 0x0, &(0x7f0000000000)) 4m34.394796369s ago: executing program 9 (id=1143): r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@filter={'filter\x00', 0x42, 0x4, 0x330, 0xffffffff, 0x98, 0x98, 0x0, 0xffffffff, 0xffffffff, 0x298, 0x298, 0x298, 0xffffffff, 0x4, 0x0, {[{{@ip={@private, @remote, 0x0, 0x0, 'rose0\x00', 'macvlan1\x00'}, 0xa00, 0x70, 0x98, 0x0, {0x100000000000000}}, @REJECT={0x28}}, {{@ip={@multicast1, @local, 0x0, 0x0, 'bridge0\x00', 'caif0\x00', {}, {}, 0x6}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@inet=@ecn={{0x28}, {0x21, 0x0, 0x4}}, @common=@unspec=@helper={{0x48}, {0x0, 'snmp\x00'}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@inet=@l2tp={{0x30}}, @common=@addrtype={{0x30}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x390) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000940)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000006c0)=ANY=[], 0x80}, 0x1, 0x0, 0x0, 0x40050}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000004c0), 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080), 0x22002, 0x0) ioctl$FBIOBLANK(r3, 0x4611, 0x2) r4 = syz_open_dev$dri(&(0x7f0000000000), 0x1ff, 0x0) r5 = syz_open_dev$dri(&(0x7f0000000000), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r5, 0xc04064a0, &(0x7f0000000700)={0x0, &(0x7f0000000640)=[0x0], 0x0, 0x0, 0x0, 0x1}) r7 = syz_open_dev$dri(&(0x7f00000008c0), 0xd21, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r7, 0xc04064a0, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0x0, 0x0], 0x0, 0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r4, 0xc01864b0, &(0x7f0000000080)={r6}) 4m33.746210707s ago: executing program 9 (id=1144): r0 = socket(0x10, 0x803, 0x0) ioperm(0x0, 0x444, 0x1) open(&(0x7f0000000100)='./file0\x00', 0x80ff, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) r5 = syz_open_dev$vim2m(&(0x7f0000000000), 0x47b, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000040)={0xf0f003, 0x4}) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket$tipc(0x1e, 0x5, 0x0) socket$inet6(0xa, 0x5, 0xa) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x20000000000000e0, &(0x7f0000000440)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$tipc(r6, &(0x7f00000005c0)={&(0x7f0000000000)=@id={0x1e, 0x3, 0x0, {0x4e24, 0x1}}, 0x10, 0x0}, 0x0) ustat(0x5, &(0x7f0000000240)) fcntl$setsig(r1, 0xa, 0x21) open$dir(0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001040)={'ip6_vti0\x00', 0x0}) 4m30.433046305s ago: executing program 9 (id=1148): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000003180)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f00000000c0)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r0}, 0x10) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f7850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='contention_end\x00', r2}, 0x10) r3 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r3) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x1, r3}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/53, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74, 0x4}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000680)) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000000)=0x1) munmap(&(0x7f0000003000/0x3000)=nil, 0x3000) 4m29.291699496s ago: executing program 9 (id=1150): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x301000, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYBLOB="0400"/11, @ANYRES32=r0], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000", @ANYRES32=r1, @ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = dup(r2) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000240)={0x1}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0x4e, 0x0, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000001c0)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000000)="0f080fae04a200400f01c426660f3a15e6160fc76bdbf08666350f2170260fed9c000066b9230b00000f32", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000000)={0x4}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000fc850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xc6176000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) 4m25.076185938s ago: executing program 9 (id=1156): sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000140), 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x5, 0x2}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000280)={r0, 0x4, 0x3, [0xfc00, 0x4, 0xfffa]}, 0xe) ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f00000001c0)={0x8, 0x1, 0x0, "31377752259609000000bae75aadd19f615ce600", 0x31364d4e}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x5, 0x0, 0x0}) io_uring_enter(0xffffffffffffffff, 0x47f2, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[], 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) close(r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r5, 0x8b06, &(0x7f0000000000)={'wlan1\x00', @random="06000000000a"}) ioctl$SNDCTL_FM_4OP_ENABLE(r4, 0x80045113, 0xffffffffffffffff) 4m9.006597452s ago: executing program 40 (id=1156): sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000140), 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x5, 0x2}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000280)={r0, 0x4, 0x3, [0xfc00, 0x4, 0xfffa]}, 0xe) ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f00000001c0)={0x8, 0x1, 0x0, "31377752259609000000bae75aadd19f615ce600", 0x31364d4e}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x5, 0x0, 0x0}) io_uring_enter(0xffffffffffffffff, 0x47f2, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[], 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) close(r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r5, 0x8b06, &(0x7f0000000000)={'wlan1\x00', @random="06000000000a"}) ioctl$SNDCTL_FM_4OP_ENABLE(r4, 0x80045113, 0xffffffffffffffff) 4m8.911363261s ago: executing program 4 (id=945): mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sctp\x00') r1 = open_tree(r0, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000040)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) move_mount(0xffffffffffffffff, &(0x7f0000000040)='.\x00', 0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x250) syz_open_procfs(0x0, &(0x7f0000000000)='net/sctp\x00') 4m6.216958737s ago: executing program 4 (id=1166): socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x420000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x202, 0x0) r3 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r3, 0x3ba0, &(0x7f0000000040)={0x48}) 3m52.00606904s ago: executing program 8 (id=1189): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000880), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x49) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r1}, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x1, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) r3 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x88, 0x94, 0x5b, 0x40, 0x46d, 0x8b7, 0xca8e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x7f, 0x0, 0xc0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xdd, 0xc5, 0x42}}]}}]}}, 0x0) syz_usb_control_io$uac1(r3, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0x14, &(0x7f0000000080)=0x1, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$unix(0x1, 0x2, 0x0) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) 3m50.762680091s ago: executing program 41 (id=1166): socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x420000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x202, 0x0) r3 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r3, 0x3ba0, &(0x7f0000000040)={0x48}) 3m48.804426482s ago: executing program 8 (id=1194): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0xb, 0x10, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES16, @ANYBLOB="0000000000000000b70300002ab20000e78410000021000000b700c3154c46d028757c26000000000000184798ea"], &(0x7f0000000200)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x19, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 3m47.795819987s ago: executing program 8 (id=1196): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}]}, @NFT_MSG_NEWRULE={0x40, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x18, 0x4, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @xfrm={{0x9}, @val={0x4}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xc8}}, 0x0) 3m46.733525415s ago: executing program 8 (id=1199): mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sctp\x00') r1 = open_tree(r0, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000040)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x89901) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r2, &(0x7f0000000040)='.\x00', 0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x250) syz_open_procfs(0x0, &(0x7f0000000000)='net/sctp\x00') 3m46.187601933s ago: executing program 8 (id=1201): prctl$PR_SET_FPEXC(0xc, 0x3) socket$nl_netfilter(0x10, 0x3, 0xc) unshare(0x26020280) prctl$PR_SET_FPEXC(0xc, 0x80000) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r1 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r1, 0x3b81, &(0x7f00000002c0)={0xc, 0x0, 0x0}) ioctl$IOMMU_VFIO_IOAS$SET(r1, 0x3b88, &(0x7f00000000c0)={0xc, r2}) ioctl$IOMMU_VFIO_IOMMU_MAP_DMA(r1, 0x3b70, &(0x7f00000001c0)={0x20, 0x0, 0x0}) socket$tipc(0x1e, 0x5, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r3) syz_clone(0x180, 0x0, 0x0, 0x0, 0x0, 0x0) 3m45.439951096s ago: executing program 8 (id=1204): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket(0x10, 0x3, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/53, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000680)={0x1, 0x0, [{0x0, 0xfffffeac, &(0x7f00000001c0)=""/115}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000340)=0x1) 3m43.562756901s ago: executing program 42 (id=1204): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket(0x10, 0x3, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/53, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000680)={0x1, 0x0, [{0x0, 0xfffffeac, &(0x7f00000001c0)=""/115}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000340)=0x1) 1m44.760218925s ago: executing program 7 (id=1430): sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000240)={"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"}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000013c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000000)=ANY=[@ANYBLOB="f4060000", @ANYRES16=r1, @ANYBLOB="01000000000000e14f003b00000008000300", @ANYRES32=r2, @ANYBLOB="d506330080000000ffffffffffff080211000001"], 0x6f4}}, 0x0) 1m40.435258522s ago: executing program 7 (id=1435): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000300000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x36}], 0x2, 0x0, 0x0, 0x11000000}, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x10) connect$netlink(r1, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1, 0x400000}, 0xc) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r4, &(0x7f000000e400)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r4, &(0x7f0000000040)={0x50, 0x0, r5, {0x7, 0x1f, 0x0, 0xa68d7c519e801be0, 0x0, 0x0, 0x1d45}}, 0x50) syz_fuse_handle_req(r4, &(0x7f0000008380)="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x101001, 0x0) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x56000}], 0x1) 1m32.976232113s ago: executing program 7 (id=1442): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) getpid() r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) mount$tmpfs(0x0, 0x0, 0x0, 0x40, &(0x7f0000000340)=ANY=[@ANYBLOB='gid=', @ANYRESHEX]) mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000100)=@nullb, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='befs\x00', 0x0, &(0x7f0000000340)) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380), 0xffffffffffffffff) r2 = socket(0x10, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0x7c80, 0x0) socket$kcm(0xa, 0x2, 0x73) openat$audio1(0xffffffffffffff9c, &(0x7f0000000040), 0x8000, 0x0) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="90000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000003"], 0x90}}, 0x0) 1m27.379200271s ago: executing program 7 (id=1451): ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f00000083c0)={{0x2}}) read(0xffffffffffffffff, 0x0, 0x0) 1m25.696830596s ago: executing program 7 (id=1453): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000040)={r1, 0xff}, &(0x7f00000001c0)=0x8) 1m24.32028024s ago: executing program 7 (id=1457): pipe2(0x0, 0x4c00) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000000040)) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b4000000000000006111140000000000040000000000000095000000000000001abe5201462857a3db65e291772afa2114f5963ed660b870d974d2252829f8290f8d02e3b0096b3df3e6585851cb7efb50a982b6"], &(0x7f0000000080)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000200000000000000001809", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000400)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={0x0, r1}, 0x18) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp\x00') pread64(r2, &(0x7f000001a240)=""/102391, 0x18ff7, 0x1) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x3) socket$nl_netfilter(0x10, 0x3, 0xc) 1m5.847902188s ago: executing program 43 (id=1457): pipe2(0x0, 0x4c00) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000000040)) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b4000000000000006111140000000000040000000000000095000000000000001abe5201462857a3db65e291772afa2114f5963ed660b870d974d2252829f8290f8d02e3b0096b3df3e6585851cb7efb50a982b6"], &(0x7f0000000080)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000200000000000000001809", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000400)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={0x0, r1}, 0x18) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp\x00') pread64(r2, &(0x7f000001a240)=""/102391, 0x18ff7, 0x1) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x3) socket$nl_netfilter(0x10, 0x3, 0xc) 14.827548635s ago: executing program 3 (id=1596): mount$tmpfs(0x0, 0x0, 0x0, 0x40, &(0x7f0000000340)=ANY=[@ANYBLOB='gi', @ANYRESHEX]) mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000100)=@nullb, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='befs\x00', 0x0, &(0x7f0000000340)) 13.44405385s ago: executing program 3 (id=1601): r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)=0x1) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000200)={0x6, @raw_data="98fe6404cf625acfeb28dab7e6d302fa41d603e654530adfc86e6de429a5c423dea3163539765c8bb504d9bb98811dc9b0ec716ad4204bf3905d4259a432c139bc30b99a3090f761f570251524eac6683f7ea95677bf4dbc8c0f34d58fc8a2ff41e5dae8eaa63bb7da7f484daca02d7cd565d96d5e8695f57a4fb3dc96422672507efa68c66781fb294a0bc84b61784cf4003b548bc4b1a251d83e1630c40520e82f3bfd10663f097190cfc72b9c2dfed700e315a95d527c5ded47f4b5dad398b164473fea66532c"}) syz_usb_connect(0x0, 0x24, &(0x7f0000001080)=ANY=[@ANYBLOB="120100000575c820490d00702f26010203010902120001000000830904"], 0x0) syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x62181) write$sndseq(r2, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) 10.319276128s ago: executing program 1 (id=1609): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000604000000002e"], 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) 9.543982035s ago: executing program 1 (id=1612): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000d00000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, &(0x7f0000000040)=""/155, 0x1000000, 0x9b, 0x1, 0x0, 0x0, @void, @value}, 0x20) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000100)=@base={0x18, 0x4, 0x41, 0x0, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4002, 0x5, 0x0, 0x0, @void, @value, @void, @value}, 0x48) close(0xffffffffffffffff) bpf$PROG_LOAD(0x1c, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000380), 0x12) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 8.880126822s ago: executing program 3 (id=1615): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000900)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}, {@metacopy_on}]}) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./bus\x00') linkat(r0, &(0x7f0000000100)='./file1\x00', r0, &(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x21) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mknodat$loop(r2, &(0x7f0000000100)='./bus\x00', 0x0, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', r2, &(0x7f0000000180)='./file2\x00', 0x1000) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f00000004c0)='./bus\x00', r1, &(0x7f0000000500)='./file0\x00', 0x2) 8.825578912s ago: executing program 6 (id=1617): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x42}}, 0xe8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) 8.055853586s ago: executing program 6 (id=1619): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) add_key$keyring(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000100), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r3 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x4, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@dev={0xfe, 0x80, '\x00', 0x39}, @in6=@loopback, 0x0, 0x0, 0x4e20, 0x0, 0xa, 0x0, 0x20}, {0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x4, 0x3}, {0x2000000000000000}, 0x0, 0x6e6bb9, 0x1}, {{@in=@broadcast, 0xfffffffc, 0x33}, 0x0, @in=@empty, 0x0, 0x3, 0x1, 0x7}}, 0xe8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x0) sendmsg$key(r1, &(0x7f00000001c0)={0x500, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="020100000a0000000600000000000000030006000000000002000000ffffffff0000000000000000030005000000000002000000ac1e00010000000000000000020013"], 0x50}}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 7.908444737s ago: executing program 5 (id=1620): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000540)='fib6_table_lookup\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x20e, 0x5ee, 0xfd000004, &(0x7f00000004c0)="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", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 7.903487127s ago: executing program 3 (id=1621): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "2265d77eca70ffeb", "2a7490afedc2507756cce4cf72480364", "27c800", "00000000000085bc"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, 0x0, 0x0) 7.856240432s ago: executing program 2 (id=1622): bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 7.623947461s ago: executing program 1 (id=1623): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x8, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000002300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={0x0}, 0x18) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'ipvlan1\x00'}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20f42, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'\x00', 