last executing test programs: 13.790430895s ago: executing program 3 (id=3844): socket$alg(0x26, 0x5, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000500)='tlb_flush\x00'}, 0x10) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x70}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x10001}, 0x48) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='hugetlbfs\x00', 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x820061, &(0x7f0000000040)=ANY=[@ANYBLOB='nr_inodes=A']) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') fcntl$notify(r1, 0x402, 0x80000004) getdents64(r1, &(0x7f0000000200)=""/171, 0xab) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000003580)={&(0x7f0000001c00)=ANY=[@ANYBLOB="8001000010001795dffc755c11af5d8fd54f0100000000000000000000ebffff070000000700000000000096f9ac37e2cbb8e300"/64, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000ffff00000000000000006c00000000000000000000000000ffffac1414aa0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000480002006362632d63616d656c6c69612d61736d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000480003"], 0x180}}, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0380c200000008004b0000400000000000069078ac141480ac1e0001440b08ac1414bbe00000028907d70000000044040020000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB], 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="34030000", @ANYRES16=r5, @ANYBLOB="010000000000feffffff3b00000008000300", @ANYRES32=r6, @ANYBLOB="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"], 0x334}}, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=0xff, 0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, 0x0}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file1/file3\x00', 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1, 0x3, 0x261, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', r8}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r9, &(0x7f0000000000), &(0x7f0000000080)=@udp}, 0x20) 12.878816149s ago: executing program 3 (id=3848): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) timer_create(0x3, &(0x7f0000000040)={0x0, 0x2e, 0x6, @thr={&(0x7f0000000300)="c6f670f200c25293c9f397627a68f362e6e00ef17e2b2628627c463f14bd0a0c064e8e649ea7947216642fe4bad5048da6e05baf814c462095a3ebed081f72c906479b399f3b49e45eaa05bbfc07dba4916d1897733dd35dc254a37b3d1146d5fd7eb8b019e9676979", &(0x7f0000000400)="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"}}, &(0x7f0000000100)) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000032680)=""/102376, 0x18fe8) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r1}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = getpid() process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) pipe2$9p(0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r3, &(0x7f0000000440), 0x3fffffffffffe21, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[], 0xc63b9e35) sched_setscheduler(0x0, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) syz_open_dev$cec(&(0x7f0000002340), 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 10.212813223s ago: executing program 2 (id=3853): r0 = getpid() r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r1}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) syz_open_dev$usbfs(0x0, 0x77, 0x101301) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x9801) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_type(r2, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_type(r3, &(0x7f0000000280), 0x9) gettid() r4 = openat$cgroup_procs(r2, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000c40), 0x12) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) syz_clone(0x24084200, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)) syz_clone(0x40020000, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000200)=0x1, 0x12) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0x12) 9.560502429s ago: executing program 0 (id=3854): syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, 0x0, 0x18081) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000080), 0x14) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$bt_hci(r1, 0x84, 0x85, &(0x7f0000001240)=""/4057, &(0x7f0000000000)=0xfd9) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='nfs4\x00', 0x0, &(0x7f00000001c0)='\x01') socket$nl_xfrm(0x10, 0x3, 0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = getpid() r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000800)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={0x0, r3}, 0x10) process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x10001}, 0x48) r4 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000600)) socket$netlink(0x10, 0x3, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, @short={0x2, 0x2}}, 0x14, &(0x7f00000000c0)={&(0x7f0000001080)="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", 0x184}, 0x1, 0x0, 0x0, 0x40844}, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000002c0)) r5 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r5, &(0x7f0000000740)={0x10, 0x0, 0x25dfdbfb, 0x4000000}, 0xc) unshare(0x22020600) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file1\x00', &(0x7f0000000240)='tmpfs\x00', 0x4000, &(0x7f0000000300)='usrquota') r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="580000000206010100000000000000000000000005000100070000000900020073797a3000000000050005000a000000050004000000000012000300686173683a6e65742c706f72740000000c00078008000640000000000ec3487a7a73a7440be8c930d16be7a3c3fa2b46facc0ed0b5d028d1b6e8c12a1112612e653d404551e5ee2c264223334de9fd7042177499d311d4c7a0aa23fc296b"], 0x58}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) 9.040566582s ago: executing program 2 (id=3855): socket$kcm(0x10, 0x2, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_io_uring_setup(0x239, 0x0, &(0x7f0000000000), &(0x7f0000000280)=0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000380)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r1, 0x2def, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000000300)=""/102400, 0x19000) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$vim2m(&(0x7f0000000080), 0x7, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f0000000040)={0x18, 0x1, 0x0, "9611e6d6ffc88885163200000000000000000300000000000000000083df00"}) r5 = socket(0x0, 0x3, 0xfa) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100), 0x141a42, 0x0) write$sequencer(r6, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x8) connect$inet(r5, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000019740)=[{{0x0, 0x0, &(0x7f00000194c0)}}], 0x1, 0x0) socket$xdp(0x2c, 0x3, 0x0) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r7 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r8 = dup(r7) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000080)={0x3ff}, 0x0, 0x0) write$6lowpan_enable(r8, &(0x7f0000000000)='0', 0xfffffd2c) 8.810401704s ago: executing program 1 (id=3856): bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000000000)=ANY=[@ANYRES32=0x0], &(0x7f0000001d80)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_switch\x00', r0}, 0x10) socket(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000001280)=ANY=[@ANYBLOB="18000000000000000064f2b100000000000000180100002020702500000000002020207b72b10f5f924d8ca939c7f5b2e46ba11af8ff00000000bfa100000000000007010000f8ffffffb71a090001000000b7cb90111a65868e023fcf"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014ff000000030000000000008500080083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000001dc0)=0x80) r2 = getpid() r3 = gettid() r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="4c0000001200010003950000000000000a0900004001000000000000000000000000ffff"], 0x4c}}, 0x0) rt_tgsigqueueinfo(r2, r3, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x3}) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000001480)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x5}]}, 0x50}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) r6 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) r7 = syz_io_uring_setup(0x63ed, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r7, 0x15, 0xffffffffffffffff, 0x1) read(r6, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000001200)=ANY=[@ANYBLOB="1800"/15, @ANYRESHEX=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300002311f335850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000085100000fdffffff040000000000000095"], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa}, 0x90) 8.401741131s ago: executing program 0 (id=3857): timer_create(0x3, &(0x7f0000000040)={0x0, 0x15, 0x6, @thr={&(0x7f0000000300)="c6f670f200c25293c9f397627a68f362e6e00ef17e2b2628627c463f14bd0ae3c40000649ea7947216642fe4bad5048da6e05baf814c462095a3ebed081f72c906479b399f3b49e45eaa05bbfc07dba4916d1897733dd35dc254a37b3d1146d5fd7eb8b019e9676979", &(0x7f0000002380)="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"}}, &(0x7f0000000080)) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000032680)=""/102376, 0x18fe8) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYRESDEC=r0], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r1}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = getpid() process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) pipe2$9p(0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) openat$binderfs(0xffffffffffffff9c, 0x0, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f00000013c0)={0x0, 0x1, 0x6}, 0x10) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r3, &(0x7f0000000440), 0x3fffffffffffe21, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[], 0xc63b9e35) sched_setscheduler(0x0, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) syz_open_dev$cec(&(0x7f0000002340), 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000014c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, 0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7a}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0xffffffffffffff0f) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 8.401365164s ago: executing program 1 (id=3858): bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000000000)=ANY=[@ANYRES32=0x0], &(0x7f0000001d80)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_switch\x00', r0}, 0x10) socket(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000001280)=ANY=[@ANYBLOB="18000000000000000064f2b100000000000000180100002020702500000000002020207b72b10f5f924d8ca939c7f5b2e46ba11af8ff00000000bfa100000000000007010000f8ffffffb71a090001000000b7cb90111a65868e023fcf"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014ff000000030000000000008500080083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000001dc0)=0x80) r2 = getpid() r3 = gettid() r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="4c0000001200010003950000000000000a0900004001000000000000000000000000ffff"], 0x4c}}, 0x0) rt_tgsigqueueinfo(r2, r3, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x3}) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000001480)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x5}]}, 0x50}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) r6 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) r7 = syz_io_uring_setup(0x63ed, &(0x7f0000000040), 0x0, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r7, 0x15, 0xffffffffffffffff, 0x1) read(r6, &(0x7f0000000740)=""/377, 0x179) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000001200)=ANY=[@ANYBLOB="1800"/15, @ANYRESHEX=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300002311f335850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000085100000fdffffff040000000000000095"], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa}, 0x90) 6.509722412s ago: executing program 2 (id=3859): r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000000)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x405, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @null, @bcast, @default]}, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r1) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000540)={&(0x7f0000000400), 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x64, 0x0, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xb}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x30d147dd}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x78e}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xa}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x80}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x44804}, 0x8004) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x1c, r2, 0x400, 0x70bd25, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x5c, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, {{{}, {}, @broadcast}, 0x0, @default, 0x0, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_DTIM_PERIOD={0x8}]}, 0x5c}}, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) syz_80211_inject_frame(&(0x7f0000000280)=@device_b, &(0x7f0000000580)=ANY=[@ANYBLOB="080300000802110000000802110000005050505050500000efffffffffff08021100000008021100000100000000"], 0x2e) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r5, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x30, r5, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x30}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000039c0)={0x28, r8, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@NL80211_ATTR_BSSID={0xa}]}, 0x28}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f00000007c0)=ANY=[@ANYBLOB="5000000008021100000108021100000008021100000000000000000000000000640001000006"], 0x37) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x28, r10, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r11}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x28}}, 0x0) syz_80211_inject_frame(&(0x7f00000003c0), &(0x7f0000000ac0)=ANY=[@ANYBLOB="80000000ffffffffffff080211000001505050505050000000000000000000006400000003010d040600000000000025030400002a01f92d1a000000000000000000000002000000000000000000000000fc96d947"], 0x6c) r12 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$alg(r12, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160\x00'}, 0x58) socket$packet(0x11, 0x3, 0x300) 6.110421803s ago: executing program 1 (id=3860): open(&(0x7f0000000340)='./file1\x00', 0x400000, 0x39) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYRESDEC], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x40000000000012d, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, 0x0, 0x0) sendmsg$NFULNL_MSG_CONFIG(r1, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev, 0x0, 0x1}, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r2, 0x400452c8, &(0x7f0000000100)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000000)={@rand_addr=0x64010102, @loopback}, 0xc) socket$netlink(0x10, 0x3, 0x9) prlimit64(0x0, 0xe, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYBLOB="010000000000000000003b00040008000300", @ANYBLOB], 0x4c}, 0x1, 0x0, 0x0, 0x80}, 0x46) openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TCSETAF(r6, 0x5408, &(0x7f0000000080)={0x3ff, 0x0, 0x0, 0xffff, 0x0, "fffffffffffff1ff"}) write$binfmt_aout(r6, &(0x7f00000000c0)=ANY=[@ANYRESOCT=r4], 0xff2e) ioctl$TCSETS(r6, 0x40045431, &(0x7f0000000dc0)={0x20, 0x0, 0x0, 0x0, 0x4, "0062ba7d82000000000000000000f7ffffff00"}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @fixed}, &(0x7f00000000c0)=0xe, 0x80800) 5.750500004s ago: executing program 2 (id=3861): openat$sysfs(0xffffffffffffff9c, &(0x7f0000000400)='/sys/power/resume', 0x149a82, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x8, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000240)={0x80}, 0x10) syz_open_dev$hidraw(0x0, 0x0, 0x0) syz_open_dev$hidraw(&(0x7f0000002300), 0x0, 0x0) io_setup(0x3, &(0x7f0000000180)=0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') io_submit(r2, 0x1, &(0x7f0000002340)=[&(0x7f0000000040)={0x0, 0x300, 0x0, 0x5, 0x0, r3, 0x0}]) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[], 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r4, 0x0, 0x0) sendmmsg$sock(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)}}], 0x1, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r5 = getpid() r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r6}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) process_vm_readv(r5, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x2, 0x7, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x0, 0x0, 0x0, 0x70bd27, 0x34ff}]}, 0x20}}, 0x0) 5.484310006s ago: executing program 3 (id=3862): r0 = getpid() r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe55}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002140)={&(0x7f0000000180)='tlb_flush\x00', r1}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f0000000000"], &(0x7f0000000140)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r2, 0xf, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r4, 0xc0046686, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) r6 = socket(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000800)={'hsr0\x00', 0x0}) r9 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r9, &(0x7f0000000140)="d0b4163e96457321d877d01ac22cf3078c8aba0a389e8f3b4158cc3d9bae325513dc91f4c841f5431f7eb0c10163f058bb148b8b2de741a070064100", 0x3c, 0x40000, &(0x7f00000001c0)={0x11, 0x1c, r8, 0x1, 0x70, 0x6, @local}, 0x14) sendmsg$nl_route_sched(r6, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=@getchain={0x64, 0x66, 0x400, 0x70bd28, 0x25dfdbff, {0x0, 0x0, 0x0, r8, {0xfff1, 0xffff}, {0x7, 0xffff}, {0x2, 0xd}}, [{0x8, 0xb, 0xfffffff7}, {0x8, 0xb, 0x30000000}, {0x8}, {0x8, 0xb, 0x465}, {0x8, 0xb, 0x91b3}, {0x8, 0xb, 0x1000}, {0x8, 0xb, 0x4}, {0x8, 0xb, 0x2}]}, 0x64}, 0x1, 0x0, 0x0, 0x80}, 0x80) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000440)={'syztnl2\x00', &(0x7f00000003c0)={'ip6tnl0\x00', r8, 0x2f, 0x20, 0xff, 0x1, 0x0, @empty, @mcast1, 0x40, 0x7, 0x8, 0x479}}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x1e, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7f}, [@map_val={0x18, 0x5, 0x2, 0x0, r3}, @func={0x85, 0x0, 0x1, 0x0, 0x9}, @map_val={0x18, 0x6, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x3}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1000}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r4}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}}]}, &(0x7f00000000c0)='GPL\x00', 0x400, 0x0, 0x0, 0x41000, 0x0, '\x00', r10, 0x0, r4, 0x8, &(0x7f0000000100)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000280)={0x5, 0xf, 0x0, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[r4, r3], 0x0, 0x10, 0x10000}, 0x90) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r4, r10, 0x25, 0x9, @val=@netfilter={0x2, 0x1, 0xfff}}, 0x40) r11 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r11, 0x0, 0x8008000000010, &(0x7f00000003c0)="17000000020001000003d68c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a", 0x5c) r12 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r12, 0x0, 0x29, &(0x7f00000003c0)="17000000020001000003d68c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba0008400200000000e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) 5.139357238s ago: executing program 0 (id=3863): r0 = getpid() r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r1}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) syz_open_dev$usbfs(0x0, 0x77, 0x101301) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x9801) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_type(r2, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_type(r3, &(0x7f0000000280), 0x9) gettid() r4 = openat$cgroup_procs(r2, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000c40), 0x12) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) syz_clone(0x24084200, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)) syz_clone(0x40020000, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000200)=0x1, 0x12) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0x12) 4.537242374s ago: executing program 1 (id=3864): r0 = socket(0x2, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x44000) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) timerfd_settime(0xffffffffffffffff, 