last executing test programs: 16m59.071625679s ago: executing program 4 (id=5): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000b40), 0x2b842ac, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r6 = landlock_create_ruleset(&(0x7f0000000140)={0x4000}, 0x10, 0x0) landlock_restrict_self(r6, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) r7 = accept4$alg(r5, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) splice(r7, 0x0, r4, 0x0, 0x8, 0x0) sendto$inet(r3, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 16m58.064798975s ago: executing program 4 (id=6): socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) iopl(0x3) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x24}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000080)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, &(0x7f0000000000)={@my=0x0}) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r1, 0x7b1, &(0x7f0000000140)={0x0, 0x5, 0x0, 0xfffffffd}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20000000) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8953, 0x0) r2 = socket(0x8000000010, 0x2, 0x0) write(r2, &(0x7f00000002c0)="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", 0xfc) r3 = socket(0x840000000002, 0x3, 0x100) connect$inet(r3, &(0x7f00000005c0)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r3, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x4000095, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, &(0x7f0000000080)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @remote}, {0x20000010304, @dev}, 0x4, {0x2, 0x0, @multicast1=0xe000cc02}}) r5 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r7 = openat$vicodec0(0xffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r7, 0xc0185647, &(0x7f0000000100)={0xf000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0}) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b000100626174616476000004000280", @ANYRES32=r6, @ANYBLOB="fd72d4e46ad914136cd1638b195739f98c2874bf1b659083c50de861d19e2d80dd521112f505f56ec6c50750d5112693d34b66c97923aad60ee5b66006562fb7c99d01c0f46da5bd55f1a9b178716e017866cba5ef9f3ca419991d9e50e7d4b16b4066939f15a569d489b2b1c2ff97b6762d1e9ce9"], 0x3c}}, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="70000000000903000000000000000000000000000c00048008000140000000020900010073797a301f0000000800054000000000000300fc00000000000000000000000000000114000400fc0000000000000000000000000000010c0002800500010000000000"], 0x70}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 16m57.1699512s ago: executing program 4 (id=7): r0 = socket$nl_rdma(0x10, 0x3, 0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x0, 0x4, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = socket$netlink(0x10, 0x3, 0x0) socket$igmp6(0xa, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00'}) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000010000000900010073797a30000000005c000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f200011800e000100636f6e6e6c696d69740000000c0002800800014000000000400000000c0a01020000000000000000010000000900020073797a320000000014000380100000800800034000000002040400800900010073797a30"], 0xe4}}, 0x0) socket$packet(0x11, 0x2, 0x300) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000300)={'vcan0\x00'}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r4, 0x0, 0x8880) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@local, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x8}}}}}, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000300)={@random="e90c630faca2", @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0xe000, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x10, 0x0, @opaque="cbe66f1099d3a415"}}}}}, 0x0) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000000f140100000000000000000008000100000000000c0045"], 0x24}}, 0x0) 16m54.583696523s ago: executing program 1 (id=2): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000008000000095"], &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r0}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)={'#! ', './file0'}, 0xb) prctl$PR_SET_IO_FLUSHER(0x39, 0x1) socket$inet6(0xa, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r6) r7 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r6, 0x0, 0x0) listen(r7, 0x0) r8 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r8, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) close_range(r5, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x4000000000000, &(0x7f0000000140)=ANY=[@ANYBLOB="0500000001000000026c000041000000110100", @ANYBLOB, @ANYBLOB], 0x48) 16m54.052847596s ago: executing program 4 (id=10): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$vmci(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x9}, &(0x7f00000000c0)=0x8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b07080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf5af51d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa16509945ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88c3c44b3b7486f979e8a3174b531f573fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a72e1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867ec92d13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a0000000000000000000000000000cf7b6c4ba9bec153d6834bfef080df374703a8ff56a63ec1fe5f2e05a79e3cace7283dd68d41e94420c325fe4dae144fde5ec25a87d625cab20753a77b323fa3783c8b675859b9012647885a242adfee2fe812ecbe5191e0a15142f7349e7627cc39d724e2e34e7a24154f26ae3125b36d0504965295d0453902ac7079b11a3a1e655e482331e3dc35b2e7e4e3ea99064fe5b9c8ae0ca3e5fd653f3286a99d81ce4eba765c38d097391ad4babac38ce5b4344e24a361cd54e5"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r2}, 0x10) io_setup(0x7, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, 0x0) shmctl$IPC_RMID(0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in=@private=0x1, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e20, 0x0, 0x0, 0x0, 0xa}, {0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x33}, 0x0, @in=@multicast2, 0x0, 0x0, 0x0, 0x7}}, 0xe8) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0xffd8) sendto$inet(r0, 0x0, 0x0, 0x200007ed, &(0x7f0000008400)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000580)=ANY=[@ANYRESOCT=r5, @ANYRESHEX, @ANYRES16=r1, @ANYRES32=r2, @ANYRES32=r4, @ANYRESDEC=r5, @ANYRES64=r5], 0xa89) 16m44.712124733s ago: executing program 1 (id=21): r0 = socket$nl_rdma(0x10, 0x3, 0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_PROBE_MESH_LINK(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x0, 0x4, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = socket$netlink(0x10, 0x3, 0x0) socket$igmp6(0xa, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00'}) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000010000000900010073797a30000000005c000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f200011800e000100636f6e6e6c696d69740000000c0002800800014000000000400000000c0a01020000000000000000010000000900020073797a320000000014000380100000800800034000000002040400800900010073797a30"], 0xe4}}, 0x0) socket$packet(0x11, 0x2, 0x300) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000300)={'vcan0\x00'}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r4, 0x0, 0x8880) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@local, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x8}}}}}, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000300)={@random="e90c630faca2", @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0xe000, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x10, 