0x6132}) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfe3a) 6.31218822s ago: executing program 2 (id=1624): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000181100"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xfe, 0x60000004, &(0x7f0000000100)="b9ff03076044238cb89e14f008000de0ffff00184000633c77fbac141412e000002062079f4b4d2f87e5feca6aab845013f2325f1a3903050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000, 0x0, 0x25, &(0x7f0000000040)="ded6e0966ec1cf6ba4b897a54e4e062b311453dcbb62932a01105d0a8066ca8e5e1f2f575d0d6e996b57fd408d420abb7337934e59815d75b4eb3e7206afce", &(0x7f0000000380)="af5fa441b438b5156d8a9fcc090f586e979858f64170cde36889dcc8539ffcca62621a4c3ea3f7acee366e6fb0b94314f90931dec60fed6c9fee64af416c29f65e47110b81f6b4da06db5e1aad1f627acb", 0x0, 0x3}, 0x2c) 6.196921112s ago: executing program 3 (id=1625): r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)=0x1) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000200)={0x6, @raw_data="98fe6404cf625acfeb28dab7e6d302fa41d603e654530adfc86e6de429a5c423dea3163539765c8bb504d9bb98811dc9b0ec716ad4204bf3905d4259a432c139bc30b99a3090f761f570251524eac6683f7ea95677bf4dbc8c0f34d58fc8a2ff41e5dae8eaa63bb7da7f484daca02d7cd565d96d5e8695f57a4fb3dc96422672507efa68c66781fb294a0bc84b61784cf4003b548bc4b1a251d83e1630c40520e82f3bfd10663f097190cfc72b9c2dfed700e315a95d527c5ded47f4b5dad398b164473fea66532c"}) syz_usb_connect(0x0, 0x24, &(0x7f0000001080)=ANY=[@ANYBLOB="120100000575c820490d00702f26010203010902120001000000830904"], 0x0) syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x62181) write$sndseq(r2, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) 5.881743442s ago: executing program 5 (id=1626): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000069000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x5, 0x6}]}}, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) 5.788758347s ago: executing program 6 (id=1627): ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000200)={'gretap0\x00', &(0x7f0000000180)={'gretap0\x00', 0x0, 0x40, 0x700, 0x3, 0x5, {{0x5, 0x4, 0x3, 0x0, 0x14, 0x6a, 0x0, 0x4, 0x2f, 0x0, @local, @rand_addr=0x64010100}}}}) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000180)="0b036800e0ff64000200475400f6a13bb1000000", 0x14, 0x0, &(0x7f0000000140)={0x11, 0x0, r2}, 0x14) 5.404700159s ago: executing program 5 (id=1628): bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = userfaultfd(0x801) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000000)={&(0x7f00002b9000/0x400000)=nil, &(0x7f0000779000/0x1000)=nil, 0x400000, 0x3, 0x2}) 5.404393902s ago: executing program 1 (id=1629): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x42}}, 0xe8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) 5.145845182s ago: executing program 5 (id=1630): syz_io_uring_setup(0x0, &(0x7f0000000400)={0x0, 0x0, 0x80, 0x2, 0x71}, 0x0, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000300)={0x1, 0x0, 0x0, &(0x7f0000001600)=""/78, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/185, &(0x7f0000000140)=""/92}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000ac0)={0x1, 0x0, [{0x0, 0xd3, &(0x7f0000000780)=""/211}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000000c0)=0x1) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)=""/253, 0x0, &(0x7f0000000600)=""/91}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x1}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000001c0)={0x28, 0x0, 0x0, @my=0x1}, 0x10) 4.986806781s ago: executing program 6 (id=1631): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000900)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}, {@metacopy_on}]}) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./bus\x00') linkat(r0, &(0x7f0000000100)='./file1\x00', r0, &(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x21) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mknodat$loop(r2, &(0x7f0000000100)='./bus\x00', 0x0, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', r2, &(0x7f0000000180)='./file2\x00', 0x1000) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f00000004c0)='./bus\x00', r1, &(0x7f0000000500)='./file0\x00', 0x2) 4.658141486s ago: executing program 2 (id=1632): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000bfd50000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000040)='signal_deliver\x00', r1}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0xfffffffffffffffe) 4.519665112s ago: executing program 2 (id=1633): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)="3bfdd75fa5", 0x5}], 0x1}, 0x0) recvmsg$unix(r3, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) 4.385809543s ago: executing program 1 (id=1634): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) socketpair$unix(0x1, 0x2, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x80082, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000240), 0x20801, 0x0) openat$sw_sync(0xffffffffffffff9c, &(0x7f0000001700), 0x0, 0x0) pselect6(0x40, &(0x7f0000000600), 0x0, &(0x7f0000000680)={0xff}, &(0x7f0000000040)={0x0, 0x3938700}, 0x0) 3.722264799s ago: executing program 5 (id=1635): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "2265d77eca70ffeb", "2a7490afedc2507756cce4cf72480364", "27c800", "00000000000085bc"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, 0x0, 0x0) 3.429926437s ago: executing program 6 (id=1636): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1809f7fffffe52"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20f42, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'\x00', 0x6132}) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfe3a) 3.183326698s ago: executing program 2 (id=1637): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) add_key$keyring(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000100), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r3 = socket$key(0xf, 0x3, 0x2) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r4, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r5 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x4, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@dev={0xfe, 0x80, '\x00', 0x39}, @in6=@loopback, 0x0, 0x0, 0x4e20, 0x0, 0xa, 0x0, 0x20}, {0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x4, 0x3}, {0x2000000000000000}, 0x0, 0x6e6bb9, 0x1}, {{@in=@broadcast, 0xfffffffc, 0x33}, 0x0, @in=@empty, 0x0, 0x3, 0x1, 0x7}}, 0xe8) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0x0) sendmsg$key(r3, &(0x7f00000001c0)={0x500, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="020100000a0000000600000000000000030006000000000002000000ffffffff0000000000000000030005000000000002000000ac1e00010000000000000000020013"], 0x50}}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 3.116355086s ago: executing program 1 (id=1638): ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x89f0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="160000000000000004000000010000", @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000800000000000000000001811", @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) write$cgroup_subtree(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000340)=ANY=[@ANYRESOCT=r0, @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(r4) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x1a1282, 0x0) ioctl$TUNSETOFFLOAD(r4, 0xc004743e, 0x20001400) write$cgroup_int(r4, &(0x7f0000000040)=0x4, 0x12) 650.435333ms ago: executing program 5 (id=1639): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 465.923069ms ago: executing program 2 (id=1640): bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = userfaultfd(0x801) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000000)={&(0x7f00002b9000/0x400000)=nil, &(0x7f0000779000/0x1000)=nil, 0x400000, 0x3, 0x2}) 264.555342ms ago: executing program 3 (id=1641): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000017b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) syz_clone(0x8022000, 0x0, 0x0, 0x0, 0x0, 0x0) 0s ago: executing program 6 (id=1642): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000540)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001e40)=ANY=[@ANYBLOB="b702000005000000bfa300000000000007030000007effff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065060400010000050404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf27fb6d2c643db7e2d5fb4b0936cdf827fb43a431ca711fcd0cdfa146ed3d09a6175037958e27106e225b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc525d78c07f34e4d5b3185b310efcfa89147a09000000f110026e6d2ef831ab7ea0c24f17e3ad6eecbb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b0a341a2d7cbdb9cd38bdb2ca8e050000003a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c214733a18c8b6619f28d9961b626c57c2691208173656d60a17e3c184b751c51160fbcbbdb5b1e7be6148ba532e60a0ac346dfebd71a08060000000200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86acac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e957bc73ddc4eabba08ab1e1ad828267d4eadd3964663e88535c133f7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc190ae2ebf8aad34732181feb215139f15ea7e8cb0bae7c34d5ac5e7c805210600000000000000c3dec04b25dfc17975238345d4f70700f781c0a99bd50499ccc421ace5e845885efb5b9964e4beba7da8223fe5308e4e65ee93e107000000f8ddebf70132a4d0175b989b8eccf707882042e716df9b57b290c661d4e85031086197bcc5cb0e221a0c34323c129102b6ff0100002e88a1940b3c02ed9c92d6f64b1282dc51bb0015982730711c599e1c72ffa11ed8be1a6830d7507005154c46bd3ca96318c570f0721fc7aa2a5836ba99fe1f86468694f22cdf550ef091a78098534f0d973059594119d06d5ea9a8d0857382ec6e2a071474cfc12346e47ad97f4ead7cf70a9d1cdac944779dc08a705414888700a30e2366c6a06b3367a389ca39059787790017b0689a173db9c24db65c1e00015c1d093dab18fd0699fe3304000000323e9c7080397bc49d70c060d57bc88fbe3bbaa058b040362ab926150363fb099408885afc2bf9a46a076b7babf8c35030669ea69f5e4be1b8e0d6697e97186f9ae97d5670dba6623279f73db9dec75070cd9ab0fda6b069ef6d2857ca3e4effcf7462710d133d541da86e0477e4a6cc999dc21c3ef408e6b178e7c9f274d7fafc8d757d33dfa35aa2000034837d365e63845f3c1092f8dde8af3904ea0f4b82649b83ed4fa0f873339c4cadecc13219ba7518aa4f7db34ead13484742067ab743c1d82a5687f2ed690000000000000000000000000000000000000000000099d4fa0000000000003f0ecdc7c82e72919c91d2039afe17e95edeeeba72205beff7771bcb293747b88486cacee403000000a2919a4bff2ed893f2c814679fa79fc7e0cf761f918725704a01c56009a9f748e5aaf30a10bd8c409b1870c1f75e26b45264e3d3f8e0048e55ae289ce2ad779ce71d4dc30cbb2cc4289d2f884d66cddc76eb7f601110ff39053c262279f4ef00fbdb8c328615a9ec84f27a9f3938ae736138b8c1ec220c1540bf3d162dc1c27fa30f0dc60b9f257db5d1c7ed2e152cb2cf06f8edb30177fead735a952ffce676a93110904d5ee2abdab2ef3ff84c4d61443f73552195c7ccfbf9f03c44432eaa3b7501d4239354da8de21eada75d3a3afb2c76ff0700007981699b6c0f0e946766f57544ff52cef0dd811bec4e3c0a30f2d7d19d26d2503a3ea376721b8eded3bc475958dd498ee2b2d6146e33fc0de1dc2e0516ac565ddb1d4ae89e6712824a85eb9ee0a3b68c9e209756623adf685dd715d68ed11e4b4d5502f5124948f8f98c615cac3666c58f785c3f758be352a71871d5c081197d37980e4f4e26b5476fb20407ff7098b7174bef66fa03a9825c0c20b378065fac4ef9ac2d0d804b9400000060e5d3f1749f6aecf69ba83a71caa9bdddc679f1b826f54b6563a4be1fd82b73c8c2bc65f63982b951fb058fd3c7b6341c4580376b6c16bd94d2da66059de81abfa15eeeb88b6ae5882ad341032c73f1285e21fff5a1d138e061b1dc7bbda199b5fab8e0719e9cd69b47dcb52b0be6a3a73afdf328132e1d4f21065716be0c53a23940d07188b015fa341dbc92231c8b5e5717eac184f46c9f61b69f55cd2231bcf821052429a1f250e8b734be0605a15f25923d599544b319319ff0a32621019347df460a098119a6f47eb1bac47946d7a009cbc6ec74c19a93cc7c7138b28c95270116181fd5f553573c48104d2ad0e10d3663e40a664401453f22f0d76d2162635365258af61ae1f46f4a7862f302d91e3f7c2781f602220522e84602a939a8d5e4137ae31ccd397404dc72e06715a6503d4d865182803ee6725da7293b23daeebefd6fce7411c9624a7e8d5ba5a13e1c32adc4f3274497c6882a72475e4280a4d9a47c003c6ed3071330c58145be813a10788a720a6b5a498ca2b42496c479a0a71e2f6f9bad8c84bc6be20281bde0b348cf2c60538a505ad4a0510eebb023e4954c9eb6cd70627f5c03d867db2f6f51ef5bac2c52c08c879a49f3ad5d1f1dc852064dd0efafc3df20ec8faf3d194db76127f88f284fa1b71ab964fdd2474471da76373e65e9a8bf844bdfdd348bc7d00c4c7e7afe8a1f8cde79b7a6c5aafe954b8ba37818e40c14b37c23f9f614576b689436fef2f27f8b1e756e00262e22bca49c43fd73e7e99b2fa44a8c1db99c2cf2735ad6c5fabf082e0df0f8ba7e24272165f2f5b28230c02b53d44bd84bf6770157e96bbb96b5e1f165c87e7ad68a3600b3d357fa9a7d53c281d88ebb175a4dbb82130e6870982947913110f091d21760d985afd3163f2e6880682432f9b3b97d57a9f980edfa1116a3d04d58872a07d6a7e12db673acd2f7b8988d833e71943fe2c1c65a3cf36b955c56b55bfd3ecf0af694c71a03f2996c15b1ba971de1cb9c7e6a0000000000000014783ef54c51199317413f98dca8ff3d0bda50f6c0af58dbd6c031b1a5a7512c5896514adfa17d31429c68db50a93d88199defd3b4625fea426ff9293a28a544a6a9e2a79b55daa1b3c6b14c4ec6d164e902ce4913843d65d841973468729ea12bf6d3499036dbb66718f3497855c3baa6cc07c0fa388ec9df0617c1a28ef5a595ee267a76175b8a057e6efaf4fefe46def451f2858fe71a53e77b1a44e98843bb3a40102da3703dfb9f61bdcea2fb810b32d52e2157a150a63ea6135d1cf6f864c2e68884d7245bc5d61dc5a114d10ffb22e76678bbfc1e3865d17d128306d1b81884a934cb00000000000000000098a4526e6468987dbc63bff7590eb388afaba43d811996333eef7e9f472bee293f0c40d434b8be07cbd52325296e22802493edb5c590ad208bac683a8b2d4c9d2d57ff846ae8c422e0b28546671f11d8157bb762c91f3fbcca8e21589c92446ae65d408c0637ffcc2d44d715ce003dd1e12b085e186d069a55c2e96efbe5024d61a56a36d988c0f51a973a6c238e545b28211a92000000001501aed8d72af0fcd540a9d4e293690c5e697b3a1480e46df5371bca1cfb28a57c1b3c956ec81397e81fbf870a67385fea04220423f52ad8178b9fd04bdc7e5fee4bd52db996e633792118efdb6b88023e80da74fdf723c7f0000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffff4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r2, 0x18000000000002a0, 0xf, 0x0, &(0x7f0000000040)="76389e147583ddd0569ba56a88a855", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) kernel console output (not intermixed with test programs): mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 708.524997][ T9150] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 708.539767][ T9150] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 708.561459][ T9150] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 708.572996][ T9150] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 708.583105][ T9150] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 708.597506][ T9150] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 708.610591][ T9150] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 708.621725][ T9150] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 708.636659][ T9150] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 708.753949][ T9150] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 708.763018][ T9150] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 708.772215][ T9150] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 708.781341][ T9150] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 709.411155][ T9240] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 710.634911][ T1272] ieee802154 phy0 wpan0: encryption failed: -22 [ 710.644625][ T1272] ieee802154 phy1 wpan1: encryption failed: -22 [ 713.576033][ T9240] veth0_vlan: entered promiscuous mode [ 713.752994][ T9240] veth1_vlan: entered promiscuous mode [ 714.408482][ T9240] veth0_macvtap: entered promiscuous mode [ 714.485882][ T9240] veth1_macvtap: entered promiscuous mode [ 715.359940][ T9431] syz.0.863: attempt to access beyond end of device [ 715.359940][ T9431] nbd0: rw=0, sector=0, nr_sectors = 1 limit=0 [ 715.537804][ T9433] netlink: 40 bytes leftover after parsing attributes in process `syz.0.863'. [ 715.580135][ T9240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 715.591017][ T9240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 715.601224][ T9240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 715.612038][ T9240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 715.622311][ T9240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 715.633095][ T9240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 715.643310][ T9240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 715.654140][ T9240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 715.674393][ T9240] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 716.721837][ T9240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 716.732697][ T9240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 716.743406][ T9240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 716.754273][ T9240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 716.764450][ T9240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 716.775354][ T9240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 716.789218][ T9240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 716.801114][ T9240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 716.816003][ T9240] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 717.517760][ T5805] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 717.609997][ T5805] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 717.630614][ T5805] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 717.790736][ T9240] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 717.800041][ T9240] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 717.813506][ T9240] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 717.824051][ T9240] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 717.900008][ T5805] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 717.910883][ T5805] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 717.967447][ T5805] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 718.134953][ T9156] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 718.154537][ T9156] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 718.235671][ T9156] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 718.300715][ T9156] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 718.314532][ T9156] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 718.338405][ T9156] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 719.723367][ T9454] fuse: Bad value for 'user_id' [ 719.729616][ T9454] fuse: Bad value for 'user_id' [ 719.877637][ T4587] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 720.139537][ T9434] chnl_net:caif_netlink_parms(): no params data found [ 720.183066][ T5805] Bluetooth: hci0: command tx timeout [ 720.314540][ T4587] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 720.454016][ T5805] Bluetooth: hci3: command tx timeout [ 720.497322][ T4587] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 721.116862][ T4587] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 721.313774][ T9441] chnl_net:caif_netlink_parms(): no params data found [ 722.223069][ T5805] Bluetooth: hci0: command tx timeout [ 722.506039][ T4587] bridge_slave_1: left allmulticast mode [ 722.511969][ T4587] bridge_slave_1: left promiscuous mode [ 722.518675][ T4587] bridge0: port 2(bridge_slave_1) entered disabled state [ 722.620453][ T5805] Bluetooth: hci3: command tx timeout [ 722.730716][ T4587] bridge_slave_0: left allmulticast mode [ 722.737501][ T4587] bridge_slave_0: left promiscuous mode [ 722.744715][ T4587] bridge0: port 1(bridge_slave_0) entered disabled state [ 723.633266][ T4587] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 723.731375][ T4587] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 723.764527][ T4587] bond0 (unregistering): Released all slaves [ 724.039540][ T9434] bridge0: port 1(bridge_slave_0) entered blocking state [ 724.048552][ T9434] bridge0: port 1(bridge_slave_0) entered disabled state [ 724.061234][ T9434] bridge_slave_0: entered allmulticast mode [ 724.070363][ T9434] bridge_slave_0: entered promiscuous mode [ 724.139837][ T4587] hsr_slave_0: left promiscuous mode [ 724.172744][ T4587] hsr_slave_1: left promiscuous mode [ 724.221515][ T4587] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 724.229388][ T4587] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 724.287928][ T5805] Bluetooth: hci0: command tx timeout [ 724.299007][ T4587] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 724.307693][ T4587] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 724.326750][ T4587] veth1_macvtap: left promiscuous mode [ 724.332527][ T4587] veth0_macvtap: left promiscuous mode [ 724.339088][ T4587] veth1_vlan: left promiscuous mode [ 724.344676][ T4587] veth0_vlan: left promiscuous mode [ 724.684446][ T5805] Bluetooth: hci3: command tx timeout [ 725.891837][ T9505] syz.0.872: attempt to access beyond end of device [ 725.891837][ T9505] nbd0: rw=0, sector=0, nr_sectors = 1 limit=0 [ 725.959341][ T4587] team0 (unregistering): Port device team_slave_1 removed [ 726.052775][ T4587] team0 (unregistering): Port device team_slave_0 removed [ 726.364447][ T5805] Bluetooth: hci0: command tx timeout [ 726.394823][ T9434] bridge0: port 2(bridge_slave_1) entered blocking state [ 726.402506][ T9434] bridge0: port 2(bridge_slave_1) entered disabled state [ 726.414469][ T9434] bridge_slave_1: entered allmulticast mode [ 726.424514][ T9434] bridge_slave_1: entered promiscuous mode [ 726.763976][ T5805] Bluetooth: hci3: command tx timeout [ 726.787790][ T9434] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 726.995684][ T9434] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 727.399780][ T9441] bridge0: port 1(bridge_slave_0) entered blocking state [ 727.408752][ T9441] bridge0: port 1(bridge_slave_0) entered disabled state [ 727.416918][ T9441] bridge_slave_0: entered allmulticast mode [ 727.425132][ T9441] bridge_slave_0: entered promiscuous mode [ 727.626467][ T9434] team0: Port device team_slave_0 added [ 727.656241][ T9441] bridge0: port 2(bridge_slave_1) entered blocking state [ 727.664092][ T9441] bridge0: port 2(bridge_slave_1) entered disabled state [ 727.671743][ T9441] bridge_slave_1: entered allmulticast mode [ 727.679820][ T9441] bridge_slave_1: entered promiscuous mode [ 727.721929][ T9434] team0: Port device team_slave_1 added [ 727.806843][ T4587] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 728.070406][ T4587] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 728.326512][ T4587] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 728.408313][ T9434] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 728.415535][ T9434] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 728.441747][ T9434] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 728.480900][ T9441] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 728.568858][ T4587] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 728.628544][ T9441] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 728.641263][ T9434] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 728.648722][ T9434] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 728.677178][ T9434] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 729.594907][ T9441] team0: Port device team_slave_0 added [ 729.611363][ T9441] team0: Port device team_slave_1 added [ 729.806756][ T4587] bridge_slave_1: left allmulticast mode [ 729.812780][ T4587] bridge_slave_1: left promiscuous mode [ 729.819563][ T4587] bridge0: port 2(bridge_slave_1) entered disabled state [ 729.867703][ T4587] bridge_slave_0: left allmulticast mode [ 729.875684][ T4587] bridge_slave_0: left promiscuous mode [ 729.884272][ T4587] bridge0: port 1(bridge_slave_0) entered disabled state [ 730.795523][ T4587] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 730.839640][ T4587] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 730.936362][ T4587] bond0 (unregistering): Released all slaves [ 731.682703][ T9434] hsr_slave_0: entered promiscuous mode [ 731.749829][ T9434] hsr_slave_1: entered promiscuous mode [ 731.767318][ T9434] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 731.775267][ T9434] Cannot create hsr debugfs directory [ 731.785383][ T9441] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 731.792535][ T9441] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 731.818923][ T9441] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 732.019548][ T7474] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 732.027778][ T7474] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 732.125834][ T9441] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 732.133127][ T9441] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 732.164734][ T9441] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 732.298796][ T4587] hsr_slave_0: left promiscuous mode [ 732.331661][ T4587] hsr_slave_1: left promiscuous mode [ 732.360445][ T4587] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 732.369574][ T4587] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 732.441877][ T4587] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 732.449776][ T4587] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 732.571702][ T4587] veth1_macvtap: left promiscuous mode [ 732.578277][ T4587] veth0_macvtap: left promiscuous mode [ 732.584652][ T4587] veth1_vlan: left promiscuous mode [ 732.590392][ T4587] veth0_vlan: left promiscuous mode [ 733.713122][ T4587] team0 (unregistering): Port device team_slave_1 removed [ 733.739772][ T4587] team0 (unregistering): Port device team_slave_0 removed [ 735.777473][ T7474] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 735.786405][ T7474] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 736.253217][ T9441] hsr_slave_0: entered promiscuous mode [ 736.303412][ T9441] hsr_slave_1: entered promiscuous mode [ 736.337772][ T9441] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 736.351052][ T9441] Cannot create hsr debugfs directory [ 737.300487][ T9553] syz.5.880: attempt to access beyond end of device [ 737.300487][ T9553] nbd5: rw=0, sector=0, nr_sectors = 1 limit=0 [ 741.970459][ T9434] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 742.001779][ T9434] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 742.178657][ T9434] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 742.372729][ T9434] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 743.390599][ T9441] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 745.695025][ T9441] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 745.824475][ T9441] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 746.160977][ T9441] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 747.261209][ T9441] 8021q: adding VLAN 0 to HW filter on device bond0 [ 747.363383][ T9441] 8021q: adding VLAN 0 to HW filter on device team0 [ 747.450545][ T7474] bridge0: port 1(bridge_slave_0) entered blocking state [ 747.458165][ T7474] bridge0: port 1(bridge_slave_0) entered forwarding state [ 747.604871][ T7474] bridge0: port 2(bridge_slave_1) entered blocking state [ 747.612513][ T7474] bridge0: port 2(bridge_slave_1) entered forwarding state [ 747.692598][ T9600] netlink: 16 bytes leftover after parsing attributes in process `syz.5.890'. [ 747.702651][ T9600] netlink: 60 bytes leftover after parsing attributes in process `syz.5.890'. [ 747.730127][ T9600] IPv6: sit1: Disabled Multicast RS [ 747.818092][ T9607] syz.5.890: attempt to access beyond end of device [ 747.818092][ T9607] nbd5: rw=0, sector=6, nr_sectors = 2 limit=0 [ 747.831377][ T9607] ADFS-fs (nbd5): error: unable to read block 3, try 0 [ 748.044961][ T9434] 8021q: adding VLAN 0 to HW filter on device bond0 [ 748.093765][ T9434] 8021q: adding VLAN 0 to HW filter on device team0 [ 748.276038][ T7474] bridge0: port 1(bridge_slave_0) entered blocking state [ 748.283847][ T7474] bridge0: port 1(bridge_slave_0) entered forwarding state [ 748.299689][ T7474] bridge0: port 2(bridge_slave_1) entered blocking state [ 748.307399][ T7474] bridge0: port 2(bridge_slave_1) entered forwarding state [ 748.572235][ T9434] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 748.582957][ T9434] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 753.633721][ T9434] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 754.480550][ T9434] veth0_vlan: entered promiscuous mode [ 754.512090][ T9441] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 754.610839][ T9434] veth1_vlan: entered promiscuous mode [ 754.864529][ T9434] veth0_macvtap: entered promiscuous mode [ 754.917034][ T9434] veth1_macvtap: entered promiscuous mode [ 755.035150][ T9434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 755.045964][ T9434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 755.056549][ T9434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 755.067272][ T9434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 755.077413][ T9434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 755.093864][ T9434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 755.110507][ T9434] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 755.165044][ T9434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 755.176733][ T9434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 755.192474][ T9434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 755.204864][ T9434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 755.215201][ T9434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 755.226080][ T9434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 755.240974][ T9434] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 755.266216][ T9434] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 755.275494][ T9434] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 755.284645][ T9434] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 755.299618][ T9434] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 758.636702][ T9441] veth0_vlan: entered promiscuous mode [ 758.823049][ T9441] veth1_vlan: entered promiscuous mode [ 759.409676][ T9441] veth0_macvtap: entered promiscuous mode [ 759.461292][ T9441] veth1_macvtap: entered promiscuous mode [ 759.594604][ T9441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 759.605318][ T9441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 759.615357][ T9441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 759.626016][ T9441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 759.636048][ T9441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 759.647926][ T9441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 759.658287][ T9441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 759.668914][ T9441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 759.684109][ T9441] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 759.861598][ T9441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 759.872503][ T9441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 759.882558][ T9441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 759.895832][ T9441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 759.907211][ T9441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 759.918227][ T9441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 759.928280][ T9441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 759.939020][ T9441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 759.954236][ T9441] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 760.018051][ T9441] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 760.027351][ T9441] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 760.036565][ T9441] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 760.045724][ T9441] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 760.855325][ T5880] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 760.965596][ T7405] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 761.073461][ T5880] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 761.085707][ T5880] usb 1-1: config 0 has no interfaces? [ 761.094007][ T5880] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 761.103353][ T5880] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 761.144227][ T7405] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 761.236166][ T5880] usb 1-1: config 0 descriptor?? [ 761.320430][ T7405] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 761.579571][ T7405] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 761.659158][ T5805] Bluetooth: hci6: Controller not accepting commands anymore: ncmd = 0 [ 761.668922][ T5805] Bluetooth: hci6: Injecting HCI hardware error event [ 761.685988][ T5805] Bluetooth: hci6: hardware error 0x00 [ 761.694481][ T2217] usb 1-1: USB disconnect, device number 12 [ 763.000123][ T7405] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 763.107274][ T7405] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 763.301511][ T9156] Bluetooth: hci1: unexpected event for opcode 0x2042 [ 763.313345][ T7405] bond0 (unregistering): Released all slaves [ 763.807092][ T5805] Bluetooth: hci6: Opcode 0x0c03 failed: -110 [ 763.855721][ T7405] IPVS: stopping backup sync thread 9213 ... [ 765.127009][ T7405] hsr_slave_0: left promiscuous mode [ 765.172606][ T7405] hsr_slave_1: left promiscuous mode [ 765.208939][ T7405] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 765.218381][ T7405] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 765.283893][ T7405] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 765.291732][ T7405] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 765.614440][ T7405] veth1_macvtap: left promiscuous mode [ 765.620234][ T7405] veth0_macvtap: left promiscuous mode [ 765.626587][ T7405] veth1_vlan: left promiscuous mode [ 766.124627][ T9732] syz.9.921: attempt to access beyond end of device [ 766.124627][ T9732] nbd9: rw=0, sector=0, nr_sectors = 1 limit=0 [ 767.350202][ T7405] team0 (unregistering): Port device team_slave_1 removed [ 767.379283][ T7405] team0 (unregistering): Port device team_slave_0 removed [ 767.537273][ T9739] netlink: 'syz.0.923': attribute type 1 has an invalid length. [ 767.702662][ T5805] Bluetooth: hci1: Controller not accepting commands anymore: ncmd = 0 [ 767.711665][ T5805] Bluetooth: hci1: Injecting HCI hardware error event [ 767.734837][ T5805] Bluetooth: hci1: hardware error 0x00 [ 768.114011][ T4225] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 768.122201][ T4225] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 769.043206][ T3430] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 769.051456][ T3430] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 769.807358][ T5805] Bluetooth: hci1: Opcode 0x0c03 failed: -110 [ 771.169778][ T4299] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 771.178587][ T4299] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 771.508411][ T3430] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 771.517343][ T3430] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 772.072817][ T1272] ieee802154 phy0 wpan0: encryption failed: -22 [ 772.079706][ T1272] ieee802154 phy1 wpan1: encryption failed: -22 [ 772.574007][ T9782] netlink: 80 bytes leftover after parsing attributes in process `syz.0.933'. [ 773.903454][ T9790] syz.8.934: attempt to access beyond end of device [ 773.903454][ T9790] nbd8: rw=0, sector=0, nr_sectors = 1 limit=0 [ 774.002638][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 778.215103][ T2217] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 778.394488][ T2217] usb 1-1: Using ep0 maxpacket: 16 [ 778.707140][ T2217] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 8 [ 779.974065][ T2217] usb 1-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 6.00 [ 779.983446][ T2217] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 779.991937][ T2217] usb 1-1: Product: syz [ 779.996494][ T2217] usb 1-1: Manufacturer: syz [ 780.001343][ T2217] usb 1-1: SerialNumber: syz [ 780.181753][ T2217] usb 1-1: config 0 descriptor?? [ 780.715955][ T2217] usb 1-1: can't set config #0, error -71 [ 780.726266][ T2217] usb 1-1: USB disconnect, device number 13 [ 783.318382][ T9156] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 783.327986][ T9156] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 783.358063][ T9156] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 783.499408][ T9156] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 783.540316][ T9156] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 783.549582][ T9156] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 785.676449][ T5805] Bluetooth: hci2: command tx timeout [ 786.950218][ T9844] chnl_net:caif_netlink_parms(): no params data found [ 787.763953][ T5805] Bluetooth: hci2: command tx timeout [ 789.954278][ T5805] Bluetooth: hci2: command tx timeout [ 790.897971][ T4299] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 791.286210][ T4299] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 791.529359][ T4299] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 791.740057][ T4299] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 791.808901][ T9908] netlink: 36 bytes leftover after parsing attributes in process `syz.0.963'. [ 791.821818][ T9908] netlink: 16 bytes leftover after parsing attributes in process `syz.0.963'. [ 791.831484][ T9908] netlink: 36 bytes leftover after parsing attributes in process `syz.0.963'. [ 791.840713][ T9908] netlink: 36 bytes leftover after parsing attributes in process `syz.0.963'. [ 791.966200][ T5805] Bluetooth: hci2: command tx timeout [ 792.629479][ T4299] bridge_slave_1: left allmulticast mode [ 792.635846][ T4299] bridge_slave_1: left promiscuous mode [ 792.643312][ T4299] bridge0: port 2(bridge_slave_1) entered disabled state [ 792.963388][ T4299] bridge_slave_0: left allmulticast mode [ 792.969495][ T4299] bridge_slave_0: left promiscuous mode [ 792.984972][ T4299] bridge0: port 1(bridge_slave_0) entered disabled state [ 793.982122][ T4299] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 794.139748][ T4299] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 794.335107][ T4299] bond0 (unregistering): Released all slaves [ 794.368969][ T9844] bridge0: port 1(bridge_slave_0) entered blocking state [ 794.379713][ T9844] bridge0: port 1(bridge_slave_0) entered disabled state [ 794.388956][ T9844] bridge_slave_0: entered allmulticast mode [ 794.399002][ T9844] bridge_slave_0: entered promiscuous mode [ 795.714168][ T9844] bridge0: port 2(bridge_slave_1) entered blocking state [ 795.721967][ T9844] bridge0: port 2(bridge_slave_1) entered disabled state [ 795.730056][ T9844] bridge_slave_1: entered allmulticast mode [ 795.743844][ T9844] bridge_slave_1: entered promiscuous mode [ 796.802672][ T9844] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 798.669901][ T9844] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 804.868490][ T9844] team0: Port device team_slave_0 added [ 804.906647][ T9844] team0: Port device team_slave_1 added [ 806.085257][ T9844] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 806.092555][ T9844] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 806.119026][ T9844] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 806.321145][ T4299] hsr_slave_0: left promiscuous mode [ 806.342429][ T4299] hsr_slave_1: left promiscuous mode [ 806.362952][ T4299] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 806.371629][ T4299] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 806.443187][ T4299] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 806.451242][ T4299] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 806.527032][ T4299] veth1_macvtap: left promiscuous mode [ 806.532925][ T4299] veth0_macvtap: left promiscuous mode [ 806.539455][ T4299] veth1_vlan: left promiscuous mode [ 806.545116][ T4299] veth0_vlan: left promiscuous mode [ 808.099408][ T4299] team0 (unregistering): Port device team_slave_1 removed [ 808.183434][ T4299] team0 (unregistering): Port device team_slave_0 removed [ 809.644075][ T5805] Bluetooth: hci3: Controller not accepting commands anymore: ncmd = 0 [ 809.652679][ T5805] Bluetooth: hci3: Injecting HCI hardware error event [ 809.660309][ T9156] Bluetooth: hci3: hardware error 0x00 [ 810.218259][ T9844] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 810.225672][ T9844] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 810.252215][ T9844] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 812.954380][ T2217] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 813.104776][ T9844] hsr_slave_0: entered promiscuous mode [ 813.139478][ T9844] hsr_slave_1: entered promiscuous mode [ 813.171952][ T2217] usb 3-1: Using ep0 maxpacket: 32 [ 813.215415][ T9844] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 813.223329][ T9844] Cannot create hsr debugfs directory [ 813.242491][ T2217] usb 3-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 813.256277][ T2217] usb 3-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 813.379516][ T2217] usb 3-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 813.390249][ T2217] usb 3-1: New USB device strings: Mfr=255, Product=255, SerialNumber=0 [ 813.399091][ T2217] usb 3-1: Product: syz [ 813.403379][ T2217] usb 3-1: Manufacturer: syz [ 813.440795][ T2217] hub 3-1:4.0: USB hub found [ 813.673174][ T2217] hub 3-1:4.0: config failed, hub has too many ports! (err -19) [ 814.004709][ T9156] Bluetooth: hci3: Opcode 0x0c03 failed: -110 [ 815.732186][ T29] kauditd_printk_skb: 19 callbacks suppressed [ 815.732264][ T29] audit: type=1326 audit(1730457789.663:794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10211 comm="syz.8.987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79a337e719 code=0x7fc00000 [ 816.062044][ T9844] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 816.128938][ T9844] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 816.161213][ T9844] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 816.164057][ T29] audit: type=1326 audit(1730457790.073:795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10211 comm="syz.8.987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f79a337e719 code=0x7fc00000 [ 816.222490][ T9844] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 816.666370][ T5880] usb 3-1: USB disconnect, device number 3 [ 817.270392][ T9844] 8021q: adding VLAN 0 to HW filter on device bond0 [ 817.347677][ T9844] 8021q: adding VLAN 0 to HW filter on device team0 [ 817.540155][T10177] bridge0: port 1(bridge_slave_0) entered blocking state [ 817.547922][T10177] bridge0: port 1(bridge_slave_0) entered forwarding state [ 817.568193][T10177] bridge0: port 2(bridge_slave_1) entered blocking state [ 817.575958][T10177] bridge0: port 2(bridge_slave_1) entered forwarding state [ 817.700459][ T9844] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 819.525863][T10232] netlink: 'syz.2.992': attribute type 1 has an invalid length. [ 820.314625][ T29] audit: type=1800 audit(1730457794.143:796): pid=10285 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.8.995" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 errno=0 [ 823.218963][ T8] usb 10-1: new high-speed USB device number 3 using dummy_hcd [ 823.433998][ T8] usb 10-1: Using ep0 maxpacket: 32 [ 823.536492][ T8] usb 10-1: New USB device found, idVendor=0d49, idProduct=7000, bcdDevice=26.2f [ 823.546192][ T8] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 823.555358][ T8] usb 10-1: Product: syz [ 823.559868][ T8] usb 10-1: Manufacturer: syz [ 823.566502][ T8] usb 10-1: SerialNumber: syz [ 823.666489][ T8] usb 10-1: config 0 descriptor?? [ 823.725955][ T8] ums-onetouch 10-1:0.0: USB Mass Storage device detected [ 824.092616][T10335] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 824.222646][T10335] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 824.539692][ T8] kernel write not supported for file /snd/seq (pid: 8 comm: kworker/0:0) [ 826.895085][ T5805] Bluetooth: hci0: Controller not accepting commands anymore: ncmd = 0 [ 826.903875][ T5805] Bluetooth: hci0: Injecting HCI hardware error event [ 826.911712][ T5805] Bluetooth: hci0: hardware error 0x00 [ 827.190314][ T9844] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 829.357663][ T5805] Bluetooth: hci0: Opcode 0x0c03 failed: -110 [ 831.129614][ T8] usb 10-1: USB disconnect, device number 3 [ 834.477611][ T1272] ieee802154 phy0 wpan0: encryption failed: -22 [ 834.484437][ T1272] ieee802154 phy1 wpan1: encryption failed: -22 [ 834.516047][ T8] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 834.815339][ T8] usb 3-1: Using ep0 maxpacket: 32 [ 834.969806][ T8] usb 3-1: New USB device found, idVendor=0458, idProduct=7006, bcdDevice=69.91 [ 834.980537][ T8] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 835.438096][ T8] usb 3-1: config 0 descriptor?? [ 835.618885][ T8] gspca_main: sunplus-2.14.0 probing 0458:7006 [ 836.175112][ T8] gspca_sunplus: reg_w_riv err -110 [ 836.180819][ T8] sunplus 3-1:0.0: probe with driver sunplus failed with error -110 [ 836.945527][ T9844] veth0_vlan: entered promiscuous mode [ 837.078488][ T9844] veth1_vlan: entered promiscuous mode [ 837.743263][ T9844] veth0_macvtap: entered promiscuous mode [ 838.107969][ T9844] veth1_macvtap: entered promiscuous mode [ 839.938872][ T9844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 839.949700][ T9844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 839.960145][ T9844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 839.970997][ T9844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 839.985493][ T9844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 839.997807][ T9844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 840.020379][ T9844] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 840.577144][ T9844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 840.590781][ T9844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 840.602623][ T9844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 840.614223][ T9844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 840.624791][ T9844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 840.635639][ T9844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 840.652000][ T9844] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 840.687764][ T9844] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 840.702704][ T9844] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 840.713876][ T9844] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 840.723072][ T9844] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 840.857089][ T5846] usb 3-1: USB disconnect, device number 4 [ 846.174701][ T9156] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 846.656082][ T9156] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 846.775456][ T9156] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 846.789213][ T9156] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 846.800639][ T9156] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 846.825862][ T9156] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 847.836100][T10613] delete_channel: no stack [ 848.536519][T10586] chnl_net:caif_netlink_parms(): no params data found [ 848.961513][T10632] netlink: 'syz.0.1024': attribute type 1 has an invalid length. [ 849.003889][ T9156] Bluetooth: hci4: command tx timeout [ 849.834081][ T8] usb 10-1: new high-speed USB device number 4 using dummy_hcd [ 850.306177][ T8] usb 10-1: Using ep0 maxpacket: 16 [ 850.471033][ T4299] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 850.511837][ T8] usb 10-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 850.524416][ T8] usb 10-1: New USB device found, idVendor=0471, idProduct=0327, bcdDevice=61.a4 [ 850.534831][ T8] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 850.889240][ T8] usb 10-1: config 0 descriptor?? [ 850.957999][ T4299] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 851.471584][ T9156] Bluetooth: hci4: command tx timeout [ 851.870454][ T4299] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 852.813216][T10586] bridge0: port 1(bridge_slave_0) entered blocking state [ 852.821204][T10586] bridge0: port 1(bridge_slave_0) entered disabled state [ 852.829278][T10586] bridge_slave_0: entered allmulticast mode [ 852.838282][T10586] bridge_slave_0: entered promiscuous mode [ 853.504696][T10586] bridge0: port 2(bridge_slave_1) entered blocking state [ 853.514605][T10586] bridge0: port 2(bridge_slave_1) entered disabled state [ 853.522463][T10586] bridge_slave_1: entered allmulticast mode [ 853.533005][T10586] bridge_slave_1: entered promiscuous mode [ 853.633945][ T9156] Bluetooth: hci4: command tx timeout [ 854.826283][ T5880] usb 10-1: USB disconnect, device number 4 [ 855.451713][T10586] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 855.607312][ T4299] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 855.705518][ T9156] Bluetooth: hci4: command tx timeout [ 855.771139][T10586] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 856.055592][ T5846] usb 9-1: new high-speed USB device number 2 using dummy_hcd [ 856.232172][ T5846] usb 9-1: Using ep0 maxpacket: 16 [ 856.314364][ T5846] usb 9-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 856.328625][ T5846] usb 9-1: New USB device found, idVendor=05ac, idProduct=0244, bcdDevice= 0.00 [ 856.338511][ T5846] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 856.367005][ T4299] bridge_slave_1: left allmulticast mode [ 856.372904][ T4299] bridge_slave_1: left promiscuous mode [ 856.381297][ T4299] bridge0: port 2(bridge_slave_1) entered disabled state [ 856.436234][ T4299] bridge_slave_0: left allmulticast mode [ 856.442147][ T4299] bridge_slave_0: left promiscuous mode [ 856.448986][ T4299] bridge0: port 1(bridge_slave_0) entered disabled state [ 856.476628][ T5846] usb 9-1: config 0 descriptor?? [ 856.588477][ T5846] input: bcm5974 as /devices/platform/dummy_hcd.8/usb9/9-1/9-1:0.0/input/input14 [ 856.747387][ T5137] bcm5974 9-1:0.0: could not read from device [ 856.774981][ T5137] bcm5974 9-1:0.0: could not read from device [ 856.818004][ T5846] bcm5974 9-1:0.0: could not read from device [ 856.961559][ T5846] input: failed to attach handler mousedev to device input14, error: -5 [ 856.992402][ T5137] bcm5974 9-1:0.0: could not read from device [ 857.024111][ T5137] bcm5974 9-1:0.0: could not read from device [ 857.175216][ T5846] usb 9-1: USB disconnect, device number 2 [ 858.242102][ T4299] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 858.342343][ T4299] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 858.506508][ T4299] bond0 (unregistering): Released all slaves [ 860.712657][T10586] team0: Port device team_slave_0 added [ 863.242224][T10586] team0: Port device team_slave_1 added [ 863.507237][ T4299] hsr_slave_0: left promiscuous mode [ 863.554104][ T4299] hsr_slave_1: left promiscuous mode [ 863.617703][ T4299] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 863.626021][ T4299] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 863.716544][ T4299] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 863.724679][ T4299] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 863.844827][ T4299] veth1_macvtap: left promiscuous mode [ 863.850749][ T4299] veth0_macvtap: left promiscuous mode [ 863.857443][ T4299] veth1_vlan: left promiscuous mode [ 863.863010][ T4299] veth0_vlan: left promiscuous mode [ 865.902572][ T4299] team0 (unregistering): Port device team_slave_1 removed [ 866.198583][ T4299] team0 (unregistering): Port device team_slave_0 removed [ 867.935817][T10586] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 867.942999][T10586] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 867.969357][T10586] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 868.331715][T10586] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 868.343410][T10586] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 868.371224][T10586] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 869.536923][T10586] hsr_slave_0: entered promiscuous mode [ 869.592686][T10586] hsr_slave_1: entered promiscuous mode [ 869.646083][T10586] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 869.654169][T10586] Cannot create hsr debugfs directory [ 873.568622][T10586] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 873.727191][T10586] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 873.862853][T10586] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 873.930078][T10586] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 876.654678][T10586] 8021q: adding VLAN 0 to HW filter on device bond0 [ 876.864392][T10586] 8021q: adding VLAN 0 to HW filter on device team0 [ 876.944285][ T3458] bridge0: port 1(bridge_slave_0) entered blocking state [ 876.951974][ T3458] bridge0: port 1(bridge_slave_0) entered forwarding state [ 877.053969][ T3458] bridge0: port 2(bridge_slave_1) entered blocking state [ 877.061639][ T3458] bridge0: port 2(bridge_slave_1) entered forwarding state [ 879.814243][T10946] xt_ecn: cannot match TCP bits for non-tcp packets [ 880.311082][T10586] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 890.696511][T10586] veth0_vlan: entered promiscuous mode [ 891.677701][T10586] veth1_vlan: entered promiscuous mode [ 893.411478][T10586] veth0_macvtap: entered promiscuous mode [ 893.872068][T10586] veth1_macvtap: entered promiscuous mode [ 897.129774][ T1272] ieee802154 phy0 wpan0: encryption failed: -22 [ 897.136608][ T1272] ieee802154 phy1 wpan1: encryption failed: -22 [ 897.871223][T10586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 897.882092][T10586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 897.892300][T10586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 897.903028][T10586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 897.913680][T10586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 897.924407][T10586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 897.945172][T10586] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 898.515257][T10586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 898.526199][T10586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 898.536489][T10586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 898.550770][T10586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 898.561870][T10586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 898.578465][T10586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 898.610918][T10586] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 898.785909][T10586] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 898.795098][T10586] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 898.804273][T10586] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 898.813306][T10586] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 908.529963][ T5805] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 908.555599][ T5805] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 908.577617][ T5805] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 908.608754][ T5805] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 908.621152][ T5805] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 908.632392][ T5805] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 909.245657][T11254] xt_l2tp: invalid flags combination: 0 [ 910.022338][ T13] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 910.191065][ T13] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 910.581788][ T13] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 910.734129][ T5805] Bluetooth: hci2: command tx timeout [ 910.934516][ T13] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 912.776307][ T5805] Bluetooth: hci2: command tx timeout [ 913.355361][ T13] bridge_slave_1: left allmulticast mode [ 913.361285][ T13] bridge_slave_1: left promiscuous mode [ 913.368204][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 913.582575][ T13] bridge_slave_0: left allmulticast mode [ 913.588722][ T13] bridge_slave_0: left promiscuous mode [ 913.595534][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 914.685825][ T13] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 914.808257][ T13] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 914.844275][ T5805] Bluetooth: hci2: command tx timeout [ 914.898221][ T13] bond0 (unregistering): Released all slaves [ 915.212850][T11240] chnl_net:caif_netlink_parms(): no params data found [ 915.464196][ T13] hsr_slave_0: left promiscuous mode [ 915.516330][ T13] hsr_slave_1: left promiscuous mode [ 915.533415][ T13] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 915.541513][ T13] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 915.628215][ T13] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 915.636531][ T13] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 915.772181][ T13] veth1_macvtap: left promiscuous mode [ 915.779872][ T13] veth0_macvtap: left promiscuous mode [ 915.786291][ T13] veth1_vlan: left promiscuous mode [ 915.791851][ T13] veth0_vlan: left promiscuous mode [ 917.068378][ T5805] Bluetooth: hci2: command tx timeout [ 917.458104][ T13] team0 (unregistering): Port