0x5, &(0x7f0000000340), 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r2}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = getpid() process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x0, 0x0, 0x9}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r5, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = openat$nci(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r6, 0x0, &(0x7f00000000c0)) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r7) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'nhpoly1305-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r8, 0x117, 0x1, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev, 0x0, 0x1}, 0x0) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r9, 0x400452c8, &(0x7f0000000100)) 4.193647926s ago: executing program 3 (id=3865): openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) landlock_create_ruleset(&(0x7f00000002c0)={0x40, 0x1}, 0x10, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000180)='tlb_flush\x00', r0}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r2 = open(0x0, 0x0, 0x146) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x7800007, 0x12, r2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r3 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)='\x00') madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, 0x0, 0x4020801) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) mount(&(0x7f0000000480)=@nullb, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000040)='squashfs\x00', 0x8200, 0x0) dup(0xffffffffffffffff) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000340)={0x0, 0x0, 0x0, 0xffffffbf, 0x0, "9931f1000025c9c3a91efe14dc853fcbacd591"}) syz_open_procfs(0x0, &(0x7f0000001080)='smaps_rollup\x00') openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = dup(r5) write$UHID_INPUT(r6, &(0x7f0000001980)={0xf, {"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", 0x1000}}, 0x1006) 4.181038623s ago: executing program 2 (id=3866): r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x1}, {0x6, 0x0, 0x0, 0x1}]}) r1 = openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000080)={0x80100, 0x0, 0x39}, 0x18) fcntl$setownex(r1, 0xf, &(0x7f00000000c0)={0x41c21c49b1a76e92}) open_tree(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x5, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000380)={0x0, 0x40000000000ead}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setscheduler(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x110, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) ioctl$I2C_PEC(r3, 0x708, 0x40) ioctl$I2C_SMBUS(r3, 0x720, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, "6a4dbabcdf3aa54bce5d926ef908d52773fa7f00"}}) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') preadv(r4, &(0x7f0000000b00)=[{&(0x7f0000000300)=""/30, 0x1e}], 0x1, 0x80000001, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_HALT_POLL(r6, 0x4068aea3, &(0x7f0000000180)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000080)={0x3, 0x2, 0xb, 0x8001}) 3.880851028s ago: executing program 0 (id=3867): socket$kcm(0x10, 0x2, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_io_uring_setup(0x239, 0x0, &(0x7f0000000000), &(0x7f0000000280)=0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000380)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r1, 0x2def, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000000300)=""/102400, 0x19000) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$vim2m(&(0x7f0000000080), 0x7, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f0000000040)={0x18, 0x1, 0x0, "9611e6d6ffc88885163200000000000000000300000000000000000083df00"}) r5 = socket(0x0, 0x3, 0xfa) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100), 0x141a42, 0x0) write$sequencer(r6, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x8) connect$inet(r5, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000019740)=[{{0x0, 0x0, &(0x7f00000194c0)}}], 0x1, 0x0) socket$xdp(0x2c, 0x3, 0x0) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r7 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r8 = dup(r7) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000080)={0x3ff}, 0x0, 0x0) write$6lowpan_enable(r8, &(0x7f0000000000)='0', 0xfffffd2c) 3.100174095s ago: executing program 1 (id=3868): bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000000000)=ANY=[@ANYRES32=0x0], &(0x7f0000001d80)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_switch\x00', r0}, 0x10) socket(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000001280)=ANY=[@ANYBLOB="18000000000000000064f2b100000000000000180100002020702500000000002020207b72b10f5f924d8ca939c7f5b2e46ba11af8ff00000000bfa100000000000007010000f8ffffffb71a090001000000b7cb90111a65868e023fcf"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014ff000000030000000000008500080083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000001dc0)=0x80) r2 = getpid() r3 = gettid() r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="4c0000001200010003950000000000000a0900004001000000000000000000000000ffff"], 0x4c}}, 0x0) rt_tgsigqueueinfo(r2, r3, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x3}) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000001480)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x5}]}, 0x50}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) r6 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) r7 = syz_io_uring_setup(0x63ed, &(0x7f0000000040), 0x0, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r7, 0x15, 0xffffffffffffffff, 0x1) read(r6, &(0x7f0000000740)=""/377, 0x179) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000001200)=ANY=[@ANYBLOB="1800"/15, @ANYRESHEX=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300002311f335850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000085100000fdffffff040000000000000095"], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa}, 0x90) 2.40160151s ago: executing program 3 (id=3869): openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="640000000206010800000000000000000000000014000780080012400003000008001140000000000500010006000000050005000a00000005000400000000000900020073797a310000000015000300686173683a69702c706f72742c6e6574"], 0x64}}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000000000000000000000000000611905000000000095000000000000008f91a5d0ce2171135992cab776838bb89db49fdc40b8750200d949844881dcbc"], 0x0}, 0x90) r1 = syz_open_dev$radio(&(0x7f0000000280), 0x2, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, &(0x7f0000000540)={0x8000, 0x1, 0x0, 0x0, 0x0, 0x4e, 0x8}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000100000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x4}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000003c0)='xdp_exception\x00', r2}, 0x10) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r3, 0x400452c9, &(0x7f0000000100)) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000000)={0x18, 0x0, {0x1, @broadcast, 'lo\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r4, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x1, @multicast, 'netpci0\x00'}}) ioctl$PPPOEIOCDFWD(r4, 0xb101, 0x0) r5 = socket(0x10, 0x2, 0xfffffff9) socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'pim6reg\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newqdisc={0x24, 0x24, 0x3fe3aa0262d8c583, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x6}}}, 0x24}}, 0x0) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000440)={0x1b, 0x0, 0x0, 0x8001, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={0x0, 0xa, 0x18}, 0xc) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') lseek(r8, 0xa2, 0x0) openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x416001, 0x48) fsync(r7) socket$inet6(0xa, 0x800000000000002, 0xffeffffd) socket$inet_smc(0x2b, 0x1, 0x0) memfd_create(&(0x7f0000000140)='C\x13\xfc2\x95WD\xaa\xba^\x90\xfd\x8d\xc2\xb1[\x81\xda\xda\xd6\x8c\xc99\xec\x0e*||\xe4\xb3\xc4\xb6\v\xaa\x15\x86,\xac\x8d\x89cu\x10\xdc\x93\x9b\xb4\x93\xafE*:\xe4\xdd\xa5\xa75\xb8\x1e;7\xb7.V\xdcrw[\r\x98\x93j\x9c\xf6\xf8\x99\xefF_\xcd\xdf!b\xc5\xec\ntb\xff\b\xaaF?!\x9f\a\x1a\x03\f\xe94\x1deU\x06zS\xc9\xb4\xa7@\xa1\\B\xc2@\r_b\x9a\xeb\b\xa4(V\xd6/N\xc5\xc6f\xb1\x95Z\xe5w^\xd8\xe7J\x80\xf7\xae\xafuv\x84\x9eG\xd1\xe7\x9b\xf0_9\xc2\x9b\xfd\xc3\xf3\xe4\x95P\xf1m\xcf\xc2\xe1\xe6\xa6\x8c\x11\xfb\xb8S\x8b\x92\\\asW-Ee\x02\x00\x00\x00\xd0;Q\xc1~\x89\xec\xc8\x9b\x88\a\xf2\x93\x82(\x8b\x00\xd8\xb4T\x80\x95\x93i|\xc0\x00\x04\x00\x00\x00\x00\x00\x00v\xef\xee+\xab\x9c\x00^R\xb2n?i=\xbe\x16\x8a\xbf\xe3\xcdB\xed\xe14\xe8\xd0\xb7\xff\xfeQ\x1c\x85n8\x1b\xc1\b\x00\x00\x00\x00\x00\x00\x00\x17\x94\xdfW\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\xefn*\x96\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\xb5\x13^\x13\xcb\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\n0x0) syz_io_uring_setup(0x3087, &(0x7f0000000340)={0x0, 0x2, 0x0, 0x0, 0x4}, &(0x7f0000000040)=0x0, &(0x7f0000000300)) syz_io_uring_submit(r5, r4, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r3, 0xa3d, 0x0, 0x0, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000100), 0x75, 0x0) shmget$private(0x0, 0x1000, 0x200, &(0x7f0000ffc000/0x1000)=nil) r6 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffb000/0x4000)=nil, 0x930, 0x0, 0x12, r6, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbee3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) openat$apparmor_task_exec(0xffffff9c, &(0x7f00000001c0), 0x2, 0x0) mlock2(&(0x7f0000018000/0x2000)=nil, 0x2000, 0x0) syz_open_dev$video4linux(&(0x7f0000001180), 0x7, 0x0) eventfd(0x0) 781.960845ms ago: executing program 0 (id=3872): socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)={0x0, @multicast2, @empty}, &(0x7f00000001c0)=0xc) r0 = socket(0x840000000002, 0x3, 0x100) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x29, 0x0, 0x1000000) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x4008000}, 0x0) syz_80211_inject_frame(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="50000000ffffffffffff0802110b00006400000000100202020202020100bde3a8e39659cd968ff792eab79359b1e1eb2abea414cd8761559e01fe6a359cc78745e1f3169310cb4f89c0dde66119cf7a2f6b955791fee22120975fb0fe64c0611db4feca295d363d44951af78af8c025881b3e56bf92fe6cd54b3b39f3f6fb3410cd529e0ddbeaaeb981ded9b3760cdf545e05c37cf147155cebf51591f7628239c5a555"], 0x2e) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0xfffc, @dev}], 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140), r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r8 = socket$inet6(0xa, 0x5, 0x2) connect$inet6(r8, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r7, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)={0x34, r7, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @val={0xc, 0x99, {0x0, 0x74}}}}, [@NL80211_ATTR_SSID={0x5, 0x34, @random="1b"}, @crypto_settings=[@NL80211_ATTR_CONTROL_PORT_OVER_NL80211, @NL80211_ATTR_CONTROL_PORT, @NL80211_ATTR_PMK={0x0, 0xfe, "c037"}, @NL80211_ATTR_CONTROL_PORT]]}, 0x34}}, 0x20008001) r10 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$can_j1939(r10, &(0x7f0000000040)={0x1d, 0x0, 0x3, {0x0, 0x0, 0x2}}, 0x18) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000040)=ANY=[], 0x2e) 403.92µs ago: executing program 0 (id=3873): r0 = syz_io_uring_setup(0xdaa, &(0x7f0000000380)={0x0, 0x0, 0x13291, 0x0, 0x2000}, 0x0, &(0x7f0000000000)) io_uring_enter(r0, 0x1, 0xffffffff, 0x1, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000180)='tlb_flush\x00', r1}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = getpid() process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) socket$inet(0x2, 0x6, 0x0) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x58, &(0x7f0000000400)}, 0x10) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r3, 0xc0189378, &(0x7f0000000680)={{0x1, 0x1, 0x18, r4, {r4}}, './file0/file0\x00'}) bpf$PROG_LOAD(0x5, 0x0, 0x0) io_uring_setup(0x3ac2, &(0x7f00000000c0)={0x0, 0x0, 0x1000, 0x3, 0x3}) pread64(r4, &(0x7f0000001440)=""/120, 0x78, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10) connect$inet(r5, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r5, &(0x7f0000000340)='\x00', 0x1, 0x0, 0x0, 0x0) sendto$inet(r5, &(0x7f0000000000), 0xffffffffffffff94, 0xb, 0x0, 0x0) recvfrom$inet(r5, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000500000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', &(0x7f0000000080), 0x18) close_range(r3, 0xffffffffffffffff, 0x0) 0s ago: executing program 2 (id=3874): r0 = getpid() r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe55}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002140)={&(0x7f0000000180)='tlb_flush\x00', r1}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f0000000000"], &(0x7f0000000140)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r2, 0xf, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r4, 0xc0046686, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) r6 = socket(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000800)={'hsr0\x00', 0x0}) r9 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r9, &(0x7f0000000140)="d0b4163e96457321d877d01ac22cf3078c8aba0a389e8f3b4158cc3d9bae325513dc91f4c841f5431f7eb0c10163f058bb148b8b2de741a070064100", 0x3c, 0x40000, &(0x7f00000001c0)={0x11, 0x1c, r8, 0x1, 0x70, 0x6, @local}, 0x14) sendmsg$nl_route_sched(r6, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=@getchain={0x64, 0x66, 0x400, 0x70bd28, 0x25dfdbff, {0x0, 0x0, 0x0, r8, {0xfff1, 0xffff}, {0x7, 0xffff}, {0x2, 0xd}}, [{0x8, 0xb, 0xfffffff7}, {0x8, 0xb, 0x30000000}, {0x8}, {0x8, 0xb, 0x465}, {0x8, 0xb, 0x91b3}, {0x8, 0xb, 0x1000}, {0x8, 0xb, 0x4}, {0x8, 0xb, 0x2}]}, 0x64}, 0x1, 0x0, 0x0, 0x80}, 0x80) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000440)={'syztnl2\x00', &(0x7f00000003c0)={'ip6tnl0\x00', r8, 0x2f, 0x20, 0xff, 0x1, 0x0, @empty, @mcast1, 0x40, 0x7, 0x8, 0x479}}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x1e, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7f}, [@map_val={0x18, 0x5, 0x2, 0x0, r3}, @func={0x85, 0x0, 0x1, 0x0, 0x9}, @map_val={0x18, 0x6, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x3}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1000}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r4}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}}]}, &(0x7f00000000c0)='GPL\x00', 0x400, 0x0, 0x0, 0x41000, 0x0, '\x00', r10, 0x0, r4, 0x8, &(0x7f0000000100)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000280)={0x5, 0xf, 0x0, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[r4, r3], 0x0, 0x10, 0x10000}, 0x90) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r4, r10, 0x25, 0x9, @val=@netfilter={0x2, 0x1, 0xfff}}, 0x40) r11 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r11, 0x0, 0x8008000000010, &(0x7f00000003c0)="17000000020001000003d68c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a", 0x5c) r12 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r12, 0x0, 0x29, &(0x7f00000003c0)="17000000020001000003d68c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba0008400200000000e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) kernel console output (not intermixed with test programs): ialNumber=0 [ 1231.621322][ T25] usb 7-1: config 0 descriptor?? [ 1231.877189][T18647] debugfs: Directory 'netdev:nicvf0' with parent 'phy31' already present! [ 1231.902617][T18647] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3103'. [ 1232.135185][ T25] usbhid 7-1:0.0: can't add hid device: -71 [ 1232.138495][ T25] usbhid 7-1:0.0: probe with driver usbhid failed with error -71 [ 1232.145228][ T25] usb 7-1: USB disconnect, device number 9 [ 1233.237352][ T25] usb 7-1: new high-speed USB device number 10 using dummy_hcd [ 1233.419584][ T25] usb 7-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1233.424233][ T25] usb 7-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1233.430941][ T25] usb 7-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1233.434675][ T25] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1233.438417][ T25] usb 7-1: Product: syz [ 1233.440301][ T25] usb 7-1: Manufacturer: syz [ 1233.442839][ T25] usb 7-1: SerialNumber: syz [ 1233.723536][T18663] binder: 18662:18663 ioctl 80605414 20000640 returned -22 [ 1233.750980][ T25] usb 7-1: 0:2 : does not exist [ 1233.792407][ T25] usb 7-1: USB disconnect, device number 10 [ 1239.321944][ T9423] libceph: connect (1)[c::]:6789 error -101 [ 1239.326838][ T9423] libceph: mon0 (1)[c::]:6789 connect error [ 1239.580078][ T9423] libceph: connect (1)[c::]:6789 error -101 [ 1239.582926][ T9423] libceph: mon0 (1)[c::]:6789 connect error [ 1240.087634][ T9423] libceph: connect (1)[c::]:6789 error -101 [ 1240.091028][ T9423] libceph: mon0 (1)[c::]:6789 connect error [ 1240.140285][T18722] ceph: No mds server is up or the cluster is laggy [ 1244.552883][T18771] mkiss: ax0: crc mode is auto. [ 1247.817395][ T9090] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 1248.039343][ T9090] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1248.045606][ T9090] usb 5-1: New USB device found, idVendor=044f, idProduct=b65d, bcdDevice= 0.00 [ 1248.054184][ T9090] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1248.061539][ T9090] usb 5-1: config 0 descriptor?? [ 1248.078222][ T9090] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 1248.316110][T18798] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1248.326572][T18798] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1248.341816][ T5386] usb 5-1: USB disconnect, device number 9 [ 1250.265413][T18824] netlink: 'syz.2.3144': attribute type 7 has an invalid length. [ 1250.271916][T18824] netlink: 199836 bytes leftover after parsing attributes in process `syz.2.3144'. [ 1250.277495][T18824] netlink: 'syz.2.3144': attribute type 3 has an invalid length. [ 1250.281196][T18824] netlink: 199836 bytes leftover after parsing attributes in process `syz.2.3144'. [ 1252.339549][T18857] binder: 18855:18857 ioctl 40046205 0 returned -22 [ 1253.971570][T18872] sp0: Synchronizing with TNC [ 1254.644522][ T40] audit: type=1326 audit(1723997692.801:115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=18874 comm="syz.0.3157" exe="/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f68579 code=0x0 [ 1255.001837][T18887] can: request_module (can-proto-0) failed. [ 1255.042908][T18887] Process accounting resumed [ 1255.751144][ T40] audit: type=1326 audit(1723997693.911:116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=18901 comm="syz.1.3163" exe="/syz-executor" sig=9 arch=40000003 syscall=252 compat=1 ip=0xf7f33579 code=0x0 [ 1256.025165][T18912] syz.1.3163: attempt to access beyond end of device [ 1256.025165][T18912] nbd1: rw=0, sector=16, nr_sectors = 8 limit=0 [ 1256.039829][T18912] REISERFS warning (device nbd1): sh-2006 read_super_block: bread failed (dev nbd1, block 2, size 4096) [ 1256.049017][T18912] syz.1.3163: attempt to access beyond end of device [ 1256.049017][T18912] nbd1: rw=0, sector=128, nr_sectors = 8 limit=0 [ 1256.054576][T18912] REISERFS warning (device nbd1): sh-2006 read_super_block: bread failed (dev nbd1, block 16, size 4096) [ 1256.062028][T18912] REISERFS warning (device nbd1): sh-2021 reiserfs_fill_super: can not find reiserfs on nbd1 [ 1260.463350][T18948] sp0: Synchronizing with TNC [ 1261.287556][T18953] can: request_module (can-proto-0) failed. [ 1261.296738][T18953] Process accounting resumed [ 1261.690132][T18962] mkiss: ax0: crc mode is auto. [ 1263.733063][T18989] netlink: 5 bytes leftover after parsing attributes in process `syz.0.3180'. [ 1263.737529][T18989] 0ªX¹¦D: renamed from gretap0 (while UP) [ 1263.739294][ T40] audit: type=1326 audit(1723997701.901:117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=18995 comm="syz.2.3182" exe="/syz-executor" sig=9 arch=40000003 syscall=252 compat=1 ip=0xf7f22579 code=0x0 [ 1263.752389][T18989] 0ªX¹¦D: entered allmulticast mode [ 1263.757891][T18989] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 1264.075845][T19002] syz.2.3182: attempt to access beyond end of device [ 1264.075845][T19002] nbd2: rw=0, sector=16, nr_sectors = 8 limit=0 [ 1264.082832][T19002] REISERFS warning (device nbd2): sh-2006 read_super_block: bread failed (dev nbd2, block 2, size 4096) [ 1264.088919][T19002] syz.2.3182: attempt to access beyond end of device [ 1264.088919][T19002] nbd2: rw=0, sector=128, nr_sectors = 8 limit=0 [ 1264.094637][T19002] REISERFS warning (device nbd2): sh-2006 read_super_block: bread failed (dev nbd2, block 16, size 4096) [ 1264.139002][T19002] REISERFS warning (device nbd2): sh-2021 reiserfs_fill_super: can not find reiserfs on nbd2 [ 1268.823158][T19054] netlink: 'syz.1.3203': attribute type 7 has an invalid length. [ 1268.826906][T19054] netlink: 199836 bytes leftover after parsing attributes in process `syz.1.3203'. [ 1268.839335][T19054] netlink: 'syz.1.3203': attribute type 3 has an invalid length. [ 1268.842700][T19054] netlink: 199836 bytes leftover after parsing attributes in process `syz.1.3203'. [ 1269.095290][T19066] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3205'. [ 1269.102411][T19066] netlink: 72 bytes leftover after parsing attributes in process `syz.1.3205'. [ 1269.107555][T19066] A link change request failed with some changes committed already. Interface veth1_macvtap may have been left with an inconsistent configuration, please check. [ 1270.752535][T19083] VFS: Lookup of 'file0' in fuse fuse would have caused loop [ 1270.891739][T19089] input: syz0 as /devices/virtual/input/input20 [ 1271.227443][T19095] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 1271.236837][T19095] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 1277.258906][ T40] audit: type=1326 audit(1723997715.421:118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19106 comm="syz.0.3206" exe="/syz-executor" sig=9 arch=40000003 syscall=252 compat=1 ip=0xf7f68579 code=0x0 [ 1277.510503][T19116] syz.0.3206: attempt to access beyond end of device [ 1277.510503][T19116] nbd0: rw=0, sector=16, nr_sectors = 8 limit=0 [ 1277.520124][T19116] REISERFS warning (device nbd0): sh-2006 read_super_block: bread failed (dev nbd0, block 2, size 4096) [ 1277.526108][T19116] syz.0.3206: attempt to access beyond end of device [ 1277.526108][T19116] nbd0: rw=0, sector=128, nr_sectors = 8 limit=0 [ 1277.533357][T19116] REISERFS warning (device nbd0): sh-2006 read_super_block: bread failed (dev nbd0, block 16, size 4096) [ 1277.539293][T19116] REISERFS warning (device nbd0): sh-2021 reiserfs_fill_super: can not find reiserfs on nbd0 [ 1279.830227][T19134] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3213'. [ 1279.915644][T19144] netlink: 32 bytes leftover after parsing attributes in process `syz.2.3213'. [ 1281.139826][ T40] audit: type=1326 audit(1723997719.301:119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19158 comm="syz.3.3221" exe="/syz-executor" sig=9 arch=40000003 syscall=252 compat=1 ip=0xf7ff7579 code=0x0 [ 1281.269604][ T5386] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 1281.447385][ T5386] usb 6-1: Using ep0 maxpacket: 8 [ 1281.465881][ T5386] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1281.472305][ T5386] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1281.491304][ T5386] usb 6-1: New USB device found, idVendor=17ef, idProduct=60ee, bcdDevice= 0.00 [ 1281.498417][ T5386] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1281.505106][T19164] syz.3.3221: attempt to access beyond end of device [ 1281.505106][T19164] nbd3: rw=0, sector=16, nr_sectors = 8 limit=0 [ 1281.509454][ T5386] usb 6-1: config 0 descriptor?? [ 1281.519916][T19164] REISERFS warning (device nbd3): sh-2006 read_super_block: bread failed (dev nbd3, block 2, size 4096) [ 1281.526407][T19164] syz.3.3221: attempt to access beyond end of device [ 1281.526407][T19164] nbd3: rw=0, sector=128, nr_sectors = 8 limit=0 [ 1281.532251][T19164] REISERFS warning (device nbd3): sh-2006 read_super_block: bread failed (dev nbd3, block 16, size 4096) [ 1281.537488][T19164] REISERFS warning (device nbd3): sh-2021 reiserfs_fill_super: can not find reiserfs on nbd3 [ 1283.273423][ T5386] usbhid 6-1:0.0: can't add hid device: -71 [ 1283.279474][ T5386] usbhid 6-1:0.0: probe with driver usbhid failed with error -71 [ 1283.288034][ T5386] usb 6-1: USB disconnect, device number 10 [ 1286.179271][T19214] 9pnet_fd: Insufficient options for proto=fd [ 1286.622477][T19224] IPVS: set_ctl: invalid protocol: 0 127.0.0.1:0 [ 1286.633634][T19224] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 1286.647913][T19224] xt_TPROXY: Can be used only with -p tcp or -p udp [ 1288.533701][T19236] input: syz0 as /devices/virtual/input/input21 [ 1288.596862][T19236] input: syz0 as /devices/virtual/input/input22 [ 1292.000661][T19277] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 1292.003651][T19277] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 1292.060791][T19276] binder: 19272:19276 ioctl 40046205 0 returned -22 [ 1292.339444][T19280] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3251'. [ 1292.442103][T19283] netlink: 32 bytes leftover after parsing attributes in process `syz.3.3251'. [ 1292.818498][T19285] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1293.838163][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1294.270471][T19303] sch_tbf: burst 1 is lower than device lo mtu (1856831506) ! [ 1294.887285][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1295.114636][T19306] netlink: 32 bytes leftover after parsing attributes in process `syz.1.3256'. [ 1295.188140][T19316] nbd3: detected capacity change from 0 to 22 [ 1295.197291][T19322] block nbd3: shutting down sockets [ 1295.204502][T19309] I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1295.227489][T19309] Buffer I/O error on dev nbd3, logical block 0, async page read [ 1295.262773][ T26] I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1295.267831][ T26] Buffer I/O error on dev nbd3, logical block 0, async page read [ 1295.288961][T19309] I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1295.292638][T19309] Buffer I/O error on dev nbd3, logical block 0, async page read [ 1295.305569][T19309] I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1295.327449][T19309] Buffer I/O error on dev nbd3, logical block 0, async page read [ 1295.330814][T19309] I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1295.334445][T19309] Buffer I/O error on dev nbd3, logical block 0, async page read [ 1295.337711][T19309] I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1295.341532][T19309] Buffer I/O error on dev nbd3, logical block 0, async page read [ 1295.344795][T19309] I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1295.349487][T19309] Buffer I/O error on dev nbd3, logical block 0, async page read [ 1295.352777][T19309] I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1295.356338][T19309] Buffer I/O error on dev nbd3, logical block 0, async page read [ 1295.359976][T19309] ldm_validate_partition_table(): Disk read failed. [ 1295.363542][T19309] I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1295.367346][T19309] Buffer I/O error on dev nbd3, logical block 0, async page read [ 1295.370320][T19309] I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1295.374169][T19309] Buffer I/O error on dev nbd3, logical block 0, async page read [ 1295.377411][T19309] Dev nbd3: unable to read RDB block 0 [ 1295.379581][T19309] nbd3: unable to read partition table [ 1295.381890][T19309] nbd3: partition table beyond EOD, truncated [ 1295.420217][T19309] ldm_validate_partition_table(): Disk read failed. [ 1295.425720][T19309] Dev nbd3: unable to read RDB block 0 [ 1295.467461][T19309] nbd3: unable to read partition table [ 1295.469772][T19309] nbd3: partition table beyond EOD, truncated [ 1295.734260][T19328] input: syz0 as /devices/virtual/input/input23 [ 1295.828074][T19330] GUP no longer grows the stack in syz.1.3262 (19330): 20004000-20008000 (20002000) [ 1295.832560][T19330] CPU: 3 UID: 0 PID: 19330 Comm: syz.1.3262 Not tainted 6.11.0-rc3-syzkaller-00338-gc3f2d783a459 #0 [ 1295.838344][T19330] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 1295.843520][T19330] Call Trace: [ 1295.845672][T19330] [ 1295.847125][T19330] dump_stack_lvl+0x16c/0x1f0 [ 1295.849152][T19330] gup_vma_lookup+0x1d2/0x220 [ 1295.851131][T19330] __get_user_pages+0x261/0x15c0 [ 1295.853192][T19330] ? __pfx___get_user_pages+0x10/0x10 [ 1295.855618][T19330] get_user_pages_remote+0x25e/0xb30 [ 1295.857835][T19330] ? __pfx_get_user_pages_remote+0x10/0x10 [ 1295.860270][T19330] __access_remote_vm+0x3f0/0x920 [ 1295.862512][T19330] ? __pfx___access_remote_vm+0x10/0x10 [ 1295.865313][T19330] proc_pid_cmdline_read+0x4fa/0x8d0 [ 1295.867605][T19330] ? __pfx_proc_pid_cmdline_read+0x10/0x10 [ 1295.870174][T19330] ? __pfx_proc_pid_cmdline_read+0x10/0x10 [ 1295.872816][T19330] vfs_readv+0x6cb/0x8a0 [ 1295.874808][T19330] ? __pfx_vfs_readv+0x10/0x10 [ 1295.877017][T19330] ? find_held_lock+0x2d/0x110 [ 1295.879275][T19330] ? __pfx_lock_release+0x10/0x10 [ 1295.881744][T19330] ? do_preadv+0x1b2/0x260 [ 1295.883952][T19330] do_preadv+0x1b2/0x260 [ 1295.886360][T19330] ? __pfx_do_preadv+0x10/0x10 [ 1295.888754][T19330] __do_fast_syscall_32+0x73/0x120 [ 1295.892140][T19330] do_fast_syscall_32+0x32/0x80 [ 1295.894439][T19330] entry_SYSENTER_compat_after_hwframe+0x84/0x8e [ 1295.897333][T19330] RIP: 0023:0xf7f33579 [ 1295.899325][T19330] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 1295.909299][T19330] RSP: 002b:00000000f56b556c EFLAGS: 00000296 ORIG_RAX: 000000000000014d [ 1295.914053][T19330] RAX: ffffffffffffffda RBX: 0000000000000008 RCX: 00000000200000c0 [ 1295.917959][T19330] RDX: 0000000000000001 RSI: 0000000000000009 RDI: 0000000000000000 [ 1295.921501][T19330] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1295.924990][T19330] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 1295.928477][T19330] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1295.931814][T19330] [ 1296.843788][ T40] audit: type=1326 audit(1723997735.001:120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19340 comm="syz.3.3265" exe="/syz-executor" sig=9 arch=40000003 syscall=252 compat=1 ip=0xf7ff7579 code=0x0 [ 1297.182318][T19345] syz.3.3265: attempt to access beyond end of device [ 1297.182318][T19345] nbd3: rw=0, sector=16, nr_sectors = 8 limit=0 [ 1297.191594][T19345] REISERFS warning (device nbd3): sh-2006 read_super_block: bread failed (dev nbd3, block 2, size 4096) [ 1297.201759][T19345] syz.3.3265: attempt to access beyond end of device [ 1297.201759][T19345] nbd3: rw=0, sector=128, nr_sectors = 8 limit=0 [ 1297.206985][T19345] REISERFS warning (device nbd3): sh-2006 read_super_block: bread failed (dev nbd3, block 16, size 4096) [ 1297.213215][T19345] REISERFS warning (device nbd3): sh-2021 reiserfs_fill_super: can not find reiserfs on nbd3 [ 1299.978796][T19372] IPv6: Can't replace route, no match found [ 1299.986403][T19372] netlink: 52 bytes leftover after parsing attributes in process `syz.1.3270'. [ 1299.993604][T19372] netlink: 2 bytes leftover after parsing attributes in process `syz.1.3270'. [ 1300.184455][T19376] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3271'. [ 1303.508730][T19406] netlink: 68 bytes leftover after parsing attributes in process `syz.0.3280'. [ 1303.512585][T19406] netlink: 68 bytes leftover after parsing attributes in process `syz.0.3280'. [ 1304.501942][T19412] can0: slcan on ttyprintk. [ 1304.755736][T19418] sctp: [Deprecated]: syz.3.3284 (pid 19418) Use of int in maxseg socket option. [ 1304.755736][T19418] Use struct sctp_assoc_value instead [ 1304.768641][T19418] netlink: 184472 bytes leftover after parsing attributes in process `syz.3.3284'. [ 1304.856874][T19423] ip6gretap0 speed is unknown, defaulting to 1000 [ 1304.866401][T19423] ip6gretap0 speed is unknown, defaulting to 1000 [ 1304.880299][T19423] ip6gretap0 speed is unknown, defaulting to 1000 [ 1304.917403][T19423] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 1304.975815][T19423] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 1305.109579][T19423] ip6gretap0 speed is unknown, defaulting to 1000 [ 1305.154999][T19423] ip6gretap0 speed is unknown, defaulting to 1000 [ 1305.161557][T19423] ip6gretap0 speed is unknown, defaulting to 1000 [ 1305.168680][T19423] ip6gretap0 speed is unknown, defaulting to 1000 [ 1305.357842][T19408] can0 (unregistered): slcan off ttyprintk. [ 1309.493104][T19467] netlink: 'syz.1.3292': attribute type 1 has an invalid length. [ 1309.496513][T19467] netlink: 56 bytes leftover after parsing attributes in process `syz.1.3292'. [ 1314.932838][ T40] audit: type=1326 audit(1723997753.091:121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19536 comm="syz.0.3311" exe="/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f68579 code=0x0 [ 1315.113203][T19551] netlink: 'syz.3.3312': attribute type 1 has an invalid length. [ 1317.394377][T19570] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 1317.400653][T19570] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 1320.083246][T19597] ip6gretap0 speed is unknown, defaulting to 1000 [ 1320.534053][T19605] netlink: 'syz.3.3323': attribute type 11 has an invalid length. [ 1322.416049][T19622] netlink: 9412 bytes leftover after parsing attributes in process `syz.1.3328'. [ 1326.516763][T19665] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3338'. [ 1326.546635][T19665] netlink: 'syz.0.3338': attribute type 7 has an invalid length. [ 1326.552485][T19665] netlink: 'syz.0.3338': attribute type 8 has an invalid length. [ 1326.555925][T19665] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3338'. [ 1326.702980][T19665] netlink: 72 bytes leftover after parsing attributes in process `syz.0.3338'. [ 1327.754184][T19725] ip6gretap0 speed is unknown, defaulting to 1000 [ 1328.570907][ T9090] usb 7-1: new high-speed USB device number 11 using dummy_hcd [ 1328.757301][ T9090] usb 7-1: Using ep0 maxpacket: 32 [ 1328.765459][ T9090] usb 7-1: config index 0 descriptor too short (expected 156, got 27) [ 1328.770550][ T9090] usb 7-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 1328.775684][ T9090] usb 7-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 1328.783023][ T9090] usb 7-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 1328.789570][ T9090] usb 7-1: config 0 interface 0 has no altsetting 0 [ 1328.794814][ T9090] usb 7-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 1328.799282][ T9090] usb 7-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 1328.802854][ T9090] usb 7-1: Product: syz [ 1328.804956][ T9090] usb 7-1: Manufacturer: syz [ 1328.808509][ T9090] usb 7-1: SerialNumber: syz [ 1328.823699][ T9090] usb 7-1: config 0 descriptor?? [ 1328.830225][ T9090] ldusb 7-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 1328.847382][ T9090] ldusb 7-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 1329.385773][T19380] usb 7-1: USB disconnect, device number 11 [ 1329.386238][ C0] ldusb 7-1:0.0: usb_submit_urb failed (-19) [ 1329.401195][T19380] ldusb 7-1:0.0: LD USB Device #0 now disconnected [ 1329.538430][T19697] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1329.642543][ T40] audit: type=1326 audit(1723997767.791:122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19741 comm="syz.2.3345" exe="/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f22579 code=0x0 [ 1329.699731][T19697] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1329.821675][T19697] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1329.911288][ T8866] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 1329.918380][ T8866] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 1329.923169][ T8866] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 1329.928884][ T8866] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 1329.950484][ T8866] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 1329.953437][T19697] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1329.963220][ T8866] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 1329.973896][T12420] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 1329.988295][T12420] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 1329.996141][T12420] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 1330.019243][T12420] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 1330.024384][T12420] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 1330.028719][T12420] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 1330.410419][T19755] IPVS: set_ctl: invalid protocol: 0 127.0.0.1:0 [ 1330.423114][T19755] xt_TPROXY: Can be used only with -p tcp or -p udp [ 1330.954309][T19697] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1330.982347][T19697] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1330.996653][T19697] bond0 (unregistering): Released all slaves [ 1331.053552][ T25] ip6gretap0 speed is unknown, defaulting to 1000 [ 1331.054147][T19750] ip6gretap0 speed is unknown, defaulting to 1000 [ 1331.371336][T19697] tipc: Disabling bearer [ 1331.374432][T19697] tipc: Left network mode [ 1331.388492][T19750] chnl_net:caif_netlink_parms(): no params data found [ 1331.681412][T19776] netlink: 'syz.3.3352': attribute type 1 has an invalid length. [ 1331.684796][T19776] netlink: 56 bytes leftover after parsing attributes in process `syz.3.3352'. [ 1332.077683][T12420] Bluetooth: hci0: command tx timeout [ 1332.311868][T19750] bridge0: port 1(bridge_slave_0) entered blocking state [ 1332.315220][T19750] bridge0: port 1(bridge_slave_0) entered disabled state [ 1332.331502][T19750] bridge_slave_0: entered allmulticast mode [ 1332.338875][T19750] bridge_slave_0: entered promiscuous mode [ 1332.350026][T19750] bridge0: port 2(bridge_slave_1) entered blocking state [ 1332.367381][T19750] bridge0: port 2(bridge_slave_1) entered disabled state [ 1332.373776][T19750] bridge_slave_1: entered allmulticast mode [ 1332.377900][T19750] bridge_slave_1: entered promiscuous mode [ 1332.561800][T19750] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1332.570882][T19750] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1332.696762][T19750] team0: Port device team_slave_0 added [ 1332.710383][T19750] team0: Port device team_slave_1 added [ 1332.908560][T19697] hsr_slave_0: left promiscuous mode [ 1332.912742][T19697] hsr_slave_1: left promiscuous mode [ 1332.918458][T19697] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1332.921910][T19697] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1332.926827][T19697] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1332.930526][T19697] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1333.006107][T19697] veth0_macvtap: left promiscuous mode [ 1333.028222][T19697] veth1_vlan: left promiscuous mode [ 1333.034871][T19697] veth0_vlan: left promiscuous mode [ 1334.169675][T12420] Bluetooth: hci0: command tx timeout [ 1334.349449][T19801] slcan: can't register candev [ 1334.351777][T19801] Falling back ldisc for ttyprintk. [ 1334.812123][T19697] team0 (unregistering): Port device team_slave_1 removed [ 1334.934424][T19697] team0 (unregistering): Port device team_slave_0 removed [ 1335.789291][T19750] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1335.792268][T19750] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1335.806813][T19750] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1335.935385][T19750] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1335.939013][T19750] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1335.948958][T19750] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1336.074905][T19750] hsr_slave_0: entered promiscuous mode [ 1336.081804][T19750] hsr_slave_1: entered promiscuous mode [ 1336.090880][T19750] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1336.094207][T19750] Cannot create hsr debugfs directory [ 1336.238717][T12420] Bluetooth: hci0: command tx timeout [ 1336.411709][T19697] IPVS: stop unused estimator thread 0... [ 1336.465480][T19830] usb usb7: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 1336.477225][T19830] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 1337.428551][T19847] netlink: 76 bytes leftover after parsing attributes in process `syz.2.3362'. [ 1337.571062][T19853] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3362'. [ 1337.723791][T19750] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 1337.818064][T19750] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 1337.852989][T19750] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 1337.885469][T19750] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 1337.922504][T19867] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 1338.030041][T19867] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 1338.040054][T19750] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1338.058532][T19867] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 1338.062720][T19750] 8021q: adding VLAN 0 to HW filter on device team0 [ 1338.099334][T19686] bridge0: port 1(bridge_slave_0) entered blocking state [ 1338.102945][T19686] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1338.151339][T19686] bridge0: port 2(bridge_slave_1) entered blocking state [ 1338.154512][T19686] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1338.317767][T12420] Bluetooth: hci0: command tx timeout [ 1338.450471][T19750] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1338.503241][T19750] veth0_vlan: entered promiscuous mode [ 1338.513253][T19750] veth1_vlan: entered promiscuous mode [ 1338.543841][T19750] veth0_macvtap: entered promiscuous mode [ 1338.551275][T19750] veth1_macvtap: entered promiscuous mode [ 1338.572258][T19750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1338.576706][T19750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1338.581277][T19750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1338.585241][T19750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1338.592262][T19750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1338.597428][T19750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1338.603083][T19750] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1338.611495][T19750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1338.616792][T19750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1338.623097][T19750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1338.630640][T19750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1338.639808][T19750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1338.645534][T19750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1338.653011][T19750] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1338.671050][T19750] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1338.675031][T19750] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1338.679783][T19750] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1338.683557][T19750] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1338.804521][T19703] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1338.808172][T19703] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1338.854843][T19686] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1338.875146][T19686] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1338.915024][T19904] can0: slcan on ttyprintk. [ 1339.927725][T19896] can0 (unregistered): slcan off ttyprintk. [ 1340.875949][T19935] netlink: 830 bytes leftover after parsing attributes in process `syz.2.3370'. [ 1343.115251][T19961] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3377'. [ 1343.134876][ T11] smc: removing ib device syz1 [ 1343.327280][T19380] usb 8-1: new high-speed USB device number 10 using dummy_hcd [ 1343.527641][T19380] usb 8-1: Using ep0 maxpacket: 32 [ 1343.533893][T19380] usb 8-1: config index 0 descriptor too short (expected 156, got 27) [ 1343.537713][T19380] usb 8-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 1343.548048][T19380] usb 8-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 1343.557519][T19380] usb 8-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 1343.570957][T19380] usb 8-1: config 0 interface 0 has no altsetting 0 [ 1343.580452][T19380] usb 8-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 1343.584998][T19380] usb 8-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 1343.598283][T19380] usb 8-1: Product: syz [ 1343.602687][T19380] usb 8-1: Manufacturer: syz [ 1343.608182][T19380] usb 8-1: SerialNumber: syz [ 1343.629283][T19380] usb 8-1: config 0 descriptor?? [ 1343.643376][T19380] ldusb 8-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 1343.668996][T19380] ldusb 8-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 1344.444538][ T9167] usb 8-1: USB disconnect, device number 10 [ 1344.447455][ C0] ldusb 8-1:0.0: usb_submit_urb failed (-19) [ 1344.509981][ T9167] ldusb 8-1:0.0: LD USB Device #0 now disconnected [ 1344.815333][ T40] audit: type=1326 audit(1723997782.971:123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19964 comm="syz.3.3378" exe="/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7ff7579 code=0x0 [ 1345.851201][T19985] netlink: 32 bytes leftover after parsing attributes in process `syz.0.3382'. [ 1346.487400][T19990] netlink: 830 bytes leftover after parsing attributes in process `syz.0.3383'. [ 1346.616376][T19994] netlink: 44 bytes leftover after parsing attributes in process `syz.3.3385'. [ 1349.150857][ T40] audit: type=1326 audit(1723997787.311:124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20031 comm="syz.1.3395" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f33579 code=0x7fc00000 [ 1349.244609][ T40] audit: type=1326 audit(1723997787.401:125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20031 comm="syz.1.3395" exe="/syz-executor" sig=0 arch=40000003 syscall=329 compat=1 ip=0xf7f33579 code=0x7fc00000 [ 1349.259708][ T40] audit: type=1326 audit(1723997787.421:126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20031 comm="syz.1.3395" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f33579 code=0x7fc00000 [ 1349.271494][ T40] audit: type=1326 audit(1723997787.421:127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20031 comm="syz.1.3395" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f33579 code=0x7fc00000 [ 1349.281614][ T40] audit: type=1326 audit(1723997787.421:128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20031 comm="syz.1.3395" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f33579 code=0x7fc00000 [ 1349.294079][ T40] audit: type=1326 audit(1723997787.421:129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20031 comm="syz.1.3395" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f33579 code=0x7fc00000 [ 1349.304736][ T40] audit: type=1326 audit(1723997787.421:130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20031 comm="syz.1.3395" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f33579 code=0x7fc00000 [ 1349.317050][ T40] audit: type=1326 audit(1723997787.421:131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20031 comm="syz.1.3395" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f33579 code=0x7fc00000 [ 1349.328816][ T40] audit: type=1326 audit(1723997787.421:132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20031 comm="syz.1.3395" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f33579 code=0x7fc00000 [ 1349.449146][T20048] netlink: 830 bytes leftover after parsing attributes in process `syz.1.3397'. [ 1352.323215][T20069] vti0: entered promiscuous mode [ 1352.787987][T19380] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 1352.989459][T19380] usb 5-1: Using ep0 maxpacket: 32 [ 1353.103817][T19380] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1353.127325][T19380] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1353.131087][T19380] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1353.137683][T19380] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 1353.147149][T19380] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 1353.177376][T19380] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1353.200126][T19380] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1353.203431][T19380] usb 5-1: Product: syz [ 1353.205267][T19380] usb 5-1: Manufacturer: syz [ 1353.206976][T19380] usb 5-1: SerialNumber: syz [ 1353.527422][T19380] cdc_ncm 5-1:1.0: bind() failure [ 1353.539661][T19380] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 1353.555217][T19380] cdc_ncm 5-1:1.1: bind() failure [ 1353.585380][T19380] usb 5-1: USB disconnect, device number 10 [ 1353.629516][T20085] afs: Unknown parameter 'þp4ºÈñ9Ú>D)ŠþX´'isÈR«’AÐ &Ýßãúð(' [ 1355.061339][ C1] vkms_vblank_simulate: vblank timer overrun [ 1355.124270][ C1] vkms_vblank_simulate: vblank timer overrun [ 1356.594832][T19705] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1356.732055][T19705] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1356.861814][T19705] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1356.965381][T19705] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1356.970674][ T8866] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 1356.978154][ T8866] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 1356.982504][ T8866] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 1356.987512][ T8866] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 1356.991851][ T8866] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 1356.995581][ T8866] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 1357.233398][T19705] bridge_slave_1: left allmulticast mode [ 1357.235916][T19705] bridge_slave_1: left promiscuous mode [ 1357.238682][T19705] bridge0: port 2(bridge_slave_1) entered disabled state [ 1357.251968][T19705] bridge_slave_0: left allmulticast mode [ 1357.254830][T19705] bridge_slave_0: left promiscuous mode [ 1357.259791][T19705] bridge0: port 1(bridge_slave_0) entered disabled state [ 1358.313853][T19705] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1358.332128][T19705] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1358.333391][T20150] netlink: 68 bytes leftover after parsing attributes in process `syz.1.3417'. [ 1358.340707][T20150] netlink: 68 bytes leftover after parsing attributes in process `syz.1.3417'. [ 1358.363371][T19705] bond0 (unregistering): (slave bond1): Releasing backup interface [ 1358.371705][T19705] bond0 (unregistering): Released all slaves [ 1358.566865][T19705] bond1 (unregistering): Released all slaves [ 1358.795450][T20136] chnl_net:caif_netlink_parms(): no params data found [ 1358.954316][T20151] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(12) [ 1358.956963][T20151] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 1359.006482][T20151] vhci_hcd vhci_hcd.0: Device attached [ 1359.019325][T20163] vhci_hcd: connection closed [ 1359.020774][T19699] vhci_hcd: stop threads [ 1359.024921][T19699] vhci_hcd: release socket [ 1359.033972][T19699] vhci_hcd: disconnect device [ 1359.057384][T12420] Bluetooth: hci2: command tx timeout [ 1359.074692][T20136] bridge0: port 1(bridge_slave_0) entered blocking state [ 1359.081346][T20136] bridge0: port 1(bridge_slave_0) entered disabled state [ 1359.085826][T20136] bridge_slave_0: entered allmulticast mode [ 1359.091261][T20136] bridge_slave_0: entered promiscuous mode [ 1359.119986][T20136] bridge0: port 2(bridge_slave_1) entered blocking state [ 1359.123365][T20136] bridge0: port 2(bridge_slave_1) entered disabled state [ 1359.126391][T20136] bridge_slave_1: entered allmulticast mode [ 1359.131628][T20136] bridge_slave_1: entered promiscuous mode [ 1359.200273][T20136] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1359.219724][T20136] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1359.391089][T20136] team0: Port device team_slave_0 added [ 1359.422169][T20136] team0: Port device team_slave_1 added [ 1359.524806][T20136] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1359.531498][T20136] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1359.543008][T20136] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1359.553903][T20136] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1359.558834][T20136] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1359.593595][T20136] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1359.844611][T20136] hsr_slave_0: entered promiscuous mode [ 1359.861166][T20136] hsr_slave_1: entered promiscuous mode [ 1359.876169][T20136] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1359.881079][T20136] Cannot create hsr debugfs directory [ 1360.218824][T19705] hsr_slave_0: left promiscuous mode [ 1360.246976][T19705] hsr_slave_1: left promiscuous mode [ 1360.251578][T19705] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1360.254735][T19705] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1360.260900][T19705] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1360.264146][T19705] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1360.367676][T19705] veth0_macvtap: left promiscuous mode [ 1360.370849][T19705] veth1_vlan: left promiscuous mode [ 1360.410648][T19705] veth0_vlan: left promiscuous mode [ 1361.142009][T12420] Bluetooth: hci2: command tx timeout [ 1362.562686][T19705] team0 (unregistering): Port device team_slave_1 removed [ 1362.672980][T19705] team0 (unregistering): Port device team_slave_0 removed [ 1363.207318][T12420] Bluetooth: hci2: command tx timeout [ 1364.596746][T19705] IPVS: stop unused estimator thread 0... [ 1364.950229][T20136] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1364.961546][T20136] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1365.023903][T20136] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1365.045057][T20136] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1365.213564][T20136] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1365.245433][T20136] 8021q: adding VLAN 0 to HW filter on device team0 [ 1365.261978][T19697] bridge0: port 1(bridge_slave_0) entered blocking state [ 1365.265201][T19697] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1365.283628][T19697] bridge0: port 2(bridge_slave_1) entered blocking state [ 1365.286610][T19697] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1365.287204][T12420] Bluetooth: hci2: command tx timeout [ 1365.758133][T20136] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1365.819975][T20136] veth0_vlan: entered promiscuous mode [ 1365.902806][T20136] veth1_vlan: entered promiscuous mode [ 1365.961713][T20136] veth0_macvtap: entered promiscuous mode [ 1365.997657][T20136] veth1_macvtap: entered promiscuous mode [ 1366.049379][T20136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1366.054309][T20136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1366.061183][T20136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1366.070269][T20136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1366.082873][T20136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1366.113753][T20136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1366.139975][T20136] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1366.163234][T20136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1366.168174][T20136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1366.204419][T20136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1366.228649][T20136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1366.232838][T20136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1366.242905][T20136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1366.262105][T20136] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1366.277064][T20136] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1366.282241][T20136] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1366.287739][T20136] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1366.293750][T20136] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1366.486239][T19686] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1366.500675][T19686] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1366.542250][T19686] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1366.546357][T19686] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1367.254804][ T40] kauditd_printk_skb: 33 callbacks suppressed [ 1367.254819][ T40] audit: type=1326 audit(1723997805.411:166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20236 comm="syz.1.3430" exe="/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f33579 code=0x0 [ 1367.554274][T20244] ALSA: seq fatal error: cannot create timer (-22) [ 1367.618862][T20244] netlink: 72 bytes leftover after parsing attributes in process `syz.3.3432'. [ 1367.887941][T20248] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3433'. [ 1367.950370][T20248] netlink: 20 bytes leftover after parsing attributes in process `syz.3.3433'. [ 1367.955817][T20248] gre1: entered promiscuous mode [ 1367.959044][T20248] gre1: entered allmulticast mode [ 1370.016660][ T40] audit: type=1804 audit(1723997808.171:167): pid=20260 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.3.3436" name="/newroot/514/bus/file0" dev="overlay" ino=2938 res=1 errno=0 [ 1370.291661][T20262] PF_CAN: dropped non conform CAN FD skbuff: dev type 65534, len 80 [ 1371.499746][T20270] block nbd3: shutting down sockets [ 1373.277578][ T8866] Bluetooth: hci0: command 0x0406 tx timeout [ 1374.046935][ T40] audit: type=1326 audit(1723997812.201:168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20291 comm="syz.1.3447" exe="/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f33579 code=0x0 [ 1375.389638][T20311] ip6gretap0 speed is unknown, defaulting to 1000 [ 1375.393273][T20311] ip6gretap0 speed is unknown, defaulting to 1000 [ 1375.405342][T20311] ip6gretap0 speed is unknown, defaulting to 1000 [ 1375.482532][T20311] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 1375.663052][T20311] ip6gretap0 speed is unknown, defaulting to 1000 [ 1375.681424][T20311] ip6gretap0 speed is unknown, defaulting to 1000 [ 1375.700476][T20311] ip6gretap0 speed is unknown, defaulting to 1000 [ 1375.727680][T20311] ip6gretap0 speed is unknown, defaulting to 1000 [ 1380.970068][T16232] usb 8-1: new high-speed USB device number 11 using dummy_hcd [ 1381.161404][T16232] usb 8-1: Using ep0 maxpacket: 8 [ 1381.165782][T16232] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 1381.173655][T16232] usb 8-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 1381.178150][T16232] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1381.200933][T16232] usb 8-1: config 0 descriptor?? [ 1381.977510][T16232] iowarrior 8-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 1382.184846][ T5387] usb 8-1: USB disconnect, device number 11 [ 1382.193405][ T5387] iowarrior 8-1:0.0: I/O-Warror #0 now disconnected [ 1382.830815][T17539] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 1383.049606][T17539] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 1383.054548][T17539] usb 5-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 1383.091075][T17539] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 1383.095599][T17539] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1383.111541][T20340] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 1383.143300][T17539] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 1383.597523][T20351] ALSA: seq fatal error: cannot create timer (-22) [ 1383.691740][T20351] netlink: 72 bytes leftover after parsing attributes in process `syz.1.3463'. [ 1384.017137][ T9423] usb 5-1: USB disconnect, device number 11 [ 1384.804365][T20366] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3467'. [ 1387.415194][T20392] ip6gretap0 speed is unknown, defaulting to 1000 [ 1390.168069][T20416] netlink: 32 bytes leftover after parsing attributes in process `syz.2.3479'. [ 1390.309120][T19380] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 1390.487301][T19380] usb 5-1: Using ep0 maxpacket: 32 [ 1390.491144][T19380] usb 5-1: config index 0 descriptor too short (expected 156, got 27) [ 1390.494667][T19380] usb 5-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 1390.517268][T19380] usb 5-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 1390.522031][T19380] usb 5-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 1390.527067][T19380] usb 5-1: config 0 interface 0 has no altsetting 0 [ 1390.550116][T19380] usb 