0x0, @opaque="cbe66f1099d3a415"}}}}}, 0x0) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000000f140100000000000000000008000100000000000c0045"], 0x24}}, 0x0) 16m43.072545942s ago: executing program 1 (id=24): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000180)={0xc, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) prctl$PR_SET_PTRACER(0x59616d61, r1) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) r4 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_WANTACK(r4, 0x0, 0x0, &(0x7f0000000000), 0x4) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r5 = openat$vimc1(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) setitimer(0x2, &(0x7f0000000080)={{0x6, 0xfffffffffffffffb}, {0x7, 0x100000001}}, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) prctl$PR_GET_NAME(0x10, 0x0) syz_io_uring_setup(0x2406, 0x0, &(0x7f00000000c0), &(0x7f0000ffc000)) ioctl$VIDIOC_TRY_DECODER_CMD(r5, 0xc0485661, 0x0) 16m37.744922669s ago: executing program 32 (id=10): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$vmci(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x9}, &(0x7f00000000c0)=0x8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b07080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf5af51d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa16509945ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88c3c44b3b7486f979e8a3174b531f573fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a72e1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867ec92d13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a0000000000000000000000000000cf7b6c4ba9bec153d6834bfef080df374703a8ff56a63ec1fe5f2e05a79e3cace7283dd68d41e94420c325fe4dae144fde5ec25a87d625cab20753a77b323fa3783c8b675859b9012647885a242adfee2fe812ecbe5191e0a15142f7349e7627cc39d724e2e34e7a24154f26ae3125b36d0504965295d0453902ac7079b11a3a1e655e482331e3dc35b2e7e4e3ea99064fe5b9c8ae0ca3e5fd653f3286a99d81ce4eba765c38d097391ad4babac38ce5b4344e24a361cd54e5"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r2}, 0x10) io_setup(0x7, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, 0x0) shmctl$IPC_RMID(0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in=@private=0x1, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e20, 0x0, 0x0, 0x0, 0xa}, {0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x33}, 0x0, @in=@multicast2, 0x0, 0x0, 0x0, 0x7}}, 0xe8) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0xffd8) sendto$inet(r0, 0x0, 0x0, 0x200007ed, &(0x7f0000008400)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000580)=ANY=[@ANYRESOCT=r5, @ANYRESHEX, @ANYRES16=r1, @ANYRES32=r2, @ANYRES32=r4, @ANYRESDEC=r5, @ANYRES64=r5], 0xa89) 16m37.622509679s ago: executing program 1 (id=28): r0 = socket(0x10, 0x803, 0x0) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000000)={'ipvlan0\x00'}) r1 = syz_open_dev$video(&(0x7f00000010c0), 0x8, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x2, 0x80805, 0x0) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, 0x0) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) listen(r5, 0x0) connect$rose(r5, &(0x7f0000000040)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x40) syz_usb_control_io$printer(0xffffffffffffffff, &(0x7f0000001100)={0x14, 0x0, 0x0}, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000180)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20111}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r7}]}, 0x44}}, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x80400, 0x0) 16m21.183199443s ago: executing program 33 (id=28): r0 = socket(0x10, 0x803, 0x0) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000000)={'ipvlan0\x00'}) r1 = syz_open_dev$video(&(0x7f00000010c0), 0x8, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x2, 0x80805, 0x0) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, 0x0) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) listen(r5, 0x0) connect$rose(r5, &(0x7f0000000040)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x40) syz_usb_control_io$printer(0xffffffffffffffff, &(0x7f0000001100)={0x14, 0x0, 0x0}, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000180)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20111}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r7}]}, 0x44}}, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x80400, 0x0) 7m43.247107519s ago: executing program 3 (id=605): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) dup(r0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e23}, 0xe) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f0000000000)=""/74, 0x32a000, 0x800}, 0x20) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close(0xffffffffffffffff) 7m38.991510851s ago: executing program 3 (id=607): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) dup(r0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e23}, 0xe) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f0000000000)=""/74, 0x32a000, 0x800}, 0x20) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) r5 = socket$kcm(0x23, 0x5, 0x0) close(r5) 7m37.485690929s ago: executing program 3 (id=609): ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000180)={{}, "6d16d9ea9cdad34d2521f3f7cb4f5aad64c0e3ea6294c64add52aafad755f47d3ac5e888d9a8f0bce833b866d398c93f3c58650c587a2f4a8fe36a4665d85002bab98d9990c668b4dc07e21b082db93d0aa0875a761cb396006c071fd6004c9000788dd5e99cadee53890417d4e00d9506cd996be6587d84bb1dce47f84392f119fd1884be90ff9e4f1961a03abf62d8f849b2e65016523c531cc7f79714f0ee6d9da9c0087bc3e29dff70b32ef2a1c6c8e607bc75a1fd5ec8a454eb13348d7114d188596f203006c1244ff880d6ee7969915071d3f35a60722ebf0a15ec3922b49cbddbdac18febd71077a6aada8cb10bd8808e39615afdce4c67d4472ba3dd317b7ac7e302a8814b75a7ec5fb4a89e1964d1c752e23ffcb9b59952b763b52546f589c71e1c132981291f39ffe9991a754170f2f7cac853fd3ba16bb161eaf64a7114e4ac3e51fc5a42bc2847bcafb87061b90f147e096f838a7b2bfee9ed7394532325224b71a993f150021baf369cc6e3c379098d47740cf262976ad8434dae36d64fa2accbe519ad078b0bb5e7a2c0f0075095226b8f96c6fc55971177f02940e50a80503b5ec7a3b30927d943429912b33a6279ffa6e5a4a59c1e944fcd507e7491502cf6612bfe4bd3b1543d010eb79556677a3f295f993727b7317f1e55f56f5528caa25143bf4375f02596a5a1f573b39e4989b00cdc4c1ba08013a4c090869bf3dbc7c7b13aac86cade0aa31fc809044a21460ca7724298d9fe82983b2909f77b4b3c517d5c17cca6b839d9e0fc05d45695a36f420d609dbcc8917f2e33238b402e26837c7583bbeb2f4cf00eceb32f4612570989d9792fec7e971ccf4a4c56e9e7cb2f907782467b59975234783d85b9e8964ffb3deb2857102d7162af6c9c21f94a30a8c4583530341880a613422ecad2f75ac984f36c645bb7a15c4d8a9817fdd7479778e20583514e8290b19b5b2733e63bcacec38a0a736943bb26e79dd61068522feabb797d2c29569ae9ea5beaceb1b17ef9454317444657fe263c53e666198f43c13972e61a0a776707dbbf6b7b06f66e0ab6da89e11403424ab57b2e612b27af7d8f7a0e4147db8ac74cfb3df1398f6b0525bfbb584f1e75a82278257b280831f76ac26ec778eb298b9bddebd5abaf803d662cb9e0daed769ed8df96e5817b7fb9b40a78497a9d58aec15ced9a2cf4d0e34acae68f0c7d6c89959632ee93a27f30c6d8e3941cb080a1129e3829e485e42ac939a9307ede48bd3f5ca1cd1217781b76eb12f02aa2b2d2a26467ea4c486b493009971a2a62f2baf7ee6d1cce519d86ad3b2913142802155c9e16216d5ad212a3e1ee70c5e3d5b4d7bda798dd7a2c1bd0de39401030277ea0f12b1e84744491812652c07ad88c70398d07b5b3ca5e868550f9fee706480577d17651f6af563f17d1845e0a34b74c125b0fa6d9cd9a2214ddb3cd23ae16f68418f52d0811cb541aae0e5d0f975aff599c283353658eb6d8d614f8595ed60afe89f365a588a2691e22f4ede5cde098e1c4a78e26ef6ec3b2575250857ce2e95176291f968e57cbd5558b8ced3a2ede4ab537b562dd2e7d6914a9f0322c46758ee0b779fb3b15c1c99fd7662d57da8a998de9757b62e1fcf770f2e2095fdb4d9195f1453d5424d9b932b4a47