device team_slave_1 removed [ 917.894976][T11307] xt_l2tp: invalid flags combination: 0 [ 917.931986][ T13] team0 (unregistering): Port device team_slave_0 removed [ 920.780748][T11331] netlink: 12 bytes leftover after parsing attributes in process `syz.9.1137'. [ 923.861763][T11240] bridge0: port 1(bridge_slave_0) entered blocking state [ 923.869489][T11240] bridge0: port 1(bridge_slave_0) entered disabled state [ 923.877164][T11240] bridge_slave_0: entered allmulticast mode [ 923.885372][T11240] bridge_slave_0: entered promiscuous mode [ 924.010104][T11240] bridge0: port 2(bridge_slave_1) entered blocking state [ 924.018176][T11240] bridge0: port 2(bridge_slave_1) entered disabled state [ 924.025930][T11240] bridge_slave_1: entered allmulticast mode [ 924.034074][T11240] bridge_slave_1: entered promiscuous mode [ 924.471529][T11240] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 924.551769][T11240] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 924.746943][ T9156] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 924.766019][ T9156] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 924.776463][ T9156] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 924.961041][ T9156] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 924.977154][T11357] xt_l2tp: invalid flags combination: 0 [ 925.029931][ T9156] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 925.039485][ T9156] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 925.352071][T11240] team0: Port device team_slave_0 added [ 925.606974][T11240] team0: Port device team_slave_1 added [ 926.504348][T11240] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 926.511545][T11240] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 926.538398][T11240] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 926.924854][T11240] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 926.932155][T11240] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 926.958783][T11240] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 927.206452][ T9156] Bluetooth: hci4: command tx timeout [ 928.248329][T11240] hsr_slave_0: entered promiscuous mode [ 928.395491][T11240] hsr_slave_1: entered promiscuous mode [ 928.514696][T11240] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 928.522400][T11240] Cannot create hsr debugfs directory [ 929.098221][T11353] chnl_net:caif_netlink_parms(): no params data found [ 929.248319][ T9156] Bluetooth: hci4: command tx timeout [ 931.326496][ T9156] Bluetooth: hci4: command tx timeout [ 931.328378][T11240] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 931.375151][T11404] xt_l2tp: invalid flags combination: 0 [ 931.631019][T11240] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 931.805160][T11353] bridge0: port 1(bridge_slave_0) entered blocking state [ 931.812871][T11353] bridge0: port 1(bridge_slave_0) entered disabled state [ 931.821105][T11353] bridge_slave_0: entered allmulticast mode [ 931.834114][T11353] bridge_slave_0: entered promiscuous mode [ 931.999800][T11240] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 932.093074][T11353] bridge0: port 2(bridge_slave_1) entered blocking state [ 932.101228][T11353] bridge0: port 2(bridge_slave_1) entered disabled state [ 932.109301][T11353] bridge_slave_1: entered allmulticast mode [ 932.118535][T11353] bridge_slave_1: entered promiscuous mode [ 932.145121][T11240] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 933.032103][T11353] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 933.203138][T11353] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 933.404501][ T9156] Bluetooth: hci4: command tx timeout [ 933.452496][T11353] team0: Port device team_slave_0 added [ 933.512720][T11353] team0: Port device team_slave_1 added [ 934.210074][T11353] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 934.217789][T11353] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 934.244382][T11353] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 934.436388][T11353] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 934.443837][T11353] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 934.470895][T11353] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 936.809109][T11353] hsr_slave_0: entered promiscuous mode [ 936.966028][T11353] hsr_slave_1: entered promiscuous mode [ 937.041171][T11353] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 937.051875][T11353] Cannot create hsr debugfs directory [ 937.144230][T11240] 8021q: adding VLAN 0 to HW filter on device bond0 [ 937.649927][T11240] 8021q: adding VLAN 0 to HW filter on device team0 [ 937.800322][ T77] bridge0: port 1(bridge_slave_0) entered blocking state [ 937.807843][ T77] bridge0: port 1(bridge_slave_0) entered forwarding state [ 938.010227][ T77] bridge0: port 2(bridge_slave_1) entered blocking state [ 938.017740][ T77] bridge0: port 2(bridge_slave_1) entered forwarding state [ 938.489087][T11240] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 938.500152][T11240] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 938.811682][T11438] xt_l2tp: invalid flags combination: 0 [ 940.194074][T11353] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 940.246433][T11353] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 940.286443][T11353] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 940.350900][T11353] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 940.823040][T11240] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 941.442769][T11353] 8021q: adding VLAN 0 to HW filter on device bond0 [ 941.606194][T11353] 8021q: adding VLAN 0 to HW filter on device team0 [ 941.671015][T10042] bridge0: port 1(bridge_slave_0) entered blocking state [ 941.671320][T10042] bridge0: port 1(bridge_slave_0) entered forwarding state [ 941.722587][T10042] bridge0: port 2(bridge_slave_1) entered blocking state [ 941.722904][T10042] bridge0: port 2(bridge_slave_1) entered forwarding state [ 943.243022][T11240] veth0_vlan: entered promiscuous mode [ 943.415561][T11240] veth1_vlan: entered promiscuous mode [ 943.678504][T11240] veth0_macvtap: entered promiscuous mode [ 943.691191][T11240] veth1_macvtap: entered promiscuous mode [ 943.809706][T11353] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 943.920599][T11240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 943.920669][T11240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 943.920719][T11240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 943.920775][T11240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 943.920816][T11240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 943.920872][T11240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 943.924234][T11240] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 944.001211][T11240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 944.001279][T11240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 944.001328][T11240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 944.001384][T11240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 944.001425][T11240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 944.001486][T11240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 944.004661][T11240] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 944.060814][T11240] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 944.060959][T11240] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 944.061090][T11240] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 944.061222][T11240] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 944.250292][T11353] veth0_vlan: entered promiscuous mode [ 944.314860][T11353] veth1_vlan: entered promiscuous mode [ 944.637393][T11353] veth0_macvtap: entered promiscuous mode [ 944.683079][T11353] veth1_macvtap: entered promiscuous mode [ 944.845450][T11353] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 944.845519][T11353] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 944.845568][T11353] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 944.845630][T11353] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 944.845670][T11353] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 944.845727][T11353] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 944.845779][T11353] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 944.845836][T11353] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 944.848929][T11353] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 944.910408][T11353] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 944.910476][T11353] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 944.910526][T11353] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 944.910582][T11353] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 944.910629][T11353] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 944.910686][T11353] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 944.910740][T11353] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 944.910795][T11353] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 944.914103][T11353] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 944.993418][T11353] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 944.993700][T11353] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 944.993833][T11353] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 944.993964][T11353] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 949.616599][T10748] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 949.616663][T10748] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 949.750929][ T77] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 949.750993][ T77] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 952.237330][T10018] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 952.246053][T10018] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 952.779287][T10748] netdevsim netdevsim9 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 952.869703][T10018] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 952.877951][T10018] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 952.986578][T10748] netdevsim netdevsim9 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 953.059117][ T5805] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 953.087288][ T5805] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 953.098693][ T5805] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 953.113398][ T5805] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 953.334866][ T5805] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 953.343375][ T5805] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 953.527418][T10748] netdevsim netdevsim9 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 953.677416][T10748] netdevsim netdevsim9 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 955.158543][T10748] bridge_slave_1: left allmulticast mode [ 955.165937][T10748] bridge_slave_1: left promiscuous mode [ 955.172240][T10748] bridge0: port 2(bridge_slave_1) entered disabled state [ 956.194213][ T9156] Bluetooth: hci5: command tx timeout [ 957.266161][ T1272] ieee802154 phy0 wpan0: encryption failed: -22 [ 957.272835][ T1272] ieee802154 phy1 wpan1: encryption failed: -22 [ 958.184973][T10748] bridge_slave_0: left allmulticast mode [ 958.190851][T10748] bridge_slave_0: left promiscuous mode [ 958.197426][T10748] bridge0: port 1(bridge_slave_0) entered disabled state [ 958.328869][ T9156] Bluetooth: hci5: command tx timeout [ 959.249956][T10748] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 959.311840][T10748] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 959.353843][T11590] xt_l2tp: invalid flags combination: 0 [ 959.399516][T10748] bond0 (unregistering): Released all slaves [ 959.762324][T11576] infiniband syz2: set active [ 959.767386][T11576] infiniband syz2: added team_slave_1 [ 959.777189][T11576] workqueue: Failed to create a rescuer kthread for wq "ib_mad1": -EINTR [ 959.790742][T11576] infiniband syz2: Couldn't open port 1 [ 959.831021][T11576] RDS/IB: syz2: added [ 959.835357][T11576] smc: adding ib device syz2 with port count 1 [ 959.841756][T11576] smc: ib device syz2 port 1 has pnetid [ 960.374096][ T5805] Bluetooth: hci5: command tx timeout [ 960.795649][T11543] chnl_net:caif_netlink_parms(): no params data found [ 962.454145][ T5805] Bluetooth: hci5: command tx timeout [ 964.612702][T11543] bridge0: port 1(bridge_slave_0) entered blocking state [ 964.620747][T11543] bridge0: port 1(bridge_slave_0) entered disabled state [ 964.628800][T11543] bridge_slave_0: entered allmulticast mode [ 964.747671][T11543] bridge_slave_0: entered promiscuous mode [ 965.140790][T11543] bridge0: port 2(bridge_slave_1) entered blocking state [ 965.148637][T11543] bridge0: port 2(bridge_slave_1) entered disabled state [ 965.157096][T11543] bridge_slave_1: entered allmulticast mode [ 965.166429][T11543] bridge_slave_1: entered promiscuous mode [ 965.460991][T11637] xt_l2tp: invalid flags combination: 0 [ 966.955346][T11543] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 966.976428][T11543] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 967.834087][T10748] hsr_slave_0: left promiscuous mode [ 967.842560][T10748] hsr_slave_1: left promiscuous mode [ 967.862253][T10748] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 967.877427][T10748] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 967.936570][T10748] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 967.944582][T10748] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 968.001606][T10748] veth1_macvtap: left promiscuous mode [ 968.007788][T10748] veth0_macvtap: left promiscuous mode [ 968.014126][T10748] veth1_vlan: left promiscuous mode [ 968.019696][T10748] veth0_vlan: left promiscuous mode [ 968.051570][ T8] usb 9-1: new high-speed USB device number 3 using dummy_hcd [ 968.204112][ T9576] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 968.511803][ T8] usb 9-1: New USB device found, idVendor=046d, idProduct=08b7, bcdDevice=ca.8e [ 968.521295][ T8] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 968.623890][ T9576] usb 2-1: Using ep0 maxpacket: 32 [ 968.892069][ T9576] usb 2-1: New USB device found, idVendor=0d49, idProduct=7000, bcdDevice=26.2f [ 968.905201][ T9576] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 968.914545][ T9576] usb 2-1: Product: syz [ 968.918941][ T9576] usb 2-1: Manufacturer: syz [ 968.923947][ T9576] usb 2-1: SerialNumber: syz [ 969.065391][ T8] pwc: Logitech ViewPort AV 100 webcam detected. [ 969.098230][ T9576] usb 2-1: config 0 descriptor?? [ 969.129583][ T9576] ums-onetouch 2-1:0.0: USB Mass Storage device detected [ 969.238424][ T9156] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 969.298583][ T8] pwc: send_video_command error -71 [ 969.311756][ T8] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 969.322076][ T8] Philips webcam 9-1:127.0: probe with driver Philips webcam failed with error -71 [ 969.361956][ T8] usb 9-1: USB disconnect, device number 3 [ 969.432633][ T9156] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 969.456753][ T9156] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 969.488448][ T9156] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 969.537733][ T9156] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 969.560377][ T9156] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 969.568778][T11648] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 969.811855][T11648] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 969.839529][T10748] team0 (unregistering): Port device team_slave_1 removed [ 969.876642][T10748] team0 (unregistering): Port device team_slave_0 removed [ 970.111800][T11648] 9pnet_fd: Insufficient options for proto=fd [ 970.271557][ T8] usb 2-1: USB disconnect, device number 5 [ 970.770502][T11543] team0: Port device team_slave_0 added [ 971.141065][T11543] team0: Port device team_slave_1 added [ 971.648580][T11543] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 971.649029][ T5805] Bluetooth: hci1: command tx timeout [ 971.658062][T11543] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 971.694824][T11543] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 972.117052][T11543] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 972.124456][T11543] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 972.151132][T11543] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 972.579439][T11543] hsr_slave_0: entered promiscuous mode [ 972.620000][T11543] hsr_slave_1: entered promiscuous mode [ 972.632967][T11543] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 972.641103][T11543] Cannot create hsr debugfs directory [ 972.949765][T10748] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 973.311439][T10748] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 973.554416][ T8217] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 973.592205][T10748] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 973.736401][ T5805] Bluetooth: hci1: command tx timeout [ 973.785488][T10748] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 973.789532][ T8217] usb 3-1: New USB device found, idVendor=046d, idProduct=08b7, bcdDevice=ca.8e [ 973.805823][ T8217] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 973.870027][ T8217] pwc: Logitech ViewPort AV 100 webcam detected. [ 974.302003][ T8217] pwc: send_video_command error -71 [ 974.307954][ T8217] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 974.316307][ T8217] Philips webcam 3-1:127.0: probe with driver Philips webcam failed with error -71 [ 974.409406][ T8217] usb 3-1: USB disconnect, device number 5 [ 974.467624][T10748] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 974.688757][T10748] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 974.768173][T11665] chnl_net:caif_netlink_parms(): no params data found [ 974.902286][T10748] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 975.088369][T10748] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 975.804316][ T5805] Bluetooth: hci1: command tx timeout [ 975.824947][T11543] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 975.934940][T10748] bridge_slave_1: left allmulticast mode [ 975.940847][T10748] bridge_slave_1: left promiscuous mode [ 975.949145][T10748] bridge0: port 2(bridge_slave_1) entered disabled state [ 976.079963][T10748] bridge_slave_0: left allmulticast mode [ 976.086188][T10748] bridge_slave_0: left promiscuous mode [ 976.092801][T10748] bridge0: port 1(bridge_slave_0) entered disabled state [ 976.324306][T10748] bridge_slave_1: left allmulticast mode [ 976.330232][T10748] bridge_slave_1: left promiscuous mode [ 976.336972][T10748] bridge0: port 2(bridge_slave_1) entered disabled state [ 976.355889][ T9156] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 976.365635][ T9156] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 976.378615][ T9156] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 976.396553][ T9156] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 976.409935][ T9156] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 976.419479][ T9156] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 976.466095][T10748] bridge_slave_0: left allmulticast mode [ 976.475365][T10748] bridge_slave_0: left promiscuous mode [ 976.481909][T10748] bridge0: port 1(bridge_slave_0) entered disabled state [ 977.444525][T10748] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 977.493216][T10748] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 977.544955][T10748] bond0 (unregistering): Released all slaves [ 977.653649][T10748] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 977.699910][T10748] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 977.738191][T10748] bond0 (unregistering): Released all slaves [ 977.765832][T11543] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 977.909734][ T5805] Bluetooth: hci1: command tx timeout [ 977.925515][T11543] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 977.990109][T11543] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 978.452894][T11665] bridge0: port 1(bridge_slave_0) entered blocking state [ 978.462258][T11665] bridge0: port 1(bridge_slave_0) entered disabled state [ 978.470131][T11665] bridge_slave_0: entered allmulticast mode [ 978.479183][T11665] bridge_slave_0: entered promiscuous mode [ 978.529659][ T5805] Bluetooth: hci2: command tx timeout [ 981.053805][ T5805] Bluetooth: hci2: command tx timeout [ 981.232166][T11665] bridge0: port 2(bridge_slave_1) entered blocking state [ 981.240063][T11665] bridge0: port 2(bridge_slave_1) entered disabled state [ 981.248090][T11665] bridge_slave_1: entered allmulticast mode [ 981.257305][T11665] bridge_slave_1: entered promiscuous mode [ 983.084236][ T5805] Bluetooth: hci2: command tx timeout [ 983.444022][ T8217] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 983.630594][ T8217] usb 2-1: New USB device found, idVendor=046d, idProduct=08b7, bcdDevice=ca.8e [ 983.643410][ T8217] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 983.711262][ T8217] pwc: Logitech ViewPort AV 100 webcam detected. [ 984.195120][T11665] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 984.281497][T11722] chnl_net:caif_netlink_parms(): no params data found [ 984.315578][T11665] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 984.334882][ T8217] pwc: send_video_command error -71 [ 984.340318][ T8217] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 984.348893][ T8217] Philips webcam 2-1:127.0: probe with driver Philips webcam failed with error -71 [ 984.402314][ T8217] usb 2-1: USB disconnect, device number 6 [ 984.881812][T11665] team0: Port device team_slave_0 added [ 985.013640][T11665] team0: Port device team_slave_1 added [ 985.216029][ T5805] Bluetooth: hci2: command tx timeout [ 986.042481][T10748] hsr_slave_0: left promiscuous mode [ 986.072005][T10748] hsr_slave_1: left promiscuous mode [ 986.081084][T10748] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 986.089121][T10748] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 986.096240][T11779] xt_l2tp: invalid flags combination: 0 [ 986.125433][T10748] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 986.133241][T10748] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 986.163723][T10748] hsr_slave_0: left promiscuous mode [ 986.172405][T10748] hsr_slave_1: left promiscuous mode [ 986.233300][T10748] veth1_macvtap: left promiscuous mode [ 986.240198][T10748] veth0_macvtap: left promiscuous mode [ 986.246227][T10748] veth1_vlan: left promiscuous mode [ 986.251780][T10748] veth0_vlan: left promiscuous mode [ 986.295084][T10748] veth1_macvtap: left promiscuous mode [ 986.300869][T10748] veth0_macvtap: left promiscuous mode [ 986.308908][T10748] veth1_vlan: left promiscuous mode [ 986.314564][T10748] veth0_vlan: left promiscuous mode [ 987.348516][T10748] team0 (unregistering): Port device team_slave_1 removed [ 987.416411][T10748] team0 (unregistering): Port device team_slave_0 removed [ 988.230534][T10748] team0 (unregistering): Port device team_slave_1 removed [ 988.296760][T10748] team0 (unregistering): Port device team_slave_0 removed [ 988.474509][ T9576] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 988.681894][ T9576] usb 3-1: New USB device found, idVendor=046d, idProduct=08b7, bcdDevice=ca.8e [ 988.691650][ T9576] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 988.719109][T11543] 8021q: adding VLAN 0 to HW filter on device bond0 [ 988.733889][T11665] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 988.741049][T11665] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 988.770382][T11665] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 988.789891][ T9576] pwc: Logitech ViewPort AV 100 webcam detected. [ 989.023822][T11543] 8021q: adding VLAN 0 to HW filter on device team0 [ 989.036044][T11665] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 989.043219][T11665] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 989.073769][T11665] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 989.135475][ T9992] bridge0: port 1(bridge_slave_0) entered blocking state [ 989.143252][ T9992] bridge0: port 1(bridge_slave_0) entered forwarding state [ 989.264382][ T9576] pwc: send_video_command error -71 [ 989.269929][ T9576] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 989.282660][ T9576] Philips webcam 3-1:127.0: probe with driver Philips webcam failed with error -71 [ 989.361666][ T9576] usb 3-1: USB disconnect, device number 6 [ 989.486752][T11665] hsr_slave_0: entered promiscuous mode [ 989.520607][T11800] xt_l2tp: invalid flags combination: 0 [ 989.565800][T11665] hsr_slave_1: entered promiscuous mode [ 989.614721][ T9992] bridge0: port 2(bridge_slave_1) entered blocking state [ 989.622389][ T9992] bridge0: port 2(bridge_slave_1) entered forwarding state [ 990.167009][T11722] bridge0: port 1(bridge_slave_0) entered blocking state [ 990.175534][T11722] bridge0: port 1(bridge_slave_0) entered disabled state [ 990.183264][T11722] bridge_slave_0: entered allmulticast mode [ 990.192300][T11722] bridge_slave_0: entered promiscuous mode [ 990.268732][T11722] bridge0: port 2(bridge_slave_1) entered blocking state [ 990.277143][T11722] bridge0: port 2(bridge_slave_1) entered disabled state [ 990.285159][T11722] bridge_slave_1: entered allmulticast mode [ 990.294115][T11722] bridge_slave_1: entered promiscuous mode [ 990.711804][T10748] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 990.743168][T11722] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 990.889942][T10748] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 991.049842][T11722] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 991.207066][T10748] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 991.477204][T10748] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 991.580849][T11722] team0: Port device team_slave_0 added [ 991.689062][T11722] team0: Port device team_slave_1 added [ 992.456139][T11722] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 992.463333][T11722] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 992.490234][T11722] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 992.518522][T10748] bridge_slave_1: left allmulticast mode [ 992.524669][T10748] bridge_slave_1: left promiscuous mode [ 992.531267][T10748] bridge0: port 2(bridge_slave_1) entered disabled state [ 992.585490][T10748] bridge_slave_0: left allmulticast mode [ 992.591402][T10748] bridge_slave_0: left promiscuous mode [ 992.598238][T10748] bridge0: port 1(bridge_slave_0) entered disabled state [ 992.888148][T11831] xt_l2tp: invalid flags combination: 0 [ 993.168711][T10748] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 993.199908][T10748] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 993.276929][T10748] bond0 (unregistering): Released all slaves [ 993.369750][T11722] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 993.377151][T11722] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 993.403624][T11722] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 993.604056][T11543] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 993.954399][T11722] hsr_slave_0: entered promiscuous mode [ 993.984133][ T8] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 994.019552][T11722] hsr_slave_1: entered promiscuous mode [ 994.043129][T11722] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 994.051294][T11722] Cannot create hsr debugfs directory [ 994.064116][T11665] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 994.161308][ T8] usb 2-1: New USB device found, idVendor=046d, idProduct=08b7, bcdDevice=ca.8e [ 994.171538][ T8] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 994.232483][ T8] pwc: Logitech ViewPort AV 100 webcam detected. [ 994.287464][T11665] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 994.531907][T11665] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 994.731937][T11665] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 994.834083][ T8] pwc: send_video_command error -71 [ 994.839522][ T8] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 994.851357][ T8] Philips webcam 2-1:127.0: probe with driver Philips webcam failed with error -71 [ 995.077022][ T8] usb 2-1: USB disconnect, device number 7 [ 995.079479][T10748] hsr_slave_0: left promiscuous mode [ 995.170053][T10748] hsr_slave_1: left promiscuous mode [ 995.204840][T10748] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 995.214647][T10748] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 995.256350][T10748] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 995.264239][T10748] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 995.342180][T10748] veth1_macvtap: left promiscuous mode [ 995.348356][T10748] veth0_macvtap: left promiscuous mode [ 995.354429][T10748] veth1_vlan: left promiscuous mode [ 995.359985][T10748] veth0_vlan: left promiscuous mode [ 995.522199][T10748] infiniband syz2: set down [ 995.702382][T11851] netlink: 240 bytes leftover after parsing attributes in process `syz.2.1238'. [ 996.211684][T10748] team0 (unregistering): Port device team_slave_1 removed [ 996.224145][T10177] smc: removing ib device syz2 [ 996.252706][T10748] team0 (unregistering): Port device team_slave_0 removed [ 996.942478][T11543] veth0_vlan: entered promiscuous mode [ 997.010305][T11543] veth1_vlan: entered promiscuous mode [ 997.477138][T11665] 8021q: adding VLAN 0 to HW filter on device bond0 [ 998.998577][T11665] 8021q: adding VLAN 0 to HW filter on device team0 [ 999.110210][T11871] xt_l2tp: invalid flags combination: 0 [ 999.276014][T10042] bridge0: port 1(bridge_slave_0) entered blocking state [ 999.283854][T10042] bridge0: port 1(bridge_slave_0) entered forwarding state [ 999.400526][ T77] bridge0: port 2(bridge_slave_1) entered blocking state [ 999.408306][ T77] bridge0: port 2(bridge_slave_1) entered forwarding state [ 999.611547][T11543] veth0_macvtap: entered promiscuous mode [ 999.898578][T11543] veth1_macvtap: entered promiscuous mode [ 1000.075947][T11722] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 1000.159728][T11722] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 1000.262678][T11722] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 1000.352720][T11543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1000.364470][T11543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1000.374659][T11543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1000.385455][T11543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1000.400033][T11543] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1000.410305][T11722] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 1000.494511][T11543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1000.505418][T11543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1000.516743][T11543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1000.532091][T11543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1000.549128][T11543] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1000.555326][ T5846] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 1000.613882][T11543] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1000.622970][T11543] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1000.633229][T11543] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1000.644440][T11543] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1000.820383][ T5846] usb 3-1: New USB device found, idVendor=046d, idProduct=08b7, bcdDevice=ca.8e [ 1000.831037][ T5846] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1000.954723][ T5846] pwc: Logitech ViewPort AV 100 webcam detected. [ 1001.367131][ T5846] pwc: send_video_command error -71 [ 1001.372676][ T5846] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 1001.381936][ T5846] Philips webcam 3-1:127.0: probe with driver Philips webcam failed with error -71 [ 1001.515643][ T5846] usb 3-1: USB disconnect, device number 7 [ 1002.029121][T11722] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1002.294679][T11722] 8021q: adding VLAN 0 to HW filter on device team0 [ 1002.372843][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 1002.380619][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1002.582850][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 1002.590643][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1002.748561][T11665] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1004.603400][T11722] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1004.685801][T11941] xt_l2tp: invalid flags combination: 0 [ 1005.038327][T11722] veth0_vlan: entered promiscuous mode [ 1005.179273][T11722] veth1_vlan: entered promiscuous mode [ 1005.599644][T11722] veth0_macvtap: entered promiscuous mode [ 1005.712506][T11665] veth0_vlan: entered promiscuous mode [ 1005.723252][T11722] veth1_macvtap: entered promiscuous mode [ 1005.837280][T11665] veth1_vlan: entered promiscuous mode [ 1006.068583][T11722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1006.079548][T11722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1006.089781][T11722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1006.100571][T11722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1006.110789][T11722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1006.121548][T11722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1006.141215][T11722] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1006.245182][T11665] veth0_macvtap: entered promiscuous mode [ 1006.313035][T11665] veth1_macvtap: entered promiscuous mode [ 1006.380116][T11665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1006.392192][T11665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1006.402851][T11665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1006.413761][T11665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1006.423992][T11665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1006.434725][T11665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1006.445508][T11665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1006.456747][T11665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1006.471651][T11665] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1006.494622][T11665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1006.506290][T11665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1006.516385][T11665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1006.528135][T11665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1006.540504][T11665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1006.551428][T11665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1006.566376][T11665] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1006.576851][ T8217] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 1006.639972][T11722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1006.650935][T11722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1006.661136][T11722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1006.671938][T11722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1006.684569][T11722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1006.696040][T11722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1006.706245][T11722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1006.717083][T11722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1006.731901][T11722] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1006.756086][T11665] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1006.767707][T11665] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1006.777636][T11665] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1006.788766][T11665] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1007.052185][T11722] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1007.061491][T11722] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1007.071377][T11722] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1007.080644][T11722] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1007.197800][ T8217] usb 3-1: New USB device found, idVendor=046d, idProduct=08b7, bcdDevice=ca.8e [ 1007.207386][ T8217] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1007.306774][ T8217] pwc: Logitech ViewPort AV 100 webcam detected. [ 1007.750093][ T8217] pwc: send_video_command error -71 [ 1007.757085][ T8217] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 1007.766709][ T8217] Philips webcam 3-1:127.0: probe with driver Philips webcam failed with error -71 [ 1007.885595][ T8217] usb 3-1: USB disconnect, device number 8 [ 1008.903936][T10177] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1008.912106][T10177] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1009.183873][ T13] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1009.191947][ T13] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1009.437752][T11992] xt_l2tp: invalid flags combination: 0 [ 1010.762347][ T3051] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 1011.356233][ T3051] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1011.367618][ T3051] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1011.377884][ T3051] usb 3-1: New USB device found, idVendor=060b, idProduct=700a, bcdDevice= 0.00 [ 1011.387343][ T3051] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1011.598038][ T3051] usb 3-1: config 0 descriptor?? [ 1012.145386][ T3051] cougar 0003:060B:700A.0016: hidraw0: USB HID v0.00 Device [HID 060b:700a] on usb-dummy_hcd.2-1/input0 [ 1012.331844][ T8] usb 3-1: USB disconnect, device number 9 [ 1013.812246][ T8] usb 8-1: new high-speed USB device number 6 using dummy_hcd [ 1014.141160][ T8] usb 8-1: New USB device found, idVendor=046d, idProduct=08b7, bcdDevice=ca.8e [ 1014.151490][ T8] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1014.505500][ T8] pwc: Logitech ViewPort AV 100 webcam detected. [ 1015.051644][ T8] pwc: send_video_command error -71 [ 1015.057184][ T8] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 1015.065338][ T8] Philips webcam 8-1:127.0: probe with driver Philips webcam failed with error -71 [ 1015.110411][ T9992] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1015.118665][ T9992] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1015.370565][ T8] usb 8-1: USB disconnect, device number 6 [ 1015.380067][T10042] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1015.391456][T10042] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1017.454543][T12062] xt_l2tp: invalid flags combination: 0 [ 1017.838417][ T1272] ieee802154 phy0 wpan0: encryption failed: -22 [ 1017.847554][ T1272] ieee802154 phy1 wpan1: encryption failed: -22 [ 1017.887490][T10177] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1017.895787][T10177] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1018.015930][T10042] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1018.024316][T10042] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1019.683951][ T3051] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 1019.844492][ T9575] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 1019.884154][ T3051] usb 4-1: Using ep0 maxpacket: 32 [ 1019.918444][ T3051] usb 4-1: New USB device found, idVendor=0d49, idProduct=7000, bcdDevice=26.2f [ 1019.928296][ T3051] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1019.937029][ T3051] usb 4-1: Product: syz [ 1019.941438][ T3051] usb 4-1: Manufacturer: syz [ 1019.946369][ T3051] usb 4-1: SerialNumber: syz [ 1019.984056][ T3051] usb 4-1: config 0 descriptor?? [ 1020.003930][ T3051] ums-onetouch 4-1:0.0: USB Mass Storage device detected [ 1020.041648][ T9575] usb 2-1: New USB device found, idVendor=046d, idProduct=08b7, bcdDevice=ca.8e [ 1020.051218][ T9575] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1020.122361][ T9575] pwc: Logitech ViewPort AV 100 webcam detected. [ 1020.217804][T12077] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1020.267013][T12077] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1020.847080][T12077] 9pnet_fd: Insufficient options for proto=fd [ 1020.920753][ T8] usb 4-1: USB disconnect, device number 14 [ 1021.100896][ T9575] pwc: send_video_command error -71 [ 1021.106527][ T9575] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 1021.115085][ T9575] Philips webcam 2-1:127.0: probe with driver Philips webcam failed with error -71 [ 1021.150208][T12107] xt_l2tp: invalid flags combination: 0 [ 1021.164459][ T9575] usb 2-1: USB disconnect, device number 8 [ 1025.910139][T12149] xt_l2tp: invalid flags combination: 0 [ 1026.856390][ T2217] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 1026.865794][ T5852] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 1027.108189][ T5852] usb 3-1: New USB device found, idVendor=046d, idProduct=08b7, bcdDevice=ca.8e [ 1027.118267][ T5852] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1027.200369][ T2217] usb 4-1: Using ep0 maxpacket: 32 [ 1027.285052][ T2217] usb 4-1: New USB device found, idVendor=0d49, idProduct=7000, bcdDevice=26.2f [ 1027.294527][ T2217] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1027.302746][ T2217] usb 4-1: Product: syz [ 1027.307249][ T2217] usb 4-1: Manufacturer: syz [ 1027.311969][ T2217] usb 4-1: SerialNumber: syz [ 1027.354213][ T5852] pwc: Logitech ViewPort AV 100 webcam detected. [ 1027.638508][ T2217] usb 4-1: config 0 descriptor?? [ 1027.718860][ T2217] ums-onetouch 4-1:0.0: USB Mass Storage device detected [ 1027.862603][T12159] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1027.922062][ T5852] pwc: send_video_command error -71 [ 1027.927877][ T5852] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 1027.936182][ T5852] Philips webcam 3-1:127.0: probe with driver Philips webcam failed with error -71 [ 1028.005313][T12159] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1028.196642][ T5852] usb 3-1: USB disconnect, device number 10 [ 1028.266109][T12159] 9pnet_fd: Insufficient options for proto=fd [ 1028.504111][ T2217] usb 4-1: USB disconnect, device number 15 [ 1030.566755][T12200] xt_l2tp: invalid flags combination: 0 [ 1030.664283][ T5805] Bluetooth: hci1: Controller not accepting commands anymore: ncmd = 0 [ 1030.672875][ T5805] Bluetooth: hci1: Injecting HCI hardware error event [ 1030.683734][ T5805] Bluetooth: hci1: hardware error 0x00 [ 1033.024573][ T5805] Bluetooth: hci1: Opcode 0x0c03 failed: -110 [ 1038.505862][ T5880] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 1041.707287][ T5880] usb 4-1: Using ep0 maxpacket: 32 [ 1043.270573][ T5880] usb 4-1: device descriptor read/all, error -71 [ 1043.599376][T12258] xt_l2tp: invalid flags combination: 0 [ 1044.681125][T12263] overlayfs: missing 'lowerdir' [ 1048.594643][T12279] team0: Port device team_slave_1 removed [ 1050.484148][ T2217] usb 8-1: new high-speed USB device number 7 using dummy_hcd [ 1050.837427][ T2217] usb 8-1: Using ep0 maxpacket: 32 [ 1050.851265][ T5805] Bluetooth: hci4: command 0x0406 tx timeout [ 1050.880303][ T2217] usb 8-1: New USB device found, idVendor=0d49, idProduct=7000, bcdDevice=26.2f [ 1050.890350][ T2217] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1050.899245][ T2217] usb 8-1: Product: syz [ 1050.903907][ T2217] usb 8-1: Manufacturer: syz [ 1050.908804][ T2217] usb 8-1: SerialNumber: syz [ 1050.926774][ T2217] usb 8-1: config 0 descriptor?? [ 1050.942889][ T2217] ums-onetouch 8-1:0.0: USB Mass Storage device detected [ 1051.548249][T12303] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1051.772346][T12303] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1052.320795][ T5880] kernel write not supported for file /snd/seq (pid: 5880 comm: kworker/1:6) [ 1054.470933][T12322] overlayfs: missing 'lowerdir' [ 1055.346017][ T9575] usb 8-1: USB disconnect, device number 7 [ 1055.395099][ T5880] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 1055.567124][ T5880] usb 3-1: Using ep0 maxpacket: 32 [ 1056.017083][ T5880] usb 3-1: device descriptor read/all, error -71 [ 1057.670437][T12361] fuse: Bad value for 'fd' [ 1058.521740][T12374] overlayfs: missing 'lowerdir' [ 1059.694764][ T2217] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 1059.935278][ T2217] usb 2-1: Using ep0 maxpacket: 32 [ 1059.988333][ T2217] usb 2-1: New USB device found, idVendor=055f, idProduct=d001, bcdDevice=88.92 [ 1059.998117][ T2217] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1060.088188][ T2217] usb 2-1: config 0 descriptor?? [ 1060.116427][ T2217] gspca_main: nw80x-2.14.0 probing 055f:d001 [ 1061.151323][ T2217] gspca_nw80x: reg_w err -71 [ 1061.162372][ T2217] nw80x 2-1:0.0: probe with driver nw80x failed with error -71 [ 1061.254720][ T2217] usb 2-1: USB disconnect, device number 9 [ 1062.905585][T12421] Invalid ELF header magic: != ELF [ 1064.002253][T12430] overlayfs: missing 'lowerdir' [ 1064.774218][ T5880] usb 8-1: new high-speed USB device number 8 using dummy_hcd [ 1064.974762][ T5880] usb 8-1: Using ep0 maxpacket: 16 [ 1065.059408][ T5880] usb 8-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1065.070073][ T5880] usb 8-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1065.079522][ T5880] usb 8-1: New USB device found, idVendor=056e, idProduct=00fe, bcdDevice= 0.00 [ 1065.089053][ T5880] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1065.543680][ T5880] usb 8-1: config 0 descriptor?? [ 1065.801199][ T5880] usb 8-1: USB disconnect, device number 8 [ 1068.317252][T12468] Invalid ELF header magic: != ELF [ 1068.818236][ T2217] usb 4-1: new full-speed USB device number 18 using dummy_hcd [ 1068.994083][ T2217] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1069.015830][ T2217] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 1069.029076][ T2217] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 30062, setting to 64 [ 1069.040490][ T2217] usb 4-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 1069.052955][ T2217] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1069.087468][T12463] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 1069.131669][ T2217] hub 4-1:1.0: bad descriptor, ignoring hub [ 1069.138066][ T2217] hub 4-1:1.0: probe with driver hub failed with error -5 [ 1069.151571][ T2217] cdc_wdm 4-1:1.0: skipping garbage [ 1069.158340][ T2217] cdc_wdm 4-1:1.0: skipping garbage [ 1069.208622][ T2217] cdc_wdm 4-1:1.0: cdc-wdm0: USB WDM device [ 1069.216202][ T2217] cdc_wdm 4-1:1.0: Unknown control protocol [ 1069.320012][T12475] binder: BINDER_SET_CONTEXT_MGR already set [ 1069.326627][T12475] binder: 12474:12475 ioctl 4018620d 200002c0 returned -16 [ 1070.403593][ T2217] usb 4-1: USB disconnect, device number 18 [ 1070.463764][ T5852] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 1071.312197][ T5880] usb 8-1: new high-speed USB device number 9 using dummy_hcd [ 1071.431044][ T5852] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1071.441644][ T5852] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1071.451125][ T5852] usb 3-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 1071.460684][ T5852] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1071.623971][ T5880] usb 8-1: Using ep0 maxpacket: 16 [ 1071.638082][ T5880] usb 8-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1071.651644][ T5880] usb 8-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1071.661443][ T5880] usb 8-1: New USB device found, idVendor=056e, idProduct=00fe, bcdDevice= 0.00 [ 1071.671179][ T5880] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1071.711262][ T5880] usb 8-1: config 0 descriptor?? [ 1071.817321][ T5852] usb 3-1: config 0 descriptor?? [ 1073.382631][T12497] befs: Invalid gid -1, using default [ 1073.388460][T12497] befs: (nullb0): No write support. Marking filesystem read-only [ 1073.397067][T12497] befs: (nullb0): invalid magic header [ 1074.113154][ T5880] usb 8-1: USB disconnect, device number 9 [ 1074.245840][T12502] netlink: 124 bytes leftover after parsing attributes in process `syz.7.1388'. [ 1074.255641][T12502] nbd: must specify a device to reconfigure [ 1075.546471][T12504] Invalid ELF header magic: != ELF [ 1076.172763][ T5852] usb 3-1: can't set config #0, error -71 [ 1076.182317][ T5852] usb 3-1: USB disconnect, device number 14 [ 1076.274148][T12206] Bluetooth: hci5: command 0x0406 tx timeout [ 1076.708210][ T29] audit: type=1326 audit(1730458050.643:797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12509 comm="syz.3.1393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee2737e719 code=0x7ffc0000 [ 1076.842909][ T29] audit: type=1326 audit(1730458050.693:798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12509 comm="syz.3.1393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fee2737e719 code=0x7ffc0000 [ 1076.866051][ T29] audit: type=1326 audit(1730458050.693:799): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12509 comm="syz.3.1393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee2737e719 code=0x7ffc0000 [ 1076.889133][ T29] audit: type=1326 audit(1730458050.713:800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12509 comm="syz.3.1393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fee2737e719 code=0x7ffc0000 [ 1076.911967][ T29] audit: type=1326 audit(1730458050.723:801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12509 comm="syz.3.1393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee2737e719 code=0x7ffc0000 [ 1076.937789][ T29] audit: type=1326 audit(1730458050.723:802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12509 comm="syz.3.1393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fee2737e719 code=0x7ffc0000 [ 1076.961708][ T29] audit: type=1326 audit(1730458050.733:803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12509 comm="syz.3.1393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee2737e719 code=0x7ffc0000 [ 1076.984526][ T29] audit: type=1326 audit(1730458050.733:804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12509 comm="syz.3.1393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fee2737e719 code=0x7ffc0000 [ 1077.007366][ T29] audit: type=1326 audit(1730458050.733:805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12509 comm="syz.3.1393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee2737e719 code=0x7ffc0000 [ 1077.034589][ T29] audit: type=1326 audit(1730458050.763:806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12509 comm="syz.3.1393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=104 compat=0 ip=0x7fee2737e719 code=0x7ffc0000 [ 1078.745192][ T5852] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 1079.018509][ T5852] usb 4-1: Using ep0 maxpacket: 16 [ 1079.103033][ T5852] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1079.114899][ T5852] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1079.125014][ T5852] usb 4-1: New USB device found, idVendor=056e, idProduct=00fe, bcdDevice= 0.00 [ 1079.134480][ T5852] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1079.292428][ T1272] ieee802154 phy0 wpan0: encryption failed: -22 [ 1079.299860][ T1272] ieee802154 phy1 wpan1: encryption failed: -22 [ 1079.330745][ T5852] usb 4-1: config 0 descriptor?? [ 1079.469654][T12532] netlink: 44 bytes leftover after parsing attributes in process `syz.1.1400'. [ 1079.621846][ T9575] usb 4-1: USB disconnect, device number 19 [ 1081.065371][T12549] befs: Invalid gid -1, using default [ 1081.071153][T12549] befs: (nullb0): No write support. Marking filesystem read-only [ 1081.079733][T12549] befs: (nullb0): invalid magic header [ 1087.491220][T12580] netlink: 44 bytes leftover after parsing attributes in process `syz.6.1412'. [ 1088.774195][ T5852] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 1089.100179][ T5852] usb 4-1: Using ep0 maxpacket: 16 [ 1089.120270][ T5852] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1089.130954][ T5852] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1089.140417][ T5852] usb 4-1: New USB device found, idVendor=056e, idProduct=00fe, bcdDevice= 0.00 [ 1089.149933][ T5852] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1089.165578][ T5852] usb 4-1: config 0 descriptor?? [ 1089.450857][ T5852] usb 4-1: USB disconnect, device number 20 [ 1093.817099][T12630] netlink: 44 bytes leftover after parsing attributes in process `syz.3.1426'. [ 1094.055638][T12633] befs: Invalid gid -1, using default [ 1094.061253][T12633] befs: (nullb0): No write support. Marking filesystem read-only [ 1094.070266][T12633] befs: (nullb0): invalid magic header [ 1102.962847][T12206] Bluetooth: hci2: command 0x0406 tx timeout [ 1106.123058][T12678] netlink: 44 bytes leftover after parsing attributes in process `syz.3.1441'. [ 1106.187245][T12677] binder: BINDER_SET_CONTEXT_MGR already set [ 1106.193684][T12677] binder: 12674:12677 ioctl 4018620d 200002c0 returned -16 [ 1106.942845][T12679] 9pnet_fd: Insufficient options for proto=fd [ 1107.226631][T12683] befs: Invalid gid -1, using default [ 1107.232351][T12683] befs: (nullb0): No write support. Marking filesystem read-only [ 1107.244358][T12683] befs: (nullb0): invalid magic header [ 1108.424078][T12694] netlink: 124 bytes leftover after parsing attributes in process `syz.7.1442'. [ 1110.129439][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 1110.129519][ T29] audit: type=1800 audit(1730458084.063:808): pid=12701 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.3.1447" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 errno=0 [ 1112.125920][ T9575] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 1113.655756][ T9575] usb 4-1: Using ep0 maxpacket: 16 [ 1114.006587][ T9575] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1114.018337][ T9575] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1114.031829][ T9575] usb 4-1: New USB device found, idVendor=056e, idProduct=00fe, bcdDevice= 0.00 [ 1114.042551][ T9575] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1114.087738][ T9575] usb 4-1: config 0 descriptor?? [ 1114.161554][T12726] netlink: 44 bytes leftover after parsing attributes in process `syz.2.1454'. [ 1114.327957][T12730] binder: BINDER_SET_CONTEXT_MGR already set [ 1114.334453][T12730] binder: 12729:12730 ioctl 4018620d 200002c0 returned -16 [ 1114.651684][ T9575] usb 4-1: USB disconnect, device number 21 [ 1115.464437][ T29] audit: type=1800 audit(1730458089.383:809): pid=12746 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.2.1458" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 errno=0 [ 1116.263963][T12754] befs: Invalid gid -1, using default [ 1116.269585][T12754] befs: (nullb0): No write support. Marking filesystem read-only [ 1116.278822][T12754] befs: (nullb0): invalid magic header [ 1117.085215][T12760] netlink: 124 bytes leftover after parsing attributes in process `syz.3.1461'. [ 1118.011018][T12776] netlink: 44 bytes leftover after parsing attributes in process `syz.1.1466'. [ 1121.542745][T12794] befs: Unrecognized mount option "gid=" or missing value [ 1121.550650][T12794] befs: (nullb0): cannot parse mount options [ 1125.851781][ T29] audit: type=1800 audit(1730458099.753:810): pid=12801 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.3.1472" name="SYSV00000000" dev="hugetlbfs" ino=3 res=0 errno=0 [ 1126.535843][T12820] befs: Invalid gid -1, using default [ 1126.541421][T12820] befs: (nullb0): No write support. Marking filesystem read-only [ 1126.549705][T12820] befs: (nullb0): invalid magic header [ 1126.768882][T12822] netlink: 124 bytes leftover after parsing attributes in process `syz.2.1478'. [ 1128.136188][T12835] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1481'. [ 1128.145971][T12835] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1481'. [ 1128.719734][T12839] befs: Unrecognized mount option "gid=" or missing value [ 1128.727220][T12839] befs: (nullb0): cannot parse mount options [ 1132.700841][T12852] block device autoloading is deprecated and will be removed. [ 1135.215385][T12206] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 1135.276541][T12206] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 1135.288147][T12206] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 1135.308976][T12206] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 1135.326106][T12206] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 1135.336876][T12206] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 1137.404110][ T5805] Bluetooth: hci3: command tx timeout [ 1137.748051][T12885] befs: Unrecognized mount option "0xffffffffffffffff" or missing value [ 1137.761135][T12885] befs: (nullb0): cannot parse mount options [ 1139.006072][T12862] chnl_net:caif_netlink_parms(): no params data found [ 1139.132178][ T29] audit: type=1800 audit(1730458112.933:811): pid=12901 