5-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 1390.554021][T19380] usb 5-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 1390.559956][T19380] usb 5-1: Product: syz [ 1390.561790][T19380] usb 5-1: Manufacturer: syz [ 1390.563820][T19380] usb 5-1: SerialNumber: syz [ 1390.572093][T19380] usb 5-1: config 0 descriptor?? [ 1390.576760][T19380] ldusb 5-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 1390.583386][T19380] ldusb 5-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 1390.653906][ T40] audit: type=1326 audit(1723997828.811:169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20420 comm="syz.3.3481" exe="/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7ff7579 code=0x0 [ 1391.052639][ T5386] usb 5-1: USB disconnect, device number 12 [ 1391.052682][ C0] ldusb 5-1:0.0: usb_submit_urb failed (-19) [ 1391.061367][ T5386] ldusb 5-1:0.0: LD USB Device #0 now disconnected [ 1391.304887][ T40] audit: type=1326 audit(1723997829.461:170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20414 comm="syz.0.3477" exe="/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf73ee579 code=0x0 [ 1391.381407][ T40] audit: type=1326 audit(1723997829.551:171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20433 comm="syz.2.3484" exe="/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f75579 code=0x0 [ 1392.561727][T20454] netlink: 36 bytes leftover after parsing attributes in process `syz.1.3487'. [ 1392.580519][T20452] EXT4-fs warning (device sda1): ext4_resize_fs:2018: can't read last block, resize aborted [ 1392.724102][ T40] audit: type=1326 audit(1723997830.881:172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20453 comm="syz.1.3487" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f33579 code=0x7fc00000 [ 1392.736738][ T40] audit: type=1326 audit(1723997830.881:173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20453 comm="syz.1.3487" exe="/syz-executor" sig=0 arch=40000003 syscall=354 compat=1 ip=0xf7f33579 code=0x7fc00000 [ 1393.393466][ T40] audit: type=1326 audit(1723997831.541:174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20453 comm="syz.1.3487" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f33579 code=0x7fc00000 [ 1393.407217][ T40] audit: type=1326 audit(1723997831.541:175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20453 comm="syz.1.3487" exe="/syz-executor" sig=0 arch=40000003 syscall=295 compat=1 ip=0xf7f33579 code=0x7fc00000 [ 1393.416305][ T40] audit: type=1326 audit(1723997831.541:176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20453 comm="syz.1.3487" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f33579 code=0x7fc00000 [ 1393.433720][ T40] audit: type=1326 audit(1723997831.541:177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20453 comm="syz.1.3487" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f33579 code=0x7fc00000 [ 1393.442956][ T40] audit: type=1326 audit(1723997831.551:178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20453 comm="syz.1.3487" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f33579 code=0x7fc00000 [ 1396.698048][ T40] kauditd_printk_skb: 41 callbacks suppressed [ 1396.698061][ T40] audit: type=1326 audit(1723997834.861:220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20508 comm="syz.3.3497" exe="/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7ff7579 code=0x0 [ 1397.037668][ T5413] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 1397.237170][ T5413] usb 6-1: Using ep0 maxpacket: 32 [ 1397.243843][ T5413] usb 6-1: config index 0 descriptor too short (expected 156, got 27) [ 1397.247409][ T5413] usb 6-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 1397.252398][ T5413] usb 6-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 1397.267159][ T5413] usb 6-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 1397.274038][ T5413] usb 6-1: config 0 interface 0 has no altsetting 0 [ 1397.283440][ T5413] usb 6-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 1397.288182][ T5413] usb 6-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 1397.291762][ T5413] usb 6-1: Product: syz [ 1397.293696][ T5413] usb 6-1: Manufacturer: syz [ 1397.296647][ T5413] usb 6-1: SerialNumber: syz [ 1397.320585][ T5413] usb 6-1: config 0 descriptor?? [ 1397.329711][ T5413] ldusb 6-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 1397.339278][ T5413] ldusb 6-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 1397.754334][T16232] usb 6-1: USB disconnect, device number 11 [ 1397.756580][ C3] ldusb 6-1:0.0: usb_submit_urb failed (-19) [ 1397.761502][T16232] ldusb 6-1:0.0: LD USB Device #0 now disconnected [ 1397.885253][T20527] vivid-000: disconnect [ 1397.890677][T20527] vivid-000: reconnect [ 1398.024084][ T40] audit: type=1326 audit(1723997836.181:221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20513 comm="syz.1.3498" exe="/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f33579 code=0x0 [ 1398.258217][T20535] ip6gretap0 speed is unknown, defaulting to 1000 [ 1399.387748][ T40] audit: type=1326 audit(1723997837.541:222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20544 comm="syz.3.3505" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7ff7579 code=0x7ffc0000 [ 1399.414171][ T40] audit: type=1326 audit(1723997837.561:223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20544 comm="syz.3.3505" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7ff7579 code=0x7ffc0000 [ 1401.054368][T20566] ip6gretap0 speed is unknown, defaulting to 1000 [ 1401.912099][ T40] audit: type=1326 audit(1723997840.071:224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20573 comm="syz.2.3510" exe="/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f75579 code=0x0 [ 1402.097454][ T5387] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 1402.290100][ T5387] usb 6-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 1402.294518][ T5387] usb 6-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 1402.299570][ T5387] usb 6-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 1402.303771][ T5387] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1402.317934][T20575] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 1402.327221][ T5387] usb 6-1: Quirk or no altset; falling back to MIDI 1.0 [ 1403.107707][T17539] usb 6-1: USB disconnect, device number 12 [ 1403.254879][T20595] ip6gretap0 speed is unknown, defaulting to 1000 [ 1404.186788][T20611] program syz.2.3517 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1405.420812][T20627] ip6gretap0 speed is unknown, defaulting to 1000 [ 1406.669389][T20649] ip6gretap0 speed is unknown, defaulting to 1000 [ 1407.687219][T12420] Bluetooth: hci0: command 0x0406 tx timeout [ 1407.957536][T20665] ip6gretap0 speed is unknown, defaulting to 1000 [ 1408.907361][ T5386] usb 7-1: new high-speed USB device number 12 using dummy_hcd [ 1409.107947][ T5386] usb 7-1: Using ep0 maxpacket: 8 [ 1409.133300][ T5386] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 1409.150383][ T5386] usb 7-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 1409.155927][ T5386] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1409.161782][ T5386] usb 7-1: config 0 descriptor?? [ 1409.682529][T20684] ip6gretap0 speed is unknown, defaulting to 1000 [ 1410.064440][ T5386] iowarrior 7-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 1410.306082][T16232] usb 7-1: USB disconnect, device number 12 [ 1410.321565][T16232] iowarrior 7-1:0.0: I/O-Warror #0 now disconnected [ 1412.905011][T20719] tipc: Started in network mode [ 1412.917223][T20719] tipc: Node identity ac1414aa, cluster identity 4711 [ 1412.920591][T20719] tipc: New replicast peer: 100.1.1.1 [ 1412.924041][T20719] tipc: Enabled bearer , priority 10 [ 1414.037375][ T5387] tipc: Node number set to 2886997162 [ 1414.809570][T20737] ip6gretap0 speed is unknown, defaulting to 1000 [ 1415.479922][T20740] netlink: 68 bytes leftover after parsing attributes in process `syz.2.3553'. [ 1415.483688][T20740] netlink: 68 bytes leftover after parsing attributes in process `syz.2.3553'. [ 1415.750654][T20744] EXT4-fs warning (device sda1): ext4_resize_fs:2018: can't read last block, resize aborted [ 1416.132723][T20743] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(12) [ 1416.135740][T20743] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 1416.140162][T20743] vhci_hcd vhci_hcd.0: Device attached [ 1416.220613][T20748] vhci_hcd: connection closed [ 1416.221042][ T11] vhci_hcd: stop threads [ 1416.225175][ T11] vhci_hcd: release socket [ 1416.260814][ T11] vhci_hcd: disconnect device [ 1417.164457][T20757] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 1417.177344][T20757] overlayfs: failed to set xattr on upper [ 1417.179747][T20757] overlayfs: ...falling back to redirect_dir=nofollow. [ 1417.183583][T20757] overlayfs: ...falling back to index=off. [ 1417.186635][T20757] overlayfs: ...falling back to uuid=null. [ 1419.346419][T20781] ip6gretap0 speed is unknown, defaulting to 1000 [ 1419.453028][T20784] ALSA: mixer_oss: invalid OSS volume '' [ 1419.455650][T20784] ALSA: mixer_oss: invalid OSS volume '' [ 1419.460145][T20784] ALSA: mixer_oss: invalid OSS volume 'L' [ 1420.044481][T20788] autofs: Unknown parameter './file1' [ 1420.100877][T20790] sctp: [Deprecated]: syz.2.3558 (pid 20790) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1420.100877][T20790] Use struct sctp_sack_info instead [ 1420.146979][T20788] netlink: 'syz.3.3557': attribute type 5 has an invalid length. [ 1423.863252][T20826] kAFS: No cell specified [ 1424.403203][T20837] ip6gretap0 speed is unknown, defaulting to 1000 [ 1424.460653][T20836] CIFS: Unable to determine destination address [ 1426.688128][ T8866] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 1426.693490][ T8866] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 1426.698591][ T8866] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 1426.727635][ T8866] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 1426.741053][ T8866] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 1426.744820][ T8866] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 1426.798847][T20864] ip6gretap0 speed is unknown, defaulting to 1000 [ 1426.963045][T20864] chnl_net:caif_netlink_parms(): no params data found [ 1427.187548][T20864] bridge0: port 1(bridge_slave_0) entered blocking state [ 1427.193891][T20864] bridge0: port 1(bridge_slave_0) entered disabled state [ 1427.200161][T20864] bridge_slave_0: entered allmulticast mode [ 1427.204020][T20864] bridge_slave_0: entered promiscuous mode [ 1427.214018][T20864] bridge0: port 2(bridge_slave_1) entered blocking state [ 1427.220156][T20864] bridge0: port 2(bridge_slave_1) entered disabled state [ 1427.223048][T20864] bridge_slave_1: entered allmulticast mode [ 1427.227522][T20864] bridge_slave_1: entered promiscuous mode [ 1427.378853][T20864] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1427.391576][T20864] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1427.561612][T20864] team0: Port device team_slave_0 added [ 1427.578490][T20864] team0: Port device team_slave_1 added [ 1427.799945][T16232] IPVS: starting estimator thread 0... [ 1427.806823][T20864] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1427.810381][T20864] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1427.823434][T20864] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1427.832370][T20864] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1427.836062][T20864] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1427.852805][T20864] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1427.887328][T20885] IPVS: using max 20 ests per chain, 48000 per kthread [ 1428.056793][T20864] hsr_slave_0: entered promiscuous mode [ 1428.062419][T20864] hsr_slave_1: entered promiscuous mode [ 1428.072608][T20864] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1428.076045][T20864] Cannot create hsr debugfs directory [ 1428.525636][T20864] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1428.682318][T20864] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1428.797900][T12420] Bluetooth: hci4: command tx timeout [ 1428.809672][T20864] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1428.857046][T20889] netlink: 'syz.2.3578': attribute type 29 has an invalid length. [ 1428.933194][T20864] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1429.187577][T20864] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 1429.200193][T20864] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 1429.230414][T20864] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 1429.246566][T20864] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 1429.465182][T20864] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1429.508301][T20864] 8021q: adding VLAN 0 to HW filter on device team0 [ 1429.522148][T19705] bridge0: port 1(bridge_slave_0) entered blocking state [ 1429.525403][T19705] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1429.560410][T19705] bridge0: port 2(bridge_slave_1) entered blocking state [ 1429.568735][T19705] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1429.637525][ T40] audit: type=1326 audit(1723997867.801:225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20890 comm="syz.2.3579" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f75579 code=0x7fc00000 [ 1429.645741][ T40] audit: type=1326 audit(1723997867.801:226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20890 comm="syz.2.3579" exe="/syz-executor" sig=0 arch=40000003 syscall=295 compat=1 ip=0xf7f75579 code=0x7fc00000 [ 1429.657646][ T40] audit: type=1326 audit(1723997867.801:227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20890 comm="syz.2.3579" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f75579 code=0x7fc00000 [ 1429.681444][ T40] audit: type=1326 audit(1723997867.801:228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20890 comm="syz.2.3579" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f75579 code=0x7fc00000 [ 1429.691808][ T40] audit: type=1326 audit(1723997867.801:229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20890 comm="syz.2.3579" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f75579 code=0x7fc00000 [ 1429.704454][ T40] audit: type=1326 audit(1723997867.801:230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20890 comm="syz.2.3579" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f75579 code=0x7fc00000 [ 1429.713407][ T40] audit: type=1326 audit(1723997867.801:231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20890 comm="syz.2.3579" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f75579 code=0x7fc00000 [ 1429.721924][ T40] audit: type=1326 audit(1723997867.801:232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20890 comm="syz.2.3579" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f75579 code=0x7fc00000 [ 1429.730776][ T40] audit: type=1326 audit(1723997867.801:233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20890 comm="syz.2.3579" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f75579 code=0x7fc00000 [ 1429.740766][ T40] audit: type=1326 audit(1723997867.801:234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20890 comm="syz.2.3579" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f75579 code=0x7fc00000 [ 1429.951072][T20864] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1430.090320][T20864] veth0_vlan: entered promiscuous mode [ 1430.122026][T20901] ip6gretap0 speed is unknown, defaulting to 1000 [ 1430.141109][T20864] veth1_vlan: entered promiscuous mode [ 1430.307880][T20864] veth0_macvtap: entered promiscuous mode [ 1430.330295][T20864] veth1_macvtap: entered promiscuous mode [ 1430.363430][T20864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1430.372767][T20864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1430.376981][T20864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1430.405802][T20864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1430.410190][T20864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1430.414606][T20864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1430.424355][T20864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1430.438923][T20864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1430.459620][T20864] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1430.546285][T20864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1430.570457][T20864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1430.577232][T20864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1430.589906][T20864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1430.600520][T20864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1430.610770][T20864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1430.617243][T20864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1430.637196][T20864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1430.644566][T20864] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1430.676534][T20864] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1430.680334][T20864] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1430.688644][T20864] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1430.692485][T20864] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1430.877442][T12420] Bluetooth: hci4: command tx timeout [ 1430.902072][T19705] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1430.905192][T19705] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1430.940768][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1430.945200][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1431.206330][T20919] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 1431.228022][T20919] overlayfs: failed to set xattr on upper [ 1431.231047][T20919] overlayfs: ...falling back to redirect_dir=nofollow. [ 1431.234484][T20919] overlayfs: ...falling back to index=off. [ 1431.249327][T20919] overlayfs: ...falling back to uuid=null. [ 1432.957877][T12420] Bluetooth: hci4: command tx timeout [ 1434.206326][T20953] ip6gretap0 speed is unknown, defaulting to 1000 [ 1435.037456][T12420] Bluetooth: hci4: command tx timeout [ 1435.558174][ T40] kauditd_printk_skb: 7 callbacks suppressed [ 1435.558189][ T40] audit: type=1326 audit(1723997873.661:242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20968 comm="syz.0.3594" exe="/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf73ee579 code=0x0 [ 1438.691256][T21002] EXT4-fs warning (device sda1): ext4_resize_fs:2018: can't read last block, resize aborted [ 1439.310580][T21006] ip6gretap0 speed is unknown, defaulting to 1000 [ 1439.505218][T21009] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 1441.384207][T21033] hub 9-0:1.0: USB hub found [ 1441.387686][T21033] hub 9-0:1.0: 1 port detected [ 1441.428585][T21035] delete_channel: no stack [ 1443.330532][T21059] ADFS-fs (nullb0): unrecognised mount option "GPL" or missing value [ 1447.519258][ T40] audit: type=1326 audit(1723997885.681:243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21101 comm="syz.1.3627" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f72579 code=0x7fc00000 [ 1447.538609][ T40] audit: type=1326 audit(1723997885.681:244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21101 comm="syz.1.3627" exe="/syz-executor" sig=0 arch=40000003 syscall=295 compat=1 ip=0xf7f72579 code=0x7fc00000 [ 1447.561736][ T40] audit: type=1326 audit(1723997885.681:245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21101 comm="syz.1.3627" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f72579 code=0x7fc00000 [ 1447.574629][ T40] audit: type=1326 audit(1723997885.681:246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21101 comm="syz.1.3627" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f72579 code=0x7fc00000 [ 1447.585656][ T40] audit: type=1326 audit(1723997885.691:247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21101 comm="syz.1.3627" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f72579 code=0x7fc00000 [ 1447.595195][ T40] audit: type=1326 audit(1723997885.691:248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21101 comm="syz.1.3627" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f72579 