059d5d65ee3928d6ec9bdee041b39e30a3930a5ea3d01c426572b16b59ab9c02fe4724f6b4686e150fed254591e3a85c3f95b133991a53de8d9b7184327ef67b172df941bc2ea754e2d399cc7b15b6a4120ebcf9f035ffe0f7d4f52f3eaacb19f4354d29d8fcf4d998e2738449a22d2e09be553a83a8ff6e2a49c5dac1e511d11ded4fe935b285d8038fb87ce97db38b4aa81455a436ad9e4d15fd3faf01b5a505885135ee5f00df4e849dcdb053dfe644dd5bc584d40ad8495fa249d3c386754c8c698647fd85447450be746e496d36778027ad987a77145cde3543c256df90fa7d468eeb35be0812c33808437674f5156e3756784639524fb9f4729b050cdd080fdb32d277b73c0bc0ed9e4317c2e41c80797324b7dbe823ead07b9ebab466177c3c53b1c2c9566a588f1ee992fd671b08584eda4706b6735289c8e024fb9630bb79a6fdb5eb85460f42d0455181909644581f882ac37bdba7669a65fcc86cc33dbe2bd0c1f2d50ad04fd8d1cfdc0d9a259b171b4b13ca86ba0cb19330be8b5b64fbc104fd36c700fbf6c3be65f614d395c75efbe79add2c5ca7dae20575510401bbad262f91ea44358e523f3ee0261995dfde5d437e7bc4a2860ad5f6348321c9ae71868f4197b1eb70e0251095b156abe4bb15aade065139a25965542a66bc2775b1702bbfad7d384bc2b511dc657e6b2d3f2e2180068239551a378254d1c32efc53a0e128a8492bf529e7b00d549b3694e2a564711011888e42e70bd69686fa6524c6a00e09cb1bb171c62dcdd73a7ec51a6f39627d17c665291c6ff5c2e4b3a1e12d61aebcd48311f0c81e559183f59492f61219c0d793aad60b8f98872df3aa3648b0f1a017aa87b85e043d7bffdd8c520bfd045857bc3b99747dd2da54cf1c5f8f896013b7ac0f9ea53b8cee111ca894db68dbb45282802942a4d11d42dcd7737da34c8da0b62912f098b9976fc0fbabe3161099cf4954bcfd0a48e45b56bfb8cb522d075e4836cfbd03243e3186f4322a85fd6be177b632d546f1a3aea6852a7dab72e18609a68bd718ef651ec07d19f82db9fcc37a67fac46ab6e1edcfa10b8e3ef0de9b1007157e0778a9af2ef48127abc971f7eb75d8ed7e3549e104ccece02aa8e570d00cfc8c44325e16aea80daf3dc46ae7f05f83c895ceb854810da0401d4175404fceb89f81551b312c1a2a3756c3ee66d905bd05d4eb5d915f28671abd5e2581c521edfdce73b507a766defe24a9159ae8262673026a44e83c314e24d5437ea0e6db253c71d4edd2ad1de6a6863fd3763164efc390c1cda99ab3a65ac6ee11c3a552c58ac44567519afc6f9e312f282517509f1fb8f58cc51dfcdc7de5fb1b6a0f12368cd917e309f67ddaf3df2ca3c16af9d9f06b8e8fa33d57f92f514d0e57d84b74a8cb6bd54965f581121878af4e3de488914c79f376ca7d93498a180e2241cca739a480c077cdadfe5efcaab581112add1ba28aaa634da07b0069437b5d68dbaae9732f8bf5c5cfd287ce310a1f13396250b6baee759c6018395eeb419333b30495a50b3d2371b02bc1d023c3be956a064af463284a2d7fcb0b6fff1d1a6bf2fd7d133986943641cddb8bcd7fae100808f9d464fabf7cdc2d8f0c3e64215c59ec5430e994c3ad46908787525b45160fe7853234b9a1849e3b584533146688323cfe193255c33e2db9b86487c5a56e7b6e55235b735afbc145209fe136d2bcdfae934d24f55a516008c9824e52d7a5a886a45fa36ca22645fd5463f2d45fc1099f158d49af9c4bd233520b05af80e8018e2979d8aea220e963245e9629556750d5214ae3d9b4627660b95a13d74786feb9b17288ec27378669507c03f8fdb7e0d7e03fe0cc21677fcaf10dc524f313aba0e1db26de228ae03d7e0abfc703c59f008b301bc9bee2b65845e35baebc0b2e777f5c86f90cc48d4e5ab2aebee3b5bad80db39e02473ebe9766d4d1f7088034e06ba25d1a8b511321f874713e4fbb0c945d2c227ba9578a7b6b4367166480d0128212f93e15c15d96adc90c929b03deaf78ea5d65e5bbaec5922c23a9ed6c453811e976c3b4eba54877168a198ad75c692cc8d8631ab1dacf79c9b57c2ef8d342b0fd821d218b9f84de1cf0ef39a2dae508794d8609b00cec7384376915c4a0cd3fd75ae34a5fe22cfa401cc944e3ad9c526ed13a39ae8077a44376bb30b606608e16c7a8e7b14ee446a4658de659bd7b92c96582d295028a487d2fc553f781e1337ebf84097950af1c4e0c2d0d3e88446c4da06034180c0245f6a9fdf4f85e205cf53382943c85ffe25de17de078b2582bf01d0ec6aac2dc4b05782fd01e92c67a986e015fe7a9bef0ba503f6fd43b1e539b2e52e04b339af0298e9041891d5d5b181aa818097fb3ca5694fa4a279575b78d501cbfd5fd2f66d19cbb38051a1993dc0297935576ba3581393e05e059b24b4b601af9f6b970d43486383982d0463d81c397dff6ef59cba83de6c878d537739a9245ba781c270c20783605499a60173d32ef0aa7eb6521b6a89df14801aee6623d1e217819aa918205c227c041f2bfade23c360ae3b117858a5968106499adb30c11fa57ba186685074d239ee051db362607a9288256ee4b418f865d96977e8d2e5bcfebacb2ba11fd9d150ecca1be44fc52811d8b2060dc200f6545cd7f6b30def7f50a9d3f4a06352904ef3263daa4ec34364d1413584f0e75d7b0e682f66b648f68dfa2aaccc5df43430b852cf98a6950ddd088a1a5afe08265e099a89d66d1d99ace61b5a715f54105689f04c24e866ce13d1457d215907070e2dd27dd31ee59c641eced8f077841ce3ac0c564a855fb6c1d28a1f55562d5e346273d72600d6cef5a625a9d22cea267a89b574a6cd8b817180ec9e008c30349d3e9034a64a318aab96d7d915560960a467013886d35e209c6b080b11bab809984396ecb98010cfe00ca5d8accf1a9424b5315973fd03d9d99dc8825677430effe73e8db18cc3fb7b61505eb15a45744372ac67ed96068bbb218a702c6eb4270b2ab1f109f7f35f111952f73e79760b56ba65b9632e9b6a943fee3e3bf841b82b26ac53d3037bec938c76c907804626d69922a01b5ef7e08c98ecef8c8f2ec81cb5ff16aa9faad78d9d2cea84f9de58ab410e6add0f9760610be54138893e5c9b7c0cb04ef4d4d17b4095f5d5a35608f13b957b03b333e317000ed97ef46e8260959246092fb46469fb818cb73e5b45f009372459d1815766f1e3ca1321d08c9fd1e52e4aa89888e043775ab7cc3fb1853fd8cdf5cfc366e2163a30eda93767653f8bb5ef8783fd8b34784c54753d51379ca76f08f2fe0f3ed5a9605b8b3ba222772c6b029858aa5b9b0e8b8adad797a7a6e9b260e07c6d7a32b46cc83b3a59f45d60138abe791d0c56caa3908991302b2b55accf2dba530e4c2bcb4fe30ff7119f5541ea244d40e535c5568eafca7aa6314360b6337e0e75b9fb5b7d2079acff40110a72011bf59b57c38e0e66617fb4e7d1e46670c8bcaf40a33aac84f032b48338c277cc8fe70a350085a48b1a8c4fc2b9b6fe113839a3bd751ae5bc01d2175a6bfb324ca9c1de41acdb3772289e3ab2652aec9e3c916cf415dc8bc065b94e8a930e91776a2d3e814b552a67312716901e0a16b077ab5a25c199b3bfd44ede57bcabebda6c2785b1ef2ba871c61b147296d63b4f3d44cf1553cda281d371b4aa74cd6fdfc1f4b5647f7b8c46b1b62bd8ebd3388d19ca2b48390f17ba0e75d638da8ffc926b2704520cc9c2d19bdec1f595e7e6e9df15891561dc5e49932973c2180e2ddffd9b60b425d89a697734ac42f9c83eedfe26deaeb81cced2beca62e5bef5ec792ffa6fc617adb6c394bc1eaca7fea1798cd71625c7f0fcc28d6ca966d8dbdb59d0d9d60237e1b3228f46ed193c9bf013362326f8733c7de64446b2fc158cb97afeccc519867d9a2be3d76c3afa8759292c355aca31396b653a455439c910ca9676ca2e99de9ad6691811fb5df5701e29d7cc3923c284df68c3cda322406cffeb81f2ecf01a963c09c8c68974d3c05f1fbd8328938a6d1f16f326b0a6b89f05efb3a74051a20b0cfec6c37b"}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r2, 0x0) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0xffff, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0xd000}) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x4008032, 0xffffffffffffffff, 0x0) 7m34.161591326s ago: executing program 3 (id=613): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) dup(r0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e23}, 0xe) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f0000000000)=""/74, 0x32a000, 0x800}, 0x20) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = socket$kcm(0x23, 0x5, 0x0) sendmsg$kcm(r6, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x10003, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast2}, r7}}, 0x48) 7m29.096897982s ago: executing program 3 (id=615): socket$inet(0x2, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sched_setscheduler(0x0, 0x2, 0x0) r0 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x8, 0x0, 0x300, 0x0) r1 = dup(0xffffffffffffffff) write$UHID_INPUT(r1, &(0x7f00000007c0)={0xc, {"a2e3ad21ed0d52f91b5d350887f70e06d038e7ff7fc6e5539b3272298b089b07081b4d020890e0878f0e1ac6e7049b3b6d959bfd9a240d2567f3988f7ef319520100ffe8d178708c523c921b1b9b39070d075d0936cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f6f30e065cd5b91cd0ae193973735b36d5b1b63dd1c00305d3f46635eb056d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced6f9081b4dd0d8b38f3cd4498be0800000000000000f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca026bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27af9544ae15a7e454dea05918b41243513f000000000000000a3621c56cea8d20fa911a0c41db6efcffac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ec126c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5520000008213b704c7fb082ff27590678ef9f190bae97909507041d860420c5664b27921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202f928f28381aab144a5d429a04a6a2b8247068ae949ed06e288e810bac9c76600025e19c9000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eafc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c198045651cf4778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f4350aeae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdc80c47ee4f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78ff95b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f02cca4e91b2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c46eb65ca8104e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af0000807e0000000002d5676d95f160ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd7369dde50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b50028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d2414442e8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c5409711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b4051db55e0510a6e4114a53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9d4afb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e24919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5136651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463183b4b87c1050000002f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76957227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a6d8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f00000000000000000000b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d53588a0f9455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec015f08e5247d33ae2d35603ff8454c16f8342856935125102bb784ed7148b6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d664130bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b8081c128ad2706f48261f7899484c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da398000000000000000d80a4fe654578376e599aff3565b1d531f30912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260f59554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ea4cd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f031755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ffb0969be0daf60af93109eb24ee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1006) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) sched_setscheduler(0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x6, @loopback, 0x0, 0x4, 'wrr\x00', 0xeb7f565b951e4c31}, 0x2c) sendmmsg$sock(r2, &(0x7f0000000840)=[{{&(0x7f0000000640)=@tipc=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x80, 0x0, 0x0, &(0x7f0000000a80)=[@mark={{0x14, 0x1, 0x24, 0x4}}], 0x18}}], 0x1, 0x4) syz_emit_ethernet(0x4a, 0x0, 0x0) 7m28.637746734s ago: executing program 3 (id=618): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) dup(r0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e23}, 0xe) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f0000000000)=""/74, 0x32a000, 0x800}, 0x20) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) close(0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x10003, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast2}, r6}}, 0x48) 7m13.587432921s ago: executing program 34 (id=618): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) dup(r0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e23}, 0xe) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f0000000000)=""/74, 0x32a000, 0x800}, 0x20) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) close(0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x10003, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast2}, r6}}, 0x48) 5m59.45961379s ago: executing program 5 (id=725): r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000000840), 0x0, 0x4) 5m59.150290301s ago: executing program 5 (id=727): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) socket$nl_xfrm(0x10, 0x3, 0x6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x20) syz_mount_image$fuse(0x0, &(0x7f0000001040)='./file2\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000100)='./file2\x00', &(0x7f0000000000), 0x0, &(0x7f00000002c0)={[{@workdir={'workdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, '.'}}, {@upperdir={'upperdir', 0x3d, './file2'}}], [], 0x2c}) chdir(&(0x7f00000000c0)='./file2\x00') r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$setstatus(r4, 0x4, 0x0) write$binfmt_script(r4, &(0x7f0000000180)={'#! ', './file0'}, 0xb) r5 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, 0x0, 0x0) 5m54.813620163s ago: executing program 5 (id=728): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) dup(r0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e23}, 0xe) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f0000000000)=""/74, 0x32a000, 0x800}, 0x20) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = socket$kcm(0x23, 0x5, 0x0) sendmsg$kcm(r6, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) close(r6) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x10003, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast2}, r7}}, 0x48) 5m53.213015811s ago: executing program 5 (id=732): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e23}, 0xe) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f0000000000)=""/74, 0x32a000, 0x800}, 0x20) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = socket$kcm(0x23, 0x5, 0x0) sendmsg$kcm(r5, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) close(r5) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x10003, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast2}, r6}}, 0x48) 5m49.80051702s ago: executing program 5 (id=736): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) dup(r0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e23}, 0xe) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f0000000000)=""/74, 0x32a000, 0x800}, 0x20) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = socket$kcm(0x23, 0x5, 0x0) sendmsg$kcm(r6, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) close(r6) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x10003, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast2}, r7}}, 0x48) 5m47.449099283s ago: executing program 5 (id=740): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) socket$nl_xfrm(0x10, 0x3, 0x6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x20) syz_mount_image$fuse(0x0, &(0x7f0000001040)='./file2\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000100)='./file2\x00', &(0x7f0000000000), 0x0, &(0x7f00000002c0)={[{@workdir={'workdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, '.'}}, {@upperdir={'upperdir', 0x3d, './file2'}}], [], 0x2c}) chdir(&(0x7f00000000c0)='./file2\x00') r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$setstatus(r4, 0x4, 0x0) write$binfmt_script(r4, &(0x7f0000000180)={'#! ', './file0'}, 0xb) r5 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, 0x0, 0x0) 5m30.306249577s ago: executing program 35 (id=740): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) socket$nl_xfrm(0x10, 0x3, 0x6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x20) syz_mount_image$fuse(0x0, &(0x7f0000001040)='./file2\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000100)='./file2\x00', &(0x7f0000000000), 0x0, &(0x7f00000002c0)={[{@workdir={'workdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, '.'