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.1.1500" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 errno=0 [ 1139.484910][ T5805] Bluetooth: hci3: command tx timeout [ 1140.549233][T12862] bridge0: port 1(bridge_slave_0) entered blocking state [ 1140.557233][T12862] bridge0: port 1(bridge_slave_0) entered disabled state [ 1140.565624][T12862] bridge_slave_0: entered allmulticast mode [ 1140.591534][T12862] bridge_slave_0: entered promiscuous mode [ 1140.708204][ T1272] ieee802154 phy0 wpan0: encryption failed: -22 [ 1140.715143][ T1272] ieee802154 phy1 wpan1: encryption failed: -22 [ 1140.757014][T12862] bridge0: port 2(bridge_slave_1) entered blocking state [ 1140.765062][T12862] bridge0: port 2(bridge_slave_1) entered disabled state [ 1140.772908][T12862] bridge_slave_1: entered allmulticast mode [ 1140.782194][T12922] fuse: Bad value for 'fd' [ 1140.782580][T12862] bridge_slave_1: entered promiscuous mode [ 1141.535263][T12862] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1141.649216][ T5805] Bluetooth: hci3: command tx timeout [ 1141.663298][T12862] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1141.972804][T12940] befs: Unrecognized mount option "0xffffffffffffffff" or missing value [ 1141.982648][T12940] befs: (nullb0): cannot parse mount options [ 1142.015151][T12862] team0: Port device team_slave_0 added [ 1142.150964][T12862] team0: Port device team_slave_1 added [ 1142.234274][ T29] audit: type=1800 audit(1730458116.113:812): pid=12938 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.1.1512" name="SYSV00000000" dev="hugetlbfs" ino=3 res=0 errno=0 [ 1142.700787][T12862] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1142.708435][T12862] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1142.735011][T12862] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1143.034607][T12862] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1143.042031][T12862] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1143.069280][T12862] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1143.686315][T12862] hsr_slave_0: entered promiscuous mode [ 1143.735305][T12862] hsr_slave_1: entered promiscuous mode [ 1143.744014][T12862] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1143.751818][T12862] Cannot create hsr debugfs directory [ 1143.758713][ T5805] Bluetooth: hci3: command tx timeout [ 1146.784476][ T5805] Bluetooth: hci4: command 0x0406 tx timeout [ 1147.615016][T12988] befs: Unrecognized mount option "0xffffffffffffffff" or missing value [ 1147.623806][T12988] befs: (nullb0): cannot parse mount options [ 1148.109887][T12991] overlayfs: failed to resolve './file1': -2 [ 1148.751136][T12862] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 1148.956487][T12862] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 1149.065445][T12862] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 1149.195320][T12862] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 1150.876345][T13027] befs: Unrecognized mount option "0xffffffffffffffff" or missing value [ 1150.885077][T13027] befs: (nullb0): cannot parse mount options [ 1150.956626][T12862] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1151.036033][T12862] 8021q: adding VLAN 0 to HW filter on device team0 [ 1151.314607][ T5852] kernel write not supported for file bpf-prog (pid: 5852 comm: kworker/0:5) [ 1151.448367][ T9992] bridge0: port 1(bridge_slave_0) entered blocking state [ 1151.456140][ T9992] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1151.471572][ T9992] bridge0: port 2(bridge_slave_1) entered blocking state [ 1151.479322][ T9992] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1152.997298][T13041] overlayfs: failed to resolve './file1': -2 [ 1153.557065][T13046] serio: Serial port pts0 [ 1156.553186][T13063] befs: Unrecognized mount option "0xffffffffffffffff" or missing value [ 1156.563253][T13063] befs: (nullb0): cannot parse mount options [ 1158.260215][T12862] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1158.458858][ T5852] kernel write not supported for file bpf-prog (pid: 5852 comm: kworker/0:5) [ 1160.840310][T13098] serio: Serial port pts0 [ 1164.099252][T13112] befs: Unrecognized mount option "0xffffffffffffffff" or missing value [ 1164.108332][T13112] befs: (nullb0): cannot parse mount options [ 1165.345760][T12862] veth0_vlan: entered promiscuous mode [ 1165.389641][T12862] veth1_vlan: entered promiscuous mode [ 1165.488024][T12862] veth0_macvtap: entered promiscuous mode [ 1165.842321][T12862] veth1_macvtap: entered promiscuous mode [ 1165.889862][ T10] kernel write not supported for file bpf-prog (pid: 10 comm: kworker/0:1) [ 1166.063187][T12862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1166.074628][T12862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1166.084711][T12862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1166.095424][T12862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1166.105505][T12862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1166.120123][T12862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1166.130971][T12862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1166.141647][T12862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1166.151693][T12862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1166.162327][T12862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1166.175668][T12862] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1166.441889][T12862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1166.452827][T12862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1166.463119][T12862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1166.473957][T12862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1166.484106][T12862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1166.495244][T12862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1166.505251][T12862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1166.515880][T12862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1166.530027][T12862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1166.543745][T12862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1166.558580][T12862] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1168.584119][T12862] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1168.593039][T12862] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1168.602032][T12862] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1168.611012][T12862] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1169.738056][T13145] serio: Serial port pts0 [ 1171.276609][T13155] befs: Unrecognized mount option "gi0xffffffffffffffff" or missing value [ 1171.285595][T13155] befs: (nullb0): cannot parse mount options [ 1172.236711][T13167] program syz.2.1571 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1173.395118][T10180] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1173.817098][T10180] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1174.089083][T10180] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1174.583809][T10180] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1176.241537][T10180] bridge_slave_1: left allmulticast mode [ 1176.249839][T10180] bridge_slave_1: left promiscuous mode [ 1176.263681][T10180] bridge0: port 2(bridge_slave_1) entered disabled state [ 1176.392979][T10180] bridge_slave_0: left allmulticast mode [ 1176.398977][T10180] bridge_slave_0: left promiscuous mode [ 1176.405776][T10180] bridge0: port 1(bridge_slave_0) entered disabled state [ 1177.366221][T10180] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1177.445413][T10180] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1177.498259][T10180] bond0 (unregistering): Released all slaves [ 1177.530614][T13207] befs: Unrecognized mount option "gi0xffffffffffffffff" or missing value [ 1177.539791][T13207] befs: (nullb0): cannot parse mount options [ 1178.854660][T10180] hsr_slave_0: left promiscuous mode [ 1178.963579][T10180] hsr_slave_1: left promiscuous mode [ 1179.039761][T10180] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1179.048792][T10180] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1179.643683][T10180] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1179.651683][T10180] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1180.673250][T10180] veth1_macvtap: left promiscuous mode [ 1180.679278][T10180] veth0_macvtap: left promiscuous mode [ 1180.685747][T10180] veth1_vlan: left promiscuous mode [ 1180.691323][T10180] veth0_vlan: left promiscuous mode [ 1182.514317][T10180] team0 (unregistering): Port device team_slave_1 removed [ 1182.546200][T10180] team0 (unregistering): Port device team_slave_0 removed [ 1185.280347][T13260] befs: Unrecognized mount option "gi0xffffffffffffffff" or missing value [ 1185.290412][T13260] befs: (nullb0): cannot parse mount options [ 1186.214024][ T10] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 1186.623755][ T10] usb 4-1: Using ep0 maxpacket: 32 [ 1186.656175][ T10] usb 4-1: New USB device found, idVendor=0d49, idProduct=7000, bcdDevice=26.2f [ 1186.666625][ T10] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1186.675032][ T10] usb 4-1: Product: syz [ 1186.679442][ T10] usb 4-1: Manufacturer: syz [ 1186.684436][ T10] usb 4-1: SerialNumber: syz [ 1186.807687][ T10] usb 4-1: config 0 descriptor?? [ 1186.882201][ T10] ums-onetouch 4-1:0.0: USB Mass Storage device detected [ 1188.596907][ T10] kernel write not supported for file /snd/seq (pid: 10 comm: kworker/0:1) [ 1188.954049][T10042] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1188.967970][T10042] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1189.041463][ T10] usb 4-1: USB disconnect, device number 22 [ 1189.400155][ T9992] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1189.408520][ T9992] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1189.876800][T13318] fuse: Bad value for 'fd' [ 1193.847275][ T9575] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 1194.194229][ T9575] usb 4-1: Using ep0 maxpacket: 32 [ 1194.611140][ T9575] usb 4-1: New USB device found, idVendor=0d49, idProduct=7000, bcdDevice=26.2f [ 1194.620766][ T9575] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1194.629337][ T9575] usb 4-1: Product: syz [ 1194.633950][ T9575] usb 4-1: Manufacturer: syz [ 1194.638801][ T9575] usb 4-1: SerialNumber: syz [ 1194.780304][ T9575] usb 4-1: config 0 descriptor?? [ 1194.824699][ T9575] ums-onetouch 4-1:0.0: USB Mass Storage device detected [ 1195.332224][ T9575] kernel read not supported for file /vbi2 (pid: 9575 comm: kworker/1:0) [ 1195.992549][ T9575] usb 4-1: USB disconnect, device number 23 [ 1199.274771][T13426] ===================================================== [ 1199.282063][T13426] BUG: KMSAN: uninit-value in erspan_build_header+0x170/0x2f0 [ 1199.289941][T13426] erspan_build_header+0x170/0x2f0 [ 1199.295380][T13426] erspan_xmit+0x1252/0x1cd0 [ 1199.300161][T13426] dev_hard_start_xmit+0x247/0xa20 [ 1199.305564][T13426] sch_direct_xmit+0x399/0xd40 [ 1199.310562][T13426] __dev_queue_xmit+0x2fcf/0x56d0 [ 1199.315878][T13426] __bpf_redirect+0x148c/0x1610 [ 1199.320977][T13426] bpf_clone_redirect+0x37e/0x500 [ 1199.326308][T13426] ___bpf_prog_run+0x13fe/0xe0f0 [ 1199.331498][T13426] __bpf_prog_run512+0xc5/0xf0 [ 1199.336595][T13426] bpf_test_run+0x546/0xd20 [ 1199.341321][T13426] bpf_prog_test_run_skb+0x182f/0x24d0 [ 1199.347114][T13426] bpf_prog_test_run+0x5e5/0xa30 [ 1199.352273][T13426] __sys_bpf+0x6aa/0xd90 [ 1199.356837][T13426] __x64_sys_bpf+0xa0/0xe0 [ 1199.361467][T13426] x64_sys_call+0x2cce/0x3ba0 [ 1199.366471][T13426] do_syscall_64+0xcd/0x1e0 [ 1199.371201][T13426] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1199.377389][T13426] [ 1199.379824][T13426] Uninit was created at: [ 1199.384417][T13426] kmem_cache_alloc_node_noprof+0x6bf/0xb80 [ 1199.390521][T13426] kmalloc_reserve+0x13d/0x4a0 [ 1199.395582][T13426] pskb_expand_head+0x226/0x1a60 [ 1199.400771][T13426] erspan_xmit+0x8e2/0x1cd0 [ 1199.405582][T13426] dev_hard_start_xmit+0x247/0xa20 [ 1199.410924][T13426] sch_direct_xmit+0x399/0xd40 [ 1199.415987][T13426] __dev_queue_xmit+0x2fcf/0x56d0 [ 1199.421205][T13426] __bpf_redirect+0x148c/0x1610 [ 1199.426340][T13426] bpf_clone_redirect+0x37e/0x500 [ 1199.431566][T13426] ___bpf_prog_run+0x13fe/0xe0f0 [ 1199.436814][T13426] __bpf_prog_run512+0xc5/0xf0 [ 1199.441798][T13426] bpf_test_run+0x546/0xd20 [ 1199.446586][T13426] bpf_prog_test_run_skb+0x182f/0x24d0 [ 1199.452297][T13426] bpf_prog_test_run+0x5e5/0xa30 [ 1199.457550][T13426] __sys_bpf+0x6aa/0xd90 [ 1199.462002][T13426] __x64_sys_bpf+0xa0/0xe0 [ 1199.466707][T13426] x64_sys_call+0x2cce/0x3ba0 [ 1199.471597][T13426] do_syscall_64+0xcd/0x1e0 [ 1199.476396][T13426] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1199.482479][T13426] [ 1199.485010][T13426] CPU: 0 UID: 0 PID: 13426 Comm: syz.6.1642 Not tainted 6.12.0-rc5-syzkaller-00181-g6c52d4da1c74 #0 [ 1199.496075][T13426] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 1199.506395][T13426] ===================================================== [ 1199.513550][T13426] Disabling lock debugging due to kernel taint [ 1199.519830][T13426] Kernel panic - not syncing: kmsan.panic set ... [ 1199.526377][T13426] CPU: 0 UID: 0 PID: 13426 Comm: syz.6.1642 Tainted: G B 6.12.0-rc5-syzkaller-00181-g6c52d4da1c74 #0 [ 1199.538815][T13426] Tainted: [B]=BAD_PAGE [ 1199.543062][T13426] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 1199.553254][T13426] Call Trace: [ 1199.556637][T13426] [ 1199.559672][T13426] dump_stack_lvl+0x216/0x2d0 [ 1199.564562][T13426] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 1199.570605][T13426] dump_stack+0x1e/0x30 [ 1199.574953][T13426] panic+0x4e2/0xcf0 [ 1199.579042][T13426] ? kmsan_get_metadata+0x41/0x1c0 [ 1199.584375][T13426] kmsan_report+0x2c7/0x2d0 [ 1199.589073][T13426] ? kfree+0x1a7/0xdb0 [ 1199.593327][T13426] ? filter_irq_stacks+0x60/0x1a0 [ 1199.598576][T13426] ? __msan_warning+0x95/0x120 [ 1199.603541][T13426] ? erspan_build_header+0x170/0x2f0 [ 1199.609033][T13426] ? erspan_xmit+0x1252/0x1cd0 [ 1199.613971][T13426] ? dev_hard_start_xmit+0x247/0xa20 [ 1199.619448][T13426] ? sch_direct_xmit+0x399/0xd40 [ 1199.624566][T13426] ? __dev_queue_xmit+0x2fcf/0x56d0 [ 1199.629950][T13426] ? __bpf_redirect+0x148c/0x1610 [ 1199.635145][T13426] ? bpf_clone_redirect+0x37e/0x500 [ 1199.640508][T13426] ? ___bpf_prog_run+0x13fe/0xe0f0 [ 1199.645823][T13426] ? __bpf_prog_run512+0xc5/0xf0 [ 1199.650963][T13426] ? bpf_test_run+0x546/0xd20 [ 1199.655829][T13426] ? bpf_prog_test_run_skb+0x182f/0x24d0 [ 1199.661653][T13426] ? bpf_prog_test_run+0x5e5/0xa30 [ 1199.666975][T13426] ? __sys_bpf+0x6aa/0xd90 [ 1199.671578][T13426] ? __x64_sys_bpf+0xa0/0xe0 [ 1199.676350][T13426] ? x64_sys_call+0x2cce/0x3ba0 [ 1199.681387][T13426] ? do_syscall_64+0xcd/0x1e0 [ 1199.686253][T13426] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1199.692500][T13426] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 1199.698539][T13426] ? kfree+0x3ad/0xdb0 [ 1199.702785][T13426] ? pskb_expand_head+0x62f/0x1a60 [ 1199.708102][T13426] ? kmsan_get_metadata+0x13e/0x1c0 [ 1199.713516][T13426] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 1199.719562][T13426] ? pskb_expand_head+0x17f7/0x1a60 [ 1199.724973][T13426] ? kmsan_get_metadata+0x13e/0x1c0 [ 1199.730393][T13426] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 1199.736433][T13426] __msan_warning+0x95/0x120 [ 1199.741234][T13426] erspan_build_header+0x170/0x2f0 [ 1199.746561][T13426] erspan_xmit+0x1252/0x1cd0 [ 1199.751327][T13426] ? kmsan_get_metadata+0x13e/0x1c0 [ 1199.756741][T13426] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 1199.762802][T13426] ? __pfx_erspan_xmit+0x10/0x10 [ 1199.767931][T13426] dev_hard_start_xmit+0x247/0xa20 [ 1199.773247][T13426] sch_direct_xmit+0x399/0xd40 [ 1199.778196][T13426] ? kmsan_internal_set_shadow_origin+0x69/0x100 [ 1199.784749][T13426] __dev_queue_xmit+0x2fcf/0x56d0 [ 1199.789964][T13426] ? kmsan_get_metadata+0x13e/0x1c0 [ 1199.795374][T13426] ? __dev_queue_xmit+0x355/0x56d0 [ 1199.800699][T13426] __bpf_redirect+0x148c/0x1610 [ 1199.805735][T13426] ? kmsan_get_metadata+0x13e/0x1c0 [ 1199.811163][T13426] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 1199.817218][T13426] bpf_clone_redirect+0x37e/0x500 [ 1199.822442][T13426] ___bpf_prog_run+0x13fe/0xe0f0 [ 1199.827605][T13426] __bpf_prog_run512+0xc5/0xf0 [ 1199.832595][T13426] ? kmsan_internal_set_shadow_origin+0x69/0x100 [ 1199.839142][T13426] ? kmsan_internal_poison_memory+0x7d/0x90 [ 1199.845240][T13426] ? kmsan_internal_poison_memory+0x49/0x90 [ 1199.851329][T13426] ? kmsan_slab_alloc+0xdf/0x160 [ 1199.856459][T13426] ? kmem_cache_alloc_noprof+0x637/0xb20 [ 1199.862305][T13426] ? kmsan_get_metadata+0x13e/0x1c0 [ 1199.867734][T13426] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 1199.873770][T13426] ? bpf_test_run+0x101/0xd20 [ 1199.878645][T13426] ? kmsan_get_metadata+0x13e/0x1c0 [ 1199.884070][T13426] ? kmsan_get_metadata+0x13e/0x1c0 [ 1199.889567][T13426] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 1199.895620][T13426] ? ktime_get+0x4c7/0x530 [ 1199.900242][T13426] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 1199.906266][T13426] ? __pfx___bpf_prog_run512+0x10/0x10 [ 1199.911950][T13426] bpf_test_run+0x546/0xd20 [ 1199.916656][T13426] ? kmsan_internal_set_shadow_origin+0x69/0x100 [ 1199.923197][T13426] ? kmsan_get_metadata+0x13e/0x1c0 [ 1199.928610][T13426] ? bpf_test_run+0x3af/0xd20 [ 1199.933493][T13426] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 1199.939529][T13426] bpf_prog_test_run_skb+0x182f/0x24d0 [ 1199.945194][T13426] ? kmsan_get_metadata+0x13e/0x1c0 [ 1199.950619][T13426] ? __pfx_bpf_prog_test_run_skb+0x10/0x10 [ 1199.956620][T13426] bpf_prog_test_run+0x5e5/0xa30 [ 1199.961776][T13426] __sys_bpf+0x6aa/0xd90 [ 1199.966243][T13426] __x64_sys_bpf+0xa0/0xe0 [ 1199.970846][T13426] x64_sys_call+0x2cce/0x3ba0 [ 1199.975726][T13426] do_syscall_64+0xcd/0x1e0 [ 1199.980431][T13426] ? clear_bhb_loop+0x25/0x80 [ 1199.985283][T13426] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1199.991359][T13426] RIP: 0033:0x7f82a9b7e719 [ 1199.995914][T13426] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1200.015718][T13426] RSP: 002b:00007f82aa8e7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1200.024316][T13426] RAX: ffffffffffffffda RBX: 00007f82a9d35f80 RCX: 00007f82a9b7e719 [ 1200.032442][T13426] RDX: 0000000000000048 RSI: 0000000020000900 RDI: 000000000000000a [ 1200.040550][T13426] RBP: 00007f82a9bf132e R08: 0000000000000000 R09: 0000000000000000 [ 1200.048662][T13426] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1200.056767][T13426] R13: 0000000000000000 R14: 00007f82a9d35f80 R15: 00007ffe89416bb8 [ 1200.064918][T13426] [ 1200.068318][T13426] Kernel Offset: disabled [ 1200.072725][T13426] Rebooting in 86400 seconds..