code=0x7fc00000 [ 1447.603912][ T40] audit: type=1326 audit(1723997885.691:249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21101 comm="syz.1.3627" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f72579 code=0x7fc00000 [ 1447.619790][ T40] audit: type=1326 audit(1723997885.691:250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21101 comm="syz.1.3627" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f72579 code=0x7fc00000 [ 1447.639227][ T40] audit: type=1326 audit(1723997885.691:251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21101 comm="syz.1.3627" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f72579 code=0x7fc00000 [ 1447.659937][ T40] audit: type=1326 audit(1723997885.691:252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21101 comm="syz.1.3627" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f72579 code=0x7fc00000 [ 1449.516713][T21128] ADFS-fs (nullb0): unrecognised mount option "GPL" or missing value [ 1451.251363][T21135] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 1451.254503][T21135] overlayfs: failed to set xattr on upper [ 1451.257994][T21135] overlayfs: ...falling back to redirect_dir=nofollow. [ 1451.262755][T21135] overlayfs: ...falling back to index=off. [ 1451.265013][T21135] overlayfs: ...falling back to uuid=null. [ 1451.270648][T21137] ubi0: attaching mtd0 [ 1451.280619][T21137] ubi0: scanning is finished [ 1451.282724][T21137] ubi0: empty MTD device detected [ 1451.329124][T21137] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 1451.332667][T21137] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 1451.335642][T21137] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 1451.358074][T21137] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 1451.361486][T21137] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 1451.391627][T21137] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 1451.406291][T21137] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 2177818862 [ 1451.442343][T21137] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 1451.466660][T21139] ubi0: background thread "ubi_bgt0d" started, PID 21139 [ 1452.380979][T12420] Bluetooth: hci0: unexpected event for opcode 0x040d [ 1452.994144][ T40] kauditd_printk_skb: 173 callbacks suppressed [ 1452.994161][ T40] audit: type=1326 audit(1723997891.151:426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21152 comm="syz.0.3638" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf73ee579 code=0x7fc00000 [ 1453.011584][T21158] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3639'. [ 1453.018398][ T40] audit: type=1326 audit(1723997891.151:427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21152 comm="syz.0.3638" exe="/syz-executor" sig=0 arch=40000003 syscall=295 compat=1 ip=0xf73ee579 code=0x7fc00000 [ 1453.032399][ T40] audit: type=1326 audit(1723997891.151:428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21152 comm="syz.0.3638" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf73ee579 code=0x7fc00000 [ 1453.050009][ T40] audit: type=1326 audit(1723997891.151:429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21152 comm="syz.0.3638" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf73ee579 code=0x7fc00000 [ 1453.063083][ T40] audit: type=1326 audit(1723997891.151:430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21152 comm="syz.0.3638" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf73ee579 code=0x7fc00000 [ 1453.073082][ T40] audit: type=1326 audit(1723997891.151:431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21152 comm="syz.0.3638" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf73ee579 code=0x7fc00000 [ 1453.085100][ T40] audit: type=1326 audit(1723997891.151:432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21152 comm="syz.0.3638" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf73ee579 code=0x7fc00000 [ 1453.094775][ T40] audit: type=1326 audit(1723997891.151:433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21152 comm="syz.0.3638" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf73ee579 code=0x7fc00000 [ 1453.105870][ T40] audit: type=1326 audit(1723997891.151:434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21152 comm="syz.0.3638" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf73ee579 code=0x7fc00000 [ 1453.116308][ T40] audit: type=1326 audit(1723997891.151:435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21152 comm="syz.0.3638" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf73ee579 code=0x7fc00000 [ 1453.386459][T21163] ip6gretap0 speed is unknown, defaulting to 1000 [ 1454.217368][T21173] netlink: 68 bytes leftover after parsing attributes in process `syz.3.3642'. [ 1454.221394][T21173] netlink: 68 bytes leftover after parsing attributes in process `syz.3.3642'. [ 1454.603194][T21173] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(12) [ 1454.605806][T21173] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 1454.609217][T21173] vhci_hcd vhci_hcd.0: Device attached [ 1454.626407][T21180] vhci_hcd: connection closed [ 1454.626747][T19697] vhci_hcd: stop threads [ 1454.632364][T19697] vhci_hcd: release socket [ 1454.634477][T19697] vhci_hcd: disconnect device [ 1454.990445][T21184] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 1454.994069][T21184] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 1455.420215][T10448] hid-generic 0000:0000:0000.0005: hidraw1: HID v0.00 Device [syz0] on syz1 [ 1455.881794][T21193] netlink: 'syz.3.3646': attribute type 29 has an invalid length. [ 1456.247471][ T8866] Bluetooth: hci0: command 0x0406 tx timeout [ 1457.200509][T21210] ip6gretap0 speed is unknown, defaulting to 1000 [ 1457.668008][T21216] ip6gretap0 speed is unknown, defaulting to 1000 [ 1458.162593][T21227] ubi: mtd0 is already attached to ubi0 [ 1458.872800][T21238] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 1458.876146][T21238] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 1460.056381][T21244] ip6gretap0 speed is unknown, defaulting to 1000 [ 1460.147433][T21247] netlink: 256 bytes leftover after parsing attributes in process `syz.2.3657'. [ 1460.696907][T21245] Process accounting resumed [ 1461.190407][T19697] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1461.316514][T19697] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1461.409176][T19697] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1461.571089][T19697] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1461.767792][T19697] bridge_slave_1: left allmulticast mode [ 1461.770281][T19697] bridge_slave_1: left promiscuous mode [ 1461.772878][T19697] bridge0: port 2(bridge_slave_1) entered disabled state [ 1461.804532][T21257] netlink: 'syz.0.3666': attribute type 29 has an invalid length. [ 1461.810447][T19697] bridge_slave_0: left allmulticast mode [ 1461.812971][T19697] bridge_slave_0: left promiscuous mode [ 1461.815654][T19697] bridge0: port 1(bridge_slave_0) entered disabled state [ 1461.949159][T21252] CIFS: Unable to determine destination address [ 1462.017181][ T8866] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 1462.030261][ T8866] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 1462.058479][ T8866] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 1462.068934][ T8866] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 1462.073425][ T8866] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 1462.077072][ T8866] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 1462.782593][T19697] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1462.792071][T19697] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1462.803794][T19697] bond0 (unregistering): Released all slaves [ 1462.878854][T21260] ip6gretap0 speed is unknown, defaulting to 1000 [ 1463.424056][T21260] chnl_net:caif_netlink_parms(): no params data found [ 1463.534082][T21280] ip6gretap0 speed is unknown, defaulting to 1000 [ 1463.954112][T19697] hsr_slave_0: left promiscuous mode [ 1463.989748][T19697] hsr_slave_1: left promiscuous mode [ 1463.996490][T19697] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1464.002626][T19697] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1464.010841][T19697] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1464.014638][T19697] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1464.086279][T19697] veth1_macvtap: left promiscuous mode [ 1464.089636][T19697] veth0_macvtap: left promiscuous mode [ 1464.092383][T19697] veth1_vlan: left promiscuous mode [ 1464.094869][T19697] veth0_vlan: left promiscuous mode [ 1464.164571][T12420] Bluetooth: hci2: command tx timeout [ 1465.651752][T19697] team0 (unregistering): Port device team_slave_1 removed [ 1465.782048][T19697] team0 (unregistering): Port device team_slave_0 removed [ 1466.258099][T12420] Bluetooth: hci2: command tx timeout [ 1467.127314][T21283] ip6gretap0 speed is unknown, defaulting to 1000 [ 1467.127620][T21260] bridge0: port 1(bridge_slave_0) entered blocking state [ 1467.133522][T21260] bridge0: port 1(bridge_slave_0) entered disabled state [ 1467.136843][T21260] bridge_slave_0: entered allmulticast mode [ 1467.142211][T21260] bridge_slave_0: entered promiscuous mode [ 1467.166616][T21260] bridge0: port 2(bridge_slave_1) entered blocking state [ 1467.169516][T21260] bridge0: port 2(bridge_slave_1) entered disabled state [ 1467.172733][T21260] bridge_slave_1: entered allmulticast mode [ 1467.176784][T21260] bridge_slave_1: entered promiscuous mode [ 1467.380339][T21260] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1467.389136][T21260] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1467.541968][T21260] team0: Port device team_slave_0 added [ 1467.549618][T21260] team0: Port device team_slave_1 added [ 1467.603880][T21260] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1467.606671][T21260] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1467.617206][T21260] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1467.623034][T21260] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1467.626348][T21260] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1467.637505][T21260] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1467.712721][T21260] hsr_slave_0: entered promiscuous mode [ 1467.717004][T21260] hsr_slave_1: entered promiscuous mode [ 1467.737515][T21260] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1467.740663][T21260] Cannot create hsr debugfs directory [ 1467.881617][T19697] IPVS: stop unused estimator thread 0... [ 1467.964786][T21296] ubi: mtd0 is already attached to ubi0 [ 1468.114549][T19705] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1468.317512][T12420] Bluetooth: hci2: command tx timeout [ 1468.348465][T19705] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1468.438014][T19705] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1468.525355][T21301] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 1468.529194][T19705] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1468.657050][T21260] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1468.669857][T21260] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1468.690564][T21260] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1468.705527][T21260] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1468.784121][ T8866] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 1468.791015][ T8866] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 1468.795798][ T8866] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 1468.800501][ T8866] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 1468.804454][ T8866] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 1468.810249][ T8866] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 1468.848374][T19705] bridge_slave_1: left allmulticast mode [ 1468.851664][T19705] bridge_slave_1: left promiscuous mode [ 1468.854474][T19705] bridge0: port 2(bridge_slave_1) entered disabled state [ 1468.867495][T19705] bridge_slave_0: left allmulticast mode [ 1468.870113][T19705] bridge_slave_0: left promiscuous mode [ 1468.879093][T19705] bridge0: port 1(bridge_slave_0) entered disabled state [ 1469.661345][T19705] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1469.684572][T19705] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1469.701649][T19705] bond0 (unregistering): Released all slaves [ 1469.842125][T21304] ip6gretap0 speed is unknown, defaulting to 1000 [ 1469.927695][T21260] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1469.982011][T21260] 8021q: adding VLAN 0 to HW filter on device team0 [ 1470.000856][T19693] bridge0: port 1(bridge_slave_0) entered blocking state [ 1470.003821][T19693] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1470.021135][T19699] bridge0: port 2(bridge_slave_1) entered blocking state [ 1470.024297][T19699] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1470.222201][T21304] chnl_net:caif_netlink_parms(): no params data found [ 1470.397888][T12420] Bluetooth: hci2: command tx timeout [ 1470.540347][T21304] bridge0: port 1(bridge_slave_0) entered blocking state [ 1470.548865][T21304] bridge0: port 1(bridge_slave_0) entered disabled state [ 1470.552427][T21304] bridge_slave_0: entered allmulticast mode [ 1470.559805][T21304] bridge_slave_0: entered promiscuous mode [ 1470.616874][T19705] hsr_slave_0: left promiscuous mode [ 1470.620843][T19705] hsr_slave_1: left promiscuous mode [ 1470.627256][T19705] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1470.630581][T19705] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1470.647986][T19705] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1470.651308][T19705] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1470.712282][T19705] veth1_macvtap: left promiscuous mode [ 1470.714858][T19705] veth0_macvtap: left promiscuous mode [ 1470.718129][T19705] veth1_vlan: left promiscuous mode [ 1470.720415][T19705] veth0_vlan: left promiscuous mode [ 1470.880445][T12420] Bluetooth: hci4: command tx timeout [ 1471.285290][T21328] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 1472.685622][T19705] team0 (unregistering): Port device team_slave_1 removed [ 1472.868434][T19705] team0 (unregistering): Port device team_slave_0 removed [ 1472.967364][T12420] Bluetooth: hci4: command tx timeout [ 1474.256397][T21304] bridge0: port 2(bridge_slave_1) entered blocking state [ 1474.267385][T21304] bridge0: port 2(bridge_slave_1) entered disabled state [ 1474.271183][T21304] bridge_slave_1: entered allmulticast mode [ 1474.275581][T21304] bridge_slave_1: entered promiscuous mode [ 1474.395228][T21304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1474.410363][T21304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1474.614799][T21304] team0: Port device team_slave_0 added [ 1474.640369][T21304] team0: Port device team_slave_1 added [ 1474.776852][T21260] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1474.861243][T21304] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1474.864620][T21304] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1474.897336][T21304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1474.935042][T21337] ip6gretap0 speed is unknown, defaulting to 1000 [ 1474.948034][T21304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1474.951047][T21304] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1474.978835][T21304] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1475.050608][T12420] Bluetooth: hci4: command tx timeout [ 1475.149103][T21304] hsr_slave_0: entered promiscuous mode [ 1475.153432][T21304] hsr_slave_1: entered promiscuous mode [ 1475.156730][T21304] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1475.162253][T21304] Cannot create hsr debugfs directory [ 1475.364880][T21260] veth0_vlan: entered promiscuous mode [ 1475.433292][T21260] veth1_vlan: entered promiscuous mode [ 1475.560126][T21260] veth0_macvtap: entered promiscuous mode [ 1475.587871][T21260] veth1_macvtap: entered promiscuous mode [ 1475.628914][T21260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1475.633647][T21260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1475.646174][T21260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1475.653547][T21260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1475.659314][T21260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1475.668583][T21260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1475.673902][T21260] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1475.685605][T21260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1475.690435][T21260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1475.694368][T21260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1475.710048][T21260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1475.715180][T21260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1475.719634][T21260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1475.725226][T21260] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1475.758793][T21260] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1475.762373][T21260] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1475.765893][T21260] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1475.770877][T21260] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1476.031806][T19705] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1476.035355][T19705] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1476.125908][T19693] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1476.128765][T21352] ip6gretap0 speed is unknown, defaulting to 1000 [ 1476.133018][T19693] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1476.375592][T21304] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 1476.384391][T21304] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 1476.395438][T21304] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 1476.405188][T21304] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 1476.443063][T21362] nvme_fabrics: unknown parameter or missing value 'õ' in ctrl creation request [ 1476.736351][T21304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1476.783974][T21304] 8021q: adding VLAN 0 to HW filter on device team0 [ 1476.805968][T19693] bridge0: port 1(bridge_slave_0) entered blocking state [ 1476.819160][T19693] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1476.858745][T19705] bridge0: port 2(bridge_slave_1) entered blocking state [ 1476.862811][T19705] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1476.931885][T21367] overlay: filesystem on ./bus not supported as upperdir [ 1476.970556][ T40] kauditd_printk_skb: 58 callbacks suppressed [ 1476.970569][ T40] audit: type=1804 audit(1723997915.131:494): pid=21367 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.3.3679" name="/newroot/583/file0/bus/bus/bus" dev="overlay" ino=3348 res=1 errno=0 [ 1476.999540][T21304] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1477.117340][T12420] Bluetooth: hci4: command tx timeout [ 1477.298997][T21387] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(5) [ 1477.302307][T21387] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 1477.329450][T21387] vhci_hcd vhci_hcd.0: Device attached [ 1477.373565][T21389] vhci_hcd: connection closed [ 1477.374233][ T11] vhci_hcd: stop threads [ 1477.374653][T21304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1477.376496][ T11] vhci_hcd: release socket [ 1477.384548][ T11] vhci_hcd: disconnect device [ 1477.442346][T21304] veth0_vlan: entered promiscuous mode [ 1477.453751][T21304] veth1_vlan: entered promiscuous mode [ 1477.480021][T21304] veth0_macvtap: entered promiscuous mode [ 1477.486337][T21304] veth1_macvtap: entered promiscuous mode [ 