}}, {@upperdir={'upperdir', 0x3d, './file2'}}], [], 0x2c}) chdir(&(0x7f00000000c0)='./file2\x00') r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$setstatus(r4, 0x4, 0x0) write$binfmt_script(r4, &(0x7f0000000180)={'#! ', './file0'}, 0xb) r5 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, 0x0, 0x0) 3m40.145508132s ago: executing program 6 (id=864): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = syz_open_dev$video(&(0x7f0000000040), 0xa7, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000180)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe, 0x3, 0x0, 0x2}}) r4 = socket(0x10, 0x3, 0x0) openat$dsp(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, 0x0, 0x0) write(r4, &(0x7f0000000000)="240000001a005f0414f9f407000901000aff8000034000030000000008001d0001000000", 0x24) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 3m39.579254475s ago: executing program 0 (id=865): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = syz_open_dev$video(&(0x7f0000000040), 0xa7, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000180)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe, 0x3, 0x0, 0x2}}) r5 = socket(0x10, 0x3, 0x0) openat$dsp(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, 0x0, 0x0) write(r5, &(0x7f0000000000)="240000001a005f0414f9f407000901000aff8000034000030000000008001d0001000000", 0x24) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 3m10.511383964s ago: executing program 7 (id=882): r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) pipe(&(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$tipc(0x1e, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000080)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x72) 3m10.505607725s ago: executing program 0 (id=865): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = syz_open_dev$video(&(0x7f0000000040), 0xa7, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000180)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe, 0x3, 0x0, 0x2}}) r5 = socket(0x10, 0x3, 0x0) openat$dsp(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, 0x0, 0x0) write(r5, &(0x7f0000000000)="240000001a005f0414f9f407000901000aff8000034000030000000008001d0001000000", 0x24) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 3m9.262557322s ago: executing program 6 (id=864): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = syz_open_dev$video(&(0x7f0000000040), 0xa7, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000180)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe, 0x3, 0x0, 0x2}}) r4 = socket(0x10, 0x3, 0x0) openat$dsp(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, 0x0, 0x0) write(r4, &(0x7f0000000000)="240000001a005f0414f9f407000901000aff8000034000030000000008001d0001000000", 0x24) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 3m4.445377318s ago: executing program 2 (id=873): socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) iopl(0x3) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x24}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, &(0x7f0000000000)={@my=0x0}) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r1, 0x7b1, &(0x7f0000000140)={0x0, 0x5, 0x0, 0xfffffffd}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20000000) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8953, 0x0) r2 = socket(0x8000000010, 0x2, 0x0) write(r2, &(0x7f00000002c0)="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", 0xfc) r3 = socket(0x840000000002, 0x3, 0x100) connect$inet(r3, &(0x7f00000005c0)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r3, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x4000095, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) getsockopt$SO_TIMESTAMPING(r4, 0x1, 0x41, 0x0, &(0x7f0000000080)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @remote}, {0x20000010304, @dev}, 0x4, {0x2, 0x0, @multicast1=0xe000cc02}}) r6 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r8 = openat$vicodec0(0xffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r8, 0xc0185647, &(0x7f0000000100)={0xf000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0}) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b000100626174616476000004000280", @ANYRES32=r7, @ANYBLOB="fd72d4e46ad914136cd1638b195739f98c2874bf1b659083c50de861d19e2d80dd521112f505f56ec6c50750d5112693d34b66c97923aad60ee5b66006562fb7c99d01c0f46da5bd55f1a9b178716e017866cba5ef9f3ca419991d9e50e7d4b16b4066939f15a569d489b2b1c2ff97b6762d1e9ce9"], 0x3c}}, 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="70000000000903000000000000000000000000000c00048008000140000000020900010073797a301f0000000800054000000000000300fc00000000000000000000000000000114000400fc0000000000000000000000000000010c0002800500010000000000"], 0x70}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 2m30.362890995s ago: executing program 0 (id=865): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = syz_open_dev$video(&(0x7f0000000040), 0xa7, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000180)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe, 0x3, 0x0, 0x2}}) r5 = socket(0x10, 0x3, 0x0) openat$dsp(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, 0x0, 0x0) write(r5, &(0x7f0000000000)="240000001a005f0414f9f407000901000aff8000034000030000000008001d0001000000", 0x24) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 2m29.600175319s ago: executing program 7 (id=882): r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) pipe(&(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$tipc(0x1e, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000080)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x72) 2m28.402020556s ago: executing program 6 (id=864): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = syz_open_dev$video(&(0x7f0000000040), 0xa7, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000180)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe, 0x3, 0x0, 0x2}}) r4 = socket(0x10, 0x3, 0x0) openat$dsp(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, 0x0, 0x0) write(r4, &(0x7f0000000000)="240000001a005f0414f9f407000901000aff8000034000030000000008001d0001000000", 0x24) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 2m25.678703511s ago: executing program 2 (id=873): socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) iopl(0x3) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x24}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, &(0x7f0000000000)={@my=0x0}) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r1, 0x7b1, &(0x7f0000000140)={0x0, 0x5, 0x0, 0xfffffffd}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20000000) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8953, 0x0) r2 = socket(0x8000000010, 0x2, 0x0) write(r2, &(0x7f00000002c0)="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", 0xfc) r3 = socket(0x840000000002, 0x3, 0x100) connect$inet(r3, &(0x7f00000005c0)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r3, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x4000095, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) getsockopt$SO_TIMESTAMPING(r4, 0x1, 0x41, 0x0, &(0x7f0000000080)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @remote}, {0x20000010304, @dev}, 0x4, {0x2, 0x0, @multicast1=0xe000cc02}}) r6 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r8 = openat$vicodec0(0xffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r8, 0xc0185647, &(0x7f0000000100)={0xf000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0}) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b000100626174616476000004000280", @ANYRES32=r7, @ANYBLOB="fd72d4e46ad914136cd1638b195739f98c2874bf1b659083c50de861d19e2d80dd521112f505f56ec6c50750d5112693d34b66c97923aad60ee5b66006562fb7c99d01c0f46da5bd55f1a9b178716e017866cba5ef9f3ca419991d9e50e7d4b16b4066939f15a569d489b2b1c2ff97b6762d1e9ce9"], 