1477.508248][T21304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1477.512996][T21304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1477.531996][T21304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1477.537377][T21304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1477.542885][T21304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1477.548095][T21304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1477.555739][T21304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1477.560546][T21304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1477.569231][T21304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1477.582084][T21304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1477.587875][T21304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1477.592276][T21304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1477.599258][T21304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1477.604501][T21304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1477.609463][T21304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1477.614011][T21304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1477.620266][T21304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1477.628150][T21304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1477.645354][T21304] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1477.649886][T21304] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1477.653986][T21304] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1477.658306][T21304] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1477.720645][T19697] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1477.725187][T19697] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1477.760598][T19693] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1477.765718][T19693] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1478.285152][T21409] ip6gretap0 speed is unknown, defaulting to 1000 [ 1480.193353][T21429] ip6gretap0 speed is unknown, defaulting to 1000 [ 1481.203017][T21441] EXT4-fs warning (device sda1): ext4_resize_fs:2018: can't read last block, resize aborted [ 1481.273899][ T40] audit: type=1326 audit(1723997919.421:495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21438 comm="syz.2.3689" exe="/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf73ae579 code=0x0 [ 1484.817788][T21472] ip6gretap0 speed is unknown, defaulting to 1000 [ 1485.563263][T21482] pimreg: entered allmulticast mode [ 1485.634791][T21479] pimreg: left allmulticast mode [ 1486.378465][T21492] ip6gretap0 speed is unknown, defaulting to 1000 [ 1486.630490][T21494] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(5) [ 1486.633462][T21494] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 1486.636870][T21494] vhci_hcd vhci_hcd.0: Device attached [ 1486.718247][T21494] netlink: 80 bytes leftover after parsing attributes in process `syz.2.3700'. [ 1486.907277][ T9090] usb 17-1: new low-speed USB device number 7 using vhci_hcd [ 1486.913284][T21495] vhci_hcd: connection reset by peer [ 1486.938121][T19693] vhci_hcd: stop threads [ 1486.940012][T19693] vhci_hcd: release socket [ 1486.941988][T19693] vhci_hcd: disconnect device [ 1487.267787][T21502] EXT4-fs warning (device sda1): ext4_resize_fs:2018: can't read last block, resize aborted [ 1489.409326][T21528] ip6gretap0 speed is unknown, defaulting to 1000 [ 1490.683400][T21547] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 1490.686389][T21547] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 1491.482597][T21554] EXT4-fs warning (device sda1): ext4_resize_fs:2018: can't read last block, resize aborted [ 1491.889577][T21566] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3714'. [ 1491.981738][T21567] ip6gretap0 speed is unknown, defaulting to 1000 [ 1491.997896][ T9090] vhci_hcd: vhci_device speed not set [ 1492.466372][T21574] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3715'. [ 1493.184754][T21587] xt_NFQUEUE: number of total queues is 0 [ 1493.447320][T21595] ip6gretap0 speed is unknown, defaulting to 1000 [ 1494.318065][T21604] tipc: Started in network mode [ 1494.320364][T21604] tipc: Node identity 1ed20098c499, cluster identity 4711 [ 1494.323852][T21604] tipc: Enabled bearer , priority 0 [ 1494.342450][T21604] €Â: renamed from syzkaller0 [ 1494.348523][T21604] tipc: Disabling bearer [ 1494.925803][ T40] audit: type=1326 audit(1723997933.081:496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21612 comm="syz.1.3725" exe="/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf746e579 code=0x0 [ 1495.859254][T21627] ip6gretap0 speed is unknown, defaulting to 1000 [ 1498.649917][T21652] ip6gretap0 speed is unknown, defaulting to 1000 [ 1499.447281][T21668] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3733'. [ 1500.347828][T21676] tmpfs: Bad value for 'mpol' [ 1500.804646][T21684] ip6gretap0 speed is unknown, defaulting to 1000 [ 1502.415786][T21700] overlay: ./file0 is not a directory [ 1502.425560][ T40] audit: type=1326 audit(1723997940.581:497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21697 comm="syz.2.3740" exe="/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf73ae579 code=0x0 [ 1502.696821][T21700] overlay: ./file0 is not a directory [ 1503.014139][ T40] audit: type=1804 audit(1723997941.161:498): pid=21700 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.0.3749" name="/newroot/95/file0/bus/bus/bus" dev="9p" ino=38666571 res=1 errno=0 [ 1503.814190][T21725] ip6gretap0 speed is unknown, defaulting to 1000 [ 1505.007606][T21736] ip6gretap0 speed is unknown, defaulting to 1000 [ 1505.694722][T21740] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 1505.709081][T21740] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 1506.184718][T21748] ip6gretap0 speed is unknown, defaulting to 1000 [ 1507.644699][T21765] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 1509.894470][ T40] audit: type=1326 audit(1723997948.051:499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21777 comm="syz.2.3759" exe="/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf73ae579 code=0x0 [ 1510.595244][ T40] audit: type=1326 audit(1723997948.751:500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21786 comm="syz.1.3761" exe="/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf746e579 code=0x0 [ 1510.885791][T21789] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3761'. [ 1513.056475][T21806] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3765'. [ 1517.248350][T21849] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3773'. [ 1517.576378][ T40] audit: type=1326 audit(1723997955.731:501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21850 comm="syz.1.3774" exe="/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf746e579 code=0x0 [ 1517.852322][T21861] input: syz1 as /devices/virtual/input/input27 [ 1519.248151][T21872] ip6gretap0 speed is unknown, defaulting to 1000 [ 1520.077287][ T1994] Bluetooth: hci0: Opcode 0x0c1a failed: -110 [ 1520.077530][T12420] Bluetooth: hci0: command 0x0406 tx timeout [ 1520.081460][ T1994] Bluetooth: hci0: Error when powering off device on rfkill (-110) [ 1520.643680][T21882] autofs: Unknown parameter './file1' [ 1522.237277][T12420] Bluetooth: hci2: command 0x0c1a tx timeout [ 1522.237331][ T1994] Bluetooth: hci2: Opcode 0x0c1a failed: -110 [ 1522.242587][ T1994] Bluetooth: hci2: Error when powering off device on rfkill (-110) [ 1524.317404][T12420] Bluetooth: hci4: command 0x0c1a tx timeout [ 1524.317422][ T1994] Bluetooth: hci4: Opcode 0x0c1a failed: -110 [ 1524.322421][ T1994] Bluetooth: hci4: Error when powering off device on rfkill (-110) [ 1524.436897][ T8866] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 1524.442623][ T8866] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 1524.451570][ T8866] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 1524.461644][ T8866] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 1524.465441][ T8866] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 1524.470083][ T8866] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 1524.481596][T12420] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 1524.486750][T12420] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 1524.490628][T12420] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 1524.494708][T12420] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 1524.499032][T12420] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 1524.502345][T12420] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 1524.538030][T21867] ip6gretap0 speed is unknown, defaulting to 1000 [ 1524.674709][T21867] chnl_net:caif_netlink_parms(): no params data found [ 1524.790215][T21867] bridge0: port 1(bridge_slave_0) entered blocking state [ 1524.793586][T21867] bridge0: port 1(bridge_slave_0) entered disabled state [ 1524.796804][T21867] bridge_slave_0: entered allmulticast mode [ 1524.801098][T21867] bridge_slave_0: entered promiscuous mode [ 1524.806317][T21867] bridge0: port 2(bridge_slave_1) entered blocking state [ 1524.809836][T21867] bridge0: port 2(bridge_slave_1) entered disabled state [ 1524.813036][T21867] bridge_slave_1: entered allmulticast mode [ 1524.817010][T21867] bridge_slave_1: entered promiscuous mode [ 1524.892358][T21867] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1524.906669][T21867] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1524.984607][T21867] team0: Port device team_slave_0 added [ 1524.994025][T21867] team0: Port device team_slave_1 added [ 1525.050577][T21867] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1525.053661][T21867] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1525.065298][T21867] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1525.072128][T21867] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1525.075336][T21867] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1525.086330][T21867] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1525.159672][T21867] hsr_slave_0: entered promiscuous mode [ 1525.162978][T21867] hsr_slave_1: entered promiscuous mode [ 1525.165841][T21867] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1525.169366][T21867] Cannot create hsr debugfs directory [ 1525.347714][T21867] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1525.471157][T21867] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1525.574408][T21867] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1525.673992][T21867] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1525.808893][T21867] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 1525.816084][T21867] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 1525.830194][T21867] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 1525.838622][T21867] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 1525.914981][T21867] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1525.937363][T21867] 8021q: adding VLAN 0 to HW filter on device team0 [ 1525.946096][T19699] bridge0: port 1(bridge_slave_0) entered blocking state [ 1525.948803][T19699] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1525.958921][T19699] bridge0: port 2(bridge_slave_1) entered blocking state [ 1525.964749][T19699] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1526.023612][T21867] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1526.193759][T21867] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1526.247714][T21867] veth0_vlan: entered promiscuous mode [ 1526.253766][T21867] veth1_vlan: entered promiscuous mode [ 1526.279379][T21867] veth0_macvtap: entered promiscuous mode [ 1526.286550][T21867] veth1_macvtap: entered promiscuous mode [ 1526.302630][T21867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1526.307186][T21867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1526.311435][T21867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1526.315610][T21867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1526.321390][T21867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1526.325636][T21867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1526.330838][T21867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1526.335205][T21867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1526.339728][T21867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1526.344112][T21867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1526.351175][T21867] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1526.357493][T21867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1526.361851][T21867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1526.366157][T21867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1526.371141][T21867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1526.375174][T21867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1526.380169][T21867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1526.384224][T21867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1526.388992][T21867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1526.393091][T21867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1526.398068][T21867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1526.403833][T21867] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1526.415918][T21867] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1526.420109][T21867] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1526.423938][T21867] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1526.428027][T21867] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1526.528348][T19697] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1526.531654][T19697] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1526.544608][T19688] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1526.552168][T19688] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1526.567318][T12420] Bluetooth: hci5: command tx timeout [ 1527.014513][T21922] ip6gretap0 speed is unknown, defaulting to 1000 [ 1527.954235][T21942] xt_NFQUEUE: number of total queues is 0 [ 1528.647225][T12420] Bluetooth: hci5: command tx timeout [ 1529.355322][ T40] audit: type=1326 audit(1723997967.501:502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21954 comm="syz.1.3789" exe="/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf746e579 code=0x0 [ 1530.727205][T12420] Bluetooth: hci5: command tx timeout [ 1531.932594][T21966] ip6gretap0 speed is unknown, defaulting to 1000 [ 1532.797675][T12420] Bluetooth: hci5: command tx timeout [ 1533.649218][T21891] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 1533.877311][T21891] usb 5-1: Using ep0 maxpacket: 32 [ 1533.885911][T21891] usb 5-1: config index 0 descriptor too short (expected 156, got 27) [ 1533.890759][T21891] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 1533.901609][T21891] usb 5-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 1533.906390][T21891] usb 5-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 1533.911639][T21891] usb 5-1: Product: syz [ 1533.914172][T21891] usb 5-1: Manufacturer: syz [ 1533.916521][T21891] usb 5-1: SerialNumber: syz [ 1533.936761][T21891] usb 5-1: config 0 descriptor?? [ 1533.944826][T21891] ldusb 5-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 1533.977093][T21891] ldusb 5-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 1534.476322][T17539] usb 5-1: USB disconnect, device number 13 [ 1534.481750][T17539] ldusb 5-1:0.0: LD USB Device #0 now disconnected [ 1534.987025][ T40] audit: type=1326 audit(1723997973.151:503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21999 comm="syz.3.3800" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7ff7579 code=0x7fc00000 [ 1535.000653][ T40] audit: type=1326 audit(1723997973.161:504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21999 comm="syz.3.3800" exe="/syz-executor" sig=0 arch=40000003 syscall=295 compat=1 ip=0xf7ff7579 code=0x7fc00000 [ 1535.068611][T22002] netlink: 104 bytes leftover after parsing attributes in process `syz.3.3800'. [ 1535.753747][ T40] audit: type=1326 audit(1723997973.911:505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21999 comm="syz.3.3800" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7ff7579 code=0x7fc00000 [ 1535.974425][T22012] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 1535.977747][T22012] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 1537.790803][ T40] audit: type=1326 audit(1723997975.951:506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=22021 comm="syz.2.3806" exe="/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf73ae579 code=0x0 [ 1538.085439][ T40] audit: type=1326 audit(1723997976.241:507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=22027 comm="syz.0.3808" exe="/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fc0579 code=0x0 [ 1538.328855][T22033] ip6gretap0 speed is unknown, defaulting to 1000 [ 1539.067495][T22040] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3809'. [ 1539.163184][T22040] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3809'. [ 1539.594817][T22044] hfs: can't find a HFS filesystem on dev nullb0 [ 1542.327648][ T40] audit: type=1326 audit(1723997980.491:508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=22074 comm="syz.2.3819" exe="/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf73ae579 code=0x0 [ 1542.503683][T22080] ip6gretap0 speed is unknown, defaulting to 1000 [ 1542.683932][T22079] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3819'. [ 1543.612101][ T8866] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 1543.618747][ T8866] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 1543.623481][ T8866] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 1543.640705][ T8866] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 1543.645194][ T8866] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 1543.649138][ T8866] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 1543.814249][T22093] ip6gretap0 speed is unknown, defaulting to 1000 [ 1544.023254][T22093] chnl_net:caif_netlink_parms(): no params data found [ 1544.257054][T22093] bridge0: port 1(bridge_slave_0) entered blocking state [ 1544.260733][T22093] bridge0: port 1(bridge_slave_0) entered disabled state [ 1544.264276][T22093] bridge_slave_0: entered allmulticast mode [ 1544.268593][T22093] bridge_slave_0: entered promiscuous mode [ 1544.274880][T22093] bridge0: port 2(bridge_slave_1) entered blocking state [ 1544.280757][T22093] bridge0: port 2(bridge_slave_1) entered disabled state [ 1544.283887][T22093] bridge_slave_1: entered allmulticast mode [ 1544.288041][T22093] bridge_slave_1: entered promiscuous mode [ 1544.381899][T22093] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1544.395532][T22093] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1544.504236][T22093] team0: Port device team_slave_0 added [ 1544.517548][T22093] team0: Port device team_slave_1 added [ 1544.581190][T22093] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1544.584209][T22093] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1544.596314][T22093] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1544.603046][T22093] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1544.606008][T22093] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1544.617155][T22093] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1544.690635][T22093] hsr_slave_0: entered promiscuous mode [ 1544.694384][T22093] hsr_slave_1: entered promiscuous mode [ 1544.700000][T22093] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1544.703970][T22093] Cannot create hsr debugfs directory [ 1544.940614][T22093] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1545.038208][T22093] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1545.127588][T22093] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1545.227345][T22093] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1545.399658][T22093] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 1545.404785][T22093] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 1545.421027][T22093] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 1545.428602][T22093] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 1545.506880][T22093] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1545.525487][T22093] 8021q: adding VLAN 0 to HW filter on device team0 [ 1545.539390][T19699] bridge0: port 1(bridge_slave_0) entered blocking state [ 1545.542634][T19699] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1545.572457][T19699] bridge0: port 2(bridge_slave_1) entered blocking state [ 1545.575664][T19699] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1545.757334][T12420] Bluetooth: hci6: command tx timeout [ 1545.767976][T22093] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1545.808675][T22093] veth0_vlan: entered promiscuous mode [ 1545.819594][T22093] veth1_vlan: entered promiscuous mode [ 1545.851549][T22093] veth0_macvtap: entered promiscuous mode [ 1545.860778][T22093] veth1_macvtap: entered promiscuous mode [ 1545.875037][T22093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1545.879593][T22093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1545.883581][T22093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1545.887922][T22093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1545.891883][T22093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1545.896191][T22093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1545.900310][T22093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1545.904602][T22093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1545.911127][T22093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1545.915447][T22093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1545.919787][T22093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1545.924293][T22093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1545.930171][T22093] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1545.946280][T22093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1545.952278][T22093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1545.956559][T22093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1545.961901][T22093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1545.966061][T22093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1545.971846][T22093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1545.975997][T22093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1545.981242][T22093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1545.985032][T22093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1545.991898][T22093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1545.995840][T22093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1546.000766][T22093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1546.007478][T22093] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1546.015892][T22093] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1546.020539][T22093] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1546.023827][T22093] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1546.029238][T22093] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1546.104499][T19699] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1546.134376][T19699] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1546.167494][T19688] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1546.170987][T19688] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1546.539627][ T40] audit: type=1400 audit(1723997984.691:509): apparmor="DENIED" operation="stack_onexec" class="file" info="label not found" error=-2 profile="unconfined" name=3AAE6161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616 [ 1547.844348][T12420] Bluetooth: hci6: command tx timeout [ 1549.917377][T12420] Bluetooth: hci6: command tx timeout [ 1550.269134][T22149] ip6gretap0 speed is unknown, defaulting to 1000 [ 1551.837560][T22160] ip6gretap0 speed is unknown, defaulting to 1000 [ 1552.013474][T12420] Bluetooth: hci6: command tx timeout [ 1552.741305][ T40] audit: type=1326 audit(1723997990.901:510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=22165 comm="syz.1.3836" exe="/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f53579 code=0x0 [ 1552.757434][ T40] audit: type=1326 audit(1723997990.911:511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=22163 comm="syz.3.3835" exe="/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7ff7579 code=0x0 [ 1553.030808][T22169] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3835'. [ 1558.135855][T22196] ip6gretap0 speed is unknown, defaulting to 1000 [ 1558.228474][T22201] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 1558.231886][T22201] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 1558.616198][T22203] xt_bpf: check failed: parse error [ 1559.075436][T22210] hugetlbfs: Bad value 'A' for mount option 'nr_inodes' [ 1559.075436][T22210] [ 1559.093286][T22210] netlink: 148 bytes leftover after parsing attributes in process `syz.3.3844'. [ 1559.816842][T22219] netlink: 'syz.0.3847': attribute type 1 has an invalid length. [ 1559.823743][T22219] netlink: 512 bytes leftover after parsing attributes in process `syz.0.3847'. [ 1560.117274][ T1994] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 1560.317311][ T1994] usb 5-1: Using ep0 maxpacket: 32 [ 1560.322197][ T1994] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 1560.337193][ T1994] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 1560.394515][ T1994] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1560.398954][ T1994] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1560.402425][ T1994] usb 5-1: Product: syz [ 1560.404217][ T1994] usb 5-1: Manufacturer: syz [ 1560.405979][ T1994] usb 5-1: SerialNumber: syz [ 1560.653164][ T1994] usblp 5-1:1.0: usblp0: USB Unidirectional printer dev 14 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 1560.900521][ T1994] usb 5-1: USB disconnect, device number 14 [ 1560.906217][ T1994] usblp0: removed [ 1561.958509][T22242] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 1561.961161][T22242] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 1563.146134][T22253] ip6gretap0 speed is unknown, defaulting to 1000 [ 1566.242912][T22279] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 1566.298338][T22279] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 1566.326935][T22279] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 1567.492352][T22297] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 1567.496137][T22297] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 1568.041779][T22304] ip6gretap0 speed is unknown, defaulting to 1000 [ 1568.603440][ T40] audit: type=1326 audit(1723998006.761:512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=22310 comm="syz.2.3866" exe="/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf73ae579 code=0x0 [ 1569.064051][T22305] block nbd1: shutting down sockets [ 1572.129217][T22337] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 1572.822836][T22352] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 1572.825611][T22352] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 1572.919986][T22333] ------------[ cut here ]------------ [ 1572.923950][T22333] WARNING: CPU: 0 PID: 22333 at mm/page_table_check.c:207 __page_table_check_ptes_set+0x2fa/0x3e0 [ 1572.931244][T22333] Modules linked in: [ 1572.934845][T22333] CPU: 0 UID: 0 PID: 22333 Comm: syz.3.3870 Not tainted 6.11.0-rc3-syzkaller-00338-gc3f2d783a459 #0 [ 1572.941339][T22333] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 1572.946300][T22333] RIP: 0010:__page_table_check_ptes_set+0x2fa/0x3e0 [ 1572.949193][T22333] Code: e9 91 fe ff ff e8 d6 43 97 ff 48 8b 2c 24 31 ff 83 e5 02 48 89 ee e8 35 46 97 ff 48 85 ed 0f 84 85 00 00 00 e8 b7 43 97 ff 90 <0f> 0b 90 e9 e9 fd ff ff e8 a9 43 97 ff eb 69 cc cc cc e8 9f 43 97 [ 1572.958368][T22333] RSP: 0000:ffffc9000369fa28 EFLAGS: 00010293 [ 1572.960988][T22333] RAX: 0000000000000000 RBX: ffff88805b49a000 RCX: ffffffff81f3d79b [ 1572.964545][T22333] RDX: ffff88801e848000 RSI: ffffffff81f3d7a9 RDI: 0000000000000007 [ 1572.968035][T22333] RBP: 0000000000000002 R08: 0000000000000007 R09: 0000000000000000 [ 1572.971313][T22333] R10: 0000000000000002 R11: 0000000000000000 R12: 0000000000000001 [ 1572.974548][T22333] R13: ffff88801c660000 R14: 0000000000000001 R15: 1ffff920006d3f47 [ 1572.978132][T22333] FS: 0000000000000000(0000) GS:ffff88802c000000(0063) knlGS:0000000056ef0440 [ 1572.981949][T22333] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 1572.984900][T22333] CR2: 00000000200002c0 CR3: 000000007182c000 CR4: 0000000000350ef0 [ 1572.988416][T22333] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1572.991748][T22333] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1572.995153][T22333] Call Trace: [ 1572.996572][T22333] [ 1572.997945][T22333] ? show_regs+0x8c/0xa0 [ 1572.999758][T22333] ? __warn+0xe5/0x3c0 [ 1573.001317][T22333] ? __page_table_check_ptes_set+0x2fa/0x3e0 [ 1573.003758][T22333] ? report_bug+0x3c0/0x580 [ 1573.005507][T22333] ? handle_bug+0x3d/0x70 [ 1573.007254][T22333] ? exc_invalid_op+0x17/0x50 [ 1573.009084][T22333] ? asm_exc_invalid_op+0x1a/0x20 [ 1573.011206][T22333] ? __page_table_check_ptes_set+0x2eb/0x3e0 [ 1573.013727][T22333] ? __page_table_check_ptes_set+0x2f9/0x3e0 [ 1573.016250][T22333] ? __page_table_check_ptes_set+0x2fa/0x3e0 [ 1573.019024][T22333] ? __page_table_check_ptes_set+0x2f9/0x3e0 [ 1573.021459][T22333] ? find_held_lock+0x2d/0x110 [ 1573.023388][T22333] ? __pfx___page_table_check_ptes_set+0x10/0x10 [ 1573.026150][T22333] ? rcu_read_unlock+0x17/0x60 [ 1573.028352][T22333] set_ptes.constprop.0+0x193/0x1d0 [ 1573.030650][T22333] ? __pfx_set_ptes.constprop.0+0x10/0x10 [ 1573.033185][T22333] do_swap_page+0x1243/0x3e00 [ 1573.035335][T22333] ? __pfx_do_swap_page+0x10/0x10 [ 1573.037770][T22333] ? pte_offset_map_nolock+0xfe/0x1c0 [ 1573.040242][T22333] ? __pfx_pte_offset_map_nolock+0x10/0x10 [ 1573.042796][T22333] __handle_mm_fault+0x146b/0x5350 [ 1573.045073][T22333] ? down_read_trylock+0x1ed/0x3f0 [ 1573.047388][T22333] ? lock_vma_under_rcu+0x1e2/0x8f0 [ 1573.049695][T22333] ? __pfx___handle_mm_fault+0x10/0x10 [ 1573.052103][T22333] ? __pfx_lock_vma_under_rcu+0x10/0x10 [ 1573.054550][T22333] handle_mm_fault+0x44e/0x7b0 [ 1573.056689][T22333] ? __pkru_allows_pkey+0x52/0xb0 [ 1573.059036][T22333] do_user_addr_fault+0x60d/0x13f0 [ 1573.061347][T22333] exc_page_fault+0x5c/0xc0 [ 1573.063390][T22333] asm_exc_page_fault+0x26/0x30 [ 1573.065562][T22333] RIP: 0023:0xf72e1311 [ 1573.067418][T22333] Code: 00 00 74 02 a4 49 50 89 c8 c1 e9 02 83 e0 03 f3 a5 89 c1 f3 a4 58 89 c7 89 d6 8b 44 24 04 c3 d1 e9 73 01 a4 d1 e9 73 02 66 a5 a5 eb e8 66 90 66 90 66 90 66 90 66 90 90 8b 44 24 0c 39 44 24 [ 1573.074995][T22333] RSP: 002b:00000000ff83756c EFLAGS: 00010202 [ 1573.077703][T22333] RAX: 0000000000000000 RBX: 00000000f7480ff4 RCX: 0000000000000002 [ 1573.081103][T22333] RDX: 0000000000000008 RSI: 00000000f6da03ae RDI: 00000000200002c0 [ 1573.084448][T22333] RBP: 00000000ff8377e8 R08: 0000000000000000 R09: 0000000000000000 [ 1573.087955][T22333] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000000 [ 1573.091382][T22333] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1573.094613][T22333] [ 1573.095988][T22333] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 1573.099166][T22333] CPU: 0 UID: 0 PID: 22333 Comm: syz.3.3870 Not tainted 6.11.0-rc3-syzkaller-00338-gc3f2d783a459 #0 [ 1573.103769][T22333] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 1573.108421][T22333] Call Trace: [ 1573.109861][T22333] [ 1573.111190][T22333] dump_stack_lvl+0x3d/0x1f0 [ 1573.113234][T22333] panic+0x6f5/0x7a0 [ 1573.114769][T22333] ? __pfx_panic+0x10/0x10 [ 1573.116475][T22333] ? show_trace_log_lvl+0x363/0x500 [ 1573.118244][T22333] ? check_panic_on_warn+0x1f/0xb0 [ 1573.120002][T22333] ? __page_table_check_ptes_set+0x2fa/0x3e0 [ 1573.122002][T22333] check_panic_on_warn+0xab/0xb0 [ 1573.123683][T22333] __warn+0xf1/0x3c0 [ 1573.125008][T22333] ? __page_table_check_ptes_set+0x2fa/0x3e0 [ 1573.127060][T22333] report_bug+0x3c0/0x580 [ 1573.128540][T22333] handle_bug+0x3d/0x70 [ 1573.130004][T22333] exc_invalid_op+0x17/0x50 [ 1573.131558][T22333] asm_exc_invalid_op+0x1a/0x20 [ 1573.133218][T22333] RIP: 0010:__page_table_check_ptes_set+0x2fa/0x3e0 [ 1573.135426][T22333] Code: e9 91 fe ff ff e8 d6 43 97 ff 48 8b 2c 24 31 ff 83 e5 02 48 89 ee e8 35 46 97 ff 48 85 ed 0f 84 85 00 00 00 e8 b7 43 97 ff 90 <0f> 0b 90 e9 e9 fd ff ff e8 a9 43 97 ff eb 69 cc cc cc e8 9f 43 97 [ 1573.142347][T22333] RSP: 0000:ffffc9000369fa28 EFLAGS: 00010293 [ 1573.144951][T22333] RAX: 0000000000000000 RBX: ffff88805b49a000 RCX: ffffffff81f3d79b [ 1573.148290][T22333] RDX: ffff88801e848000 RSI: ffffffff81f3d7a9 RDI: 0000000000000007 [ 1573.151760][T22333] RBP: 0000000000000002 R08: 0000000000000007 R09: 0000000000000000 [ 1573.155204][T22333] R10: 0000000000000002 R11: 0000000000000000 R12: 0000000000000001 [ 1573.158141][T22333] R13: ffff88801c660000 R14: 0000000000000001 R15: 1ffff920006d3f47 [ 1573.161111][T22333] ? __page_table_check_ptes_set+0x2eb/0x3e0 [ 1573.163663][T22333] ? __page_table_check_ptes_set+0x2f9/0x3e0 [ 1573.165945][T22333] ? __page_table_check_ptes_set+0x2f9/0x3e0 [ 1573.168290][T22333] ? find_held_lock+0x2d/0x110 [ 1573.170068][T22333] ? __pfx___page_table_check_ptes_set+0x10/0x10 [ 1573.172482][T22333] ? rcu_read_unlock+0x17/0x60 [ 1573.173995][T22333] set_ptes.constprop.0+0x193/0x1d0 [ 1573.175757][T22333] ? __pfx_set_ptes.constprop.0+0x10/0x10 [ 1573.177687][T22333] do_swap_page+0x1243/0x3e00 [ 1573.179291][T22333] ? __pfx_do_swap_page+0x10/0x10 [ 1573.181065][T22333] ? pte_offset_map_nolock+0xfe/0x1c0 [ 1573.183184][T22333] ? __pfx_pte_offset_map_nolock+0x10/0x10 [ 1573.185220][T22333] __handle_mm_fault+0x146b/0x5350 [ 1573.187319][T22333] ? down_read_trylock+0x1ed/0x3f0 [ 1573.189292][T22333] ? lock_vma_under_rcu+0x1e2/0x8f0 [ 1573.191357][T22333] ? __pfx___handle_mm_fault+0x10/0x10 [ 1573.193469][T22333] ? __pfx_lock_vma_under_rcu+0x10/0x10 [ 1573.195597][T22333] handle_mm_fault+0x44e/0x7b0 [ 1573.197386][T22333] ? __pkru_allows_pkey+0x52/0xb0 [ 1573.199171][T22333] do_user_addr_fault+0x60d/0x13f0 [ 1573.201009][T22333] exc_page_fault+0x5c/0xc0 [ 1573.202886][T22333] asm_exc_page_fault+0x26/0x30 [ 1573.204780][T22333] RIP: 0023:0xf72e1311 [ 1573.206084][T22333] Code: 00 00 74 02 a4 49 50 89 c8 c1 e9 02 83 e0 03 f3 a5 89 c1 f3 a4 58 89 c7 89 d6 8b 44 24 04 c3 d1 e9 73 01 a4 d1 e9 73 02 66 a5 a5 eb e8 66 90 66 90 66 90 66 90 66 90 90 8b 44 24 0c 39 44 24 [ 1573.212806][T22333] RSP: 002b:00000000ff83756c EFLAGS: 00010202 [ 1573.214951][T22333] RAX: 0000000000000000 RBX: 00000000f7480ff4 RCX: 0000000000000002 [ 1573.217381][T22333] RDX: 0000000000000008 RSI: 00000000f6da03ae RDI: 00000000200002c0 [ 1573.220464][T22333] RBP: 00000000ff8377e8 R08: 0000000000000000 R09: 0000000000000000 [ 1573.223103][T22333] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000000 [ 1573.226010][T22333] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1573.228942][T22333] [ 1573.230552][T22333] Kernel Offset: disabled [ 1573.232675][T22333] Rebooting in 86400 seconds.. VM DIAGNOSIS: 16:20:11 Registers: info registers vcpu 0 CPU#0 RAX=000000000000005b RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff84fa6a75 RDI=ffffffff9511b1c0 RBP=ffffffff9511b180 RSP=ffffc9000369f3e0 R8 =0000000000000001 R9 =000000000000001f R10=0000000000000000 R11=0000000000000000 R12=0000000000000000 R13=000000000000005b R14=ffffffff84fa6a10 R15=0000000000000000 RIP=ffffffff84fa6a9f RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =002b 0000000000000000 ffffffff 00c0f300 DPL=3 DS [-WA] CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0000 0000000000000000 ffffffff 00c00000 DS =002b 0000000000000000 ffffffff 00c0f300 DPL=3 DS [-WA] FS =0000 0000000000000000 ffffffff 00c00000 GS =0063 ffff88802c000000 ffffffff 00d0f300 DPL=3 DS [-WA] LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00000000200002c0 CR3=000000007182c000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000000000 Opmask01=0000000000000000 Opmask02=0000000000000000 Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000052 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 CPU#1 RAX=0000000003b92f87 RBX=0000000000000001 RCX=ffffffff8b055f99 RDX=0000000000000000 RSI=ffffffff8b4cd020 RDI=ffffffff8bb05320 RBP=ffffed1002cf8910 RSP=ffffc90000477e08 R8 =0000000000000001 R9 =ffffed1005826fd9 R10=ffff88802c137ecb R11=0000000000000000 R12=0000000000000001 R13=ffff8880167c4880 R14=ffffffff90113d18 R15=0000000000000000 RIP=ffffffff8b05738f RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802c100000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe000004a000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=0000000020b35fff CR3=0000000046f9e000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000000000 Opmask01=0000000000000000 Opmask02=0000000000000000 Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000052 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 2 CPU#2 RAX=0000000000000000 RBX=0000000000000000 RCX=ffffffff81827134 RDX=ffff88801a7b2440 RSI=ffffffff81827141 RDI=0000000000000005 RBP=ffff888011b8e000 RSP=ffffc90000ecfa68 R8 =0000000000000005 R9 =0000000000000000 R10=0000000000000000 R11=0000000000000000 R12=ffff888017af6000 R13=ffff888017af6030 R14=0000000000000000 R15=ffff888060c3e000 RIP=ffffffff81827141 RFL=00000293 [--S-A-C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802c200000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000091000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00000000202a4000 CR3=000000006b27a000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000000000 Opmask01=0000000000000000 Opmask02=0000000000000000 Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000052 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 3 CPU#3 RAX=0000000000000008 RBX=0000000000000001 RCX=ffffffff813c9cce RDX=ffff888022dd8000 RSI=0000000000000000 RDI=0000000000000001 RBP=ffffffff8b49d060 RSP=ffffc90002fcf1e0 R8 =0000000000000001 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000000 R12=0000000000000001 R13=0000000000000001 R14=0000000000000003 R15=0000000000000001 RIP=ffffffff818b1bf1 RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0000 0000000000000000 ffffffff 00c00000 DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007f37160a1d00 ffffffff 00c00000 GS =0000 ffff88802c300000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe00000d8000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=000055d89d73d000 CR3=0000000027faa000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000008082082 Opmask01=0000000000000000 Opmask02=00000000dfff7fff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000001 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2525252525252525 2525252525252525 2525252525252525 2525252525252525 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 554245440045534f 4252455600524f52 5245004c41544146 0054454955510029 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 554245440045534f 4252455600524f52 5245004c41544146 005445495551000c ZMM20=0000000000000000 0000000000000004 0000000000000000 0000000000000004 0000000000000000 0000000000000004 0000000000000000 0000000000000004 ZMM21=6d49aee76d49aee7 6d49aee76d49aee7 6d49aee76d49aee7 6d49aee76d49aee7 6d49aee76d49aee7 6d49aee76d49aee7 6d49aee76d49aee7 6d49aee76d49aee7 ZMM22=c50e9853c50e9853 c50e9853c50e9853 c50e9853c50e9853 c50e9853c50e9853 c50e9853c50e9853 c50e9853c50e9853 c50e9853c50e9853 c50e9853c50e9853 ZMM23=1e6693751e669375 1e6693751e669375 1e6693751e669375 1e6693751e669375 1e6693751e669375 1e6693751e669375 1e6693751e669375 1e6693751e669375 ZMM24=91f69c8691f69c86 91f69c8691f69c86 91f69c8691f69c86 91f69c8691f69c86 91f69c8691f69c86 91f69c8691f69c86 91f69c8691f69c86 91f69c8691f69c86 ZMM25=0d9faeab0d9faeab 0d9faeab0d9faeab 0d9faeab0d9faeab 0d9faeab0d9faeab 0d9faeab0d9faeab 0d9faeab0d9faeab 0d9faeab0d9faeab 0d9faeab0d9faeab ZMM26=bd0470eabd0470ea bd0470eabd0470ea bd0470eabd0470ea bd0470eabd0470ea bd0470eabd0470ea bd0470eabd0470ea bd0470eabd0470ea bd0470eabd0470ea ZMM27=f08a4278f08a4278 f08a4278f08a4278 f08a4278f08a4278 f08a4278f08a4278 f08a4278f08a4278 f08a4278f08a4278 f08a4278f08a4278 f08a4278f08a4278 ZMM28=000000200000001f 0000001e0000001d 0000001c0000001b 0000001a00000019 0000001800000017 0000001600000015 0000001400000013 0000001200000011 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=8324000083240000 8324000083240000 8324000083240000 8324000083240000 8324000083240000 8324000083240000 8324000083240000 8324000083240000