0x3c}}, 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="70000000000903000000000000000000000000000c00048008000140000000020900010073797a301f0000000800054000000000000300fc00000000000000000000000000000114000400fc0000000000000000000000000000010c0002800500010000000000"], 0x70}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 1m56.903713609s ago: executing program 6 (id=864): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = syz_open_dev$video(&(0x7f0000000040), 0xa7, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000180)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe, 0x3, 0x0, 0x2}}) r4 = socket(0x10, 0x3, 0x0) openat$dsp(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, 0x0, 0x0) write(r4, &(0x7f0000000000)="240000001a005f0414f9f407000901000aff8000034000030000000008001d0001000000", 0x24) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 1m54.593932531s ago: executing program 7 (id=882): r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) pipe(&(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$tipc(0x1e, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000080)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x72) 1m52.117153415s ago: executing program 2 (id=873): socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) iopl(0x3) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x24}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, &(0x7f0000000000)={@my=0x0}) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r1, 0x7b1, &(0x7f0000000140)={0x0, 0x5, 0x0, 0xfffffffd}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20000000) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8953, 0x0) r2 = socket(0x8000000010, 0x2, 0x0) write(r2, &(0x7f00000002c0)="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", 0xfc) r3 = socket(0x840000000002, 0x3, 0x100) connect$inet(r3, &(0x7f00000005c0)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r3, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x4000095, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) getsockopt$SO_TIMESTAMPING(r4, 0x1, 0x41, 0x0, &(0x7f0000000080)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @remote}, {0x20000010304, @dev}, 0x4, {0x2, 0x0, @multicast1=0xe000cc02}}) r6 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r8 = openat$vicodec0(0xffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r8, 0xc0185647, &(0x7f0000000100)={0xf000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0}) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b000100626174616476000004000280", @ANYRES32=r7, @ANYBLOB="fd72d4e46ad914136cd1638b195739f98c2874bf1b659083c50de861d19e2d80dd521112f505f56ec6c50750d5112693d34b66c97923aad60ee5b66006562fb7c99d01c0f46da5bd55f1a9b178716e017866cba5ef9f3ca419991d9e50e7d4b16b4066939f15a569d489b2b1c2ff97b6762d1e9ce9"], 0x3c}}, 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="70000000000903000000000000000000000000000c00048008000140000000020900010073797a301f0000000800054000000000000300fc00000000000000000000000000000114000400fc0000000000000000000000000000010c0002800500010000000000"], 0x70}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 1m50.759968423s ago: executing program 0 (id=865): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = syz_open_dev$video(&(0x7f0000000040), 0xa7, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000180)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe, 0x3, 0x0, 0x2}}) r5 = socket(0x10, 0x3, 0x0) openat$dsp(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, 0x0, 0x0) write(r5, &(0x7f0000000000)="240000001a005f0414f9f407000901000aff8000034000030000000008001d0001000000", 0x24) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 1m25.141659953s ago: executing program 7 (id=882): r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) pipe(&(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$tipc(0x1e, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000080)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x72) 1m20.536840808s ago: executing program 6 (id=864): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = syz_open_dev$video(&(0x7f0000000040), 0xa7, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000180)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe, 0x3, 0x0, 0x2}}) r4 = socket(0x10, 0x3, 0x0) openat$dsp(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, 0x0, 0x0) write(r4, &(0x7f0000000000)="240000001a005f0414f9f407000901000aff8000034000030000000008001d0001000000", 0x24) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 1m19.546011774s ago: executing program 0 (id=865): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = syz_open_dev$video(&(0x7f0000000040), 0xa7, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000180)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe, 0x3, 0x0, 0x2}}) r5 = socket(0x10, 0x3, 0x0) openat$dsp(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, 0x0, 0x0) write(r5, &(0x7f0000000000)="240000001a005f0414f9f407000901000aff8000034000030000000008001d0001000000", 0x24) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 1m19.228825535s ago: executing program 2 (id=873): socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) iopl(0x3) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x24}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, &(0x7f0000000000)={@my=0x0}) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r1, 0x7b1, &(0x7f0000000140)={0x0, 0x5, 0x0, 0xfffffffd}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20000000) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8953, 0x0) r2 = socket(0x8000000010, 0x2, 0x0) write(r2, &(0x7f00000002c0)="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", 0xfc) r3 = socket(0x840000000002, 0x3, 0x100) connect$inet(r3, &(0x7f00000005c0)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r3, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x4000095, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) getsockopt$SO_TIMESTAMPING(r4, 0x1, 0x41, 0x0, &(0x7f0000000080)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @remote}, {0x20000010304, @dev}, 0x4, {0x2, 0x0, @multicast1=0xe000cc02}}) r6 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r8 = openat$vicodec0(0xffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r8, 0xc0185647, &(0x7f0000000100)={0xf000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0}) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b000100626174616476000004000280", @ANYRES32=r7, @ANYBLOB="fd72d4e46ad914136cd1638b195739f98c2874bf1b659083c50de861d19e2d80dd521112f505f56ec6c50750d5112693d34b66c97923aad60ee5b66006562fb7c99d01c0f46da5bd55f1a9b178716e017866cba5ef9f3ca419991d9e50e7d4b16b4066939f15a569d489b2b1c2ff97b6762d1e9ce9"], 0x3c}}, 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="70000000000903000000000000000000000000000c00048008000140000000020900010073797a301f0000000800054000000000000300fc00000000000000000000000000000114000400fc0000000000000000000000000000010c0002800500010000000000"], 0x70}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 46.986385232s ago: executing program 7 (id=882): r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) pipe(&(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$tipc(0x1e, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000080)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x72) 39.067363036s ago: executing program 2 (id=873): socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) iopl(0x3) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x24}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, &(0x7f0000000000)={@my=0x0}) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r1, 0x7b1, &(0x7f0000000140)={0x0, 0x5, 0x0, 0xfffffffd}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20000000) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8953, 0x0) r2 = socket(0x8000000010, 0x2, 0x0) write(r2, &(0x7f00000002c0)="fc0000001c000704ab5b2509b868030002ab087a0100000001481093210001c0f0030584050060100000000000039815fa2c53c28648000000b9d95662537a00bc000c00f0ff7f0000b400600033d44000040560916a0033f436313012dafd5a32e273fc83ab82d710f74cec184406f90d435ef8b29d3ef3d92c94170e5bba2e177312e081bea05d3a021e8ca062914a46ccfc510bb73c9455cdc8363ae4f5df77bc4cfd6239ec2a0f0d1bcae5fa0f5f9dcdd51af51af8502943283f4bb102b2b8f5566791cf190201ded815b2ccd243f395ed94e0ad91bd6433802e0784f2013cd1890058a10000c880ac801fe4af000049f0d4796f0000090548de", 0xfc) r3 = socket(0x840000000002, 0x3, 0x100) connect$inet(r3, &(0x7f00000005c0)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r3, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x4000095, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) getsockopt$SO_TIMESTAMPING(r4, 0x1, 0x41, 0x0, &(0x7f0000000080)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @remote}, {0x20000010304, @dev}, 0x4, {0x2, 0x0, @multicast1=0xe000cc02}}) r6 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r8 = openat$vicodec0(0xffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r8, 0xc0185647, &(0x7f0000000100)={0xf000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0}) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b000100626174616476000004000280", @ANYRES32=r7, @ANYBLOB="fd72d4e46ad914136cd1638b195739f98c2874bf1b659083c50de861d19e2d80dd521112f505f56ec6c50750d5112693d34b66c97923aad60ee5b66006562fb7c99d01c0f46da5bd55f1a9b178716e017866cba5ef9f3ca419991d9e50e7d4b16b4066939f15a569d489b2b1c2ff97b6762d1e9ce9"], 0x3c}}, 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="70000000000903000000000000000000000000000c00048008000140000000020900010073797a301f0000000800054000000000000300fc00000000000000000000000000000114000400fc0000000000000000000000000000010c0002800500010000000000"], 0x70}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 33.450506237s ago: executing program 0 (id=865): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = syz_open_dev$video(&(0x7f0000000040), 0xa7, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000180)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe, 0x3, 0x0, 0x2}}) r5 = socket(0x10, 0x3, 0x0) openat$dsp(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, 0x0, 0x0) write(r5, &(0x7f0000000000)="240000001a005f0414f9f407000901000aff8000034000030000000008001d0001000000", 0x24) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 32.066862545s ago: executing program 6 (id=864): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = syz_open_dev$video(&(0x7f0000000040), 0xa7, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000180)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe, 0x3, 0x0, 0x2}}) r4 = socket(0x10, 0x3, 0x0) openat$dsp(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, 0x0, 0x0) write(r4, &(0x7f0000000000)="240000001a005f0414f9f407000901000aff8000034000030000000008001d0001000000", 0x24) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 18.791657407s ago: executing program 7 (id=882): r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) pipe(&(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$tipc(0x1e, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000080)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x72) 5.795754139s ago: executing program 8 (id=1045): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./bus\x00', 0x40, &(0x7f0000000340), 0x1, 0x4f7, &(0x7f0000000540)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x80041285, 0x0) socket$l2tp6(0xa, 0x2, 0x73) dup(0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x20d810, &(0x7f0000000100)={[{@sb={'sb', 0x3d, 0x100000000}}, {@noload}, {@usrjquota}, {@dax_inode}, {@nodiscard}]}, 0x2, 0x246, &(0x7f0000000ac0)="$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") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x7, 0x2) fallocate(r2, 0x0, 0x0, 0x10fff9) link(&(0x7f0000001240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000bc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') chmod(&(0x7f00000001c0)='./file1\x00', 0xa) 5.022316133s ago: executing program 8 (id=1046): r0 = socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0xa3000951) ftruncate(0xffffffffffffffff, 0x6) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newqdisc={0x30, 0x24, 0x4ee4e6a52ff56541, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}, {0xd}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x4}}]}, 0x30}}, 0x0) 3.651455551s ago: executing program 8 (id=1047): r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x3, 0xd, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000120000000000000000000000851000ffff00000095000000000000001800000020641f4743bd21ffff0000000007010000f8ffffffb502020008040000b70300000000000085000000a40000009500000000000000000000000000000025b25905edce1e4d6e9b2de366a558f2a59024ab0d752146f9718a50bc10dfebc2387082390965400a643bc71ef8106b55954884252cd87fba79cf6dfc"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x1}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r6) waitid(0x0, r6, 0x0, 0x8100000b, 0xfffffffffffffffd) bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) mount(&(0x7f00000003c0)=@nullb, &(0x7f0000000000)='./cgroup\x00', &(0x7f0000000300)='udf\x00', 0x200480, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000500)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) listen(r7, 0x1) socket$inet_tcp(0x2, 0x1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) accept$inet6(r7, 0x0, 0x0) getpriority(0x2, r2) connect$pppl2tp(r1, &(0x7f0000000980)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x32) 2.517779857s ago: executing program 8 (id=1048): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000840)={@ifindex, 0xffffffffffffffff, 0x11, 0x0, 0x0, @void, @value}, 0x20) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="400000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100677470001400028008"], 0x40}, 0x1, 0x0, 0x0, 0x4014}, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') 1.258341994s ago: executing program 8 (id=1049): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x2, &(0x7f0000000100)=0x2, 0x4) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x5) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f00000000c0)={0x0, 0x0, "a4cd91", 0x9, 0xfc}) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f00000001c0)='./file0\x00', 0x2a88000, &(0x7f0000000880)={[{@mblk_io_submit}, {@data_writeback}]}, 0x0, 0x474, &(0x7f00000003c0)="$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") r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r2, 0x400448cb, 0x0) r3 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$UDMABUF_CREATE(r3, 0x40187542, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086203, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getdents(0xffffffffffffffff, 0x0, 0x0) bind$bt_hci(r4, &(0x7f0000000340)={0x1f, 0xffff, 0x3}, 0x6) write(r4, &(0x7f0000000040)="05000000010000", 0x7) 310.492469ms ago: executing program 8 (id=1050): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x5) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f00000000c0)={0x0, 0x0, "a4cd91", 0x9, 0xfc}) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f00000001c0)='./file0\x00', 0x2a88000, &(0x7f0000000880)={[{@mblk_io_submit}, {@data_writeback}]}, 0x0, 0x474, &(0x7f00000003c0)="$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") r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r2, 0x400448cb, 0x0) r3 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$UDMABUF_CREATE(r3, 0x40187542, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086203, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getdents(0xffffffffffffffff, 0x0, 0x0) bind$bt_hci(r4, &(0x7f0000000340)={0x1f, 0xffff, 0x3}, 0x6) write(r4, &(0x7f0000000040)="05000000010000", 0x7) 0s ago: executing program 2 (id=873): socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) iopl(0x3) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x24}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, &(0x7f0000000000)={@my=0x0}) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r1, 0x7b1, &(0x7f0000000140)={0x0, 0x5, 0x0, 0xfffffffd}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20000000) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8953, 0x0) r2 = socket(0x8000000010, 0x2, 0x0) write(r2, &(0x7f00000002c0)="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", 0xfc) r3 = socket(0x840000000002, 0x3, 0x100) connect$inet(r3, &(0x7f00000005c0)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r3, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x4000095, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) getsockopt$SO_TIMESTAMPING(r4, 0x1, 0x41, 0x0, &(0x7f0000000080)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @remote}, {0x20000010304, @dev}, 0x4, {0x2, 0x0, @multicast1=0xe000cc02}}) r6 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r8 = openat$vicodec0(0xffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r8, 0xc0185647, &(0x7f0000000100)={0xf000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0}) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b000100626174616476000004000280", @ANYRES32=r7, @ANYBLOB="fd72d4e46ad914136cd1638b195739f98c2874bf1b659083c50de861d19e2d80dd521112f505f56ec6c50750d5112693d34b66c97923aad60ee5b66006562fb7c99d01c0f46da5bd55f1a9b178716e017866cba5ef9f3ca419991d9e50e7d4b16b4066939f15a569d489b2b1c2ff97b6762d1e9ce9"], 0x3c}}, 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="70000000000903000000000000000000000000000c00048008000140000000020900010073797a301f0000000800054000000000000300fc00000000000000000000000000000114000400fc0000000000000000000000000000010c0002800500010000000000"], 0x70}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) kernel console output (not intermixed with test programs): LAN 0 to HW filter on device bond0 [ 1000.114554][T10397] device veth1_macvtap entered promiscuous mode [ 1000.301989][T10397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1000.343429][T10397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1000.375604][T10397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1000.411978][T10397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1000.421960][T10397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1000.433958][T10397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1000.444546][T10397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1000.455209][T10397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1000.467281][T10397] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1001.275482][ T4749] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1001.294046][ T4749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1001.324897][ T4749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1001.366868][ T4749] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1001.389040][ T4749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1001.415680][T10426] 8021q: adding VLAN 0 to HW filter on device team0 [ 1001.475115][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1001.495992][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1001.515902][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1001.529077][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1001.552488][ T8610] bridge0: port 1(bridge_slave_0) entered blocking state [ 1001.559694][ T8610] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1001.586387][T10397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1001.649234][T10397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1001.669221][T10397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1001.684887][T10397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1001.724502][T10397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1001.764951][T10397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1001.809153][T10397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1001.829674][T10397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1001.851430][T10397] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1002.905780][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1002.914100][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1002.940783][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1002.964181][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1002.973337][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1003.004189][ T8610] bridge0: port 2(bridge_slave_1) entered blocking state [ 1003.011410][ T8610] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1003.066755][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1003.104872][T10391] device veth0_vlan entered promiscuous mode [ 1003.127499][T10397] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1003.146710][T10397] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1003.162758][T10397] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1003.182303][T10397] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1003.205425][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1003.222766][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1003.246394][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1003.256320][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1003.264337][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1003.303580][T10415] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1003.322542][ T8948] device hsr_slave_0 left promiscuous mode [ 1003.329435][ T8948] device hsr_slave_1 left promiscuous mode [ 1003.337929][ T8948] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1003.345912][ T8948] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1003.353769][ T8948] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1003.361677][ T8948] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1003.369689][ T8948] device bridge_slave_1 left promiscuous mode [ 1003.376327][ T8948] bridge0: port 2(bridge_slave_1) entered disabled state [ 1003.384947][ T8948] device bridge_slave_0 left promiscuous mode [ 1003.391659][ T8948] bridge0: port 1(bridge_slave_0) entered disabled state [ 1003.414257][ T8948] device hsr_slave_0 left promiscuous mode [ 1003.421058][ T8948] device hsr_slave_1 left promiscuous mode [ 1003.433993][ T8948] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1003.441589][ T8948] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1003.450155][ T8948] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1003.457833][ T8948] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1003.465781][ T8948] device bridge_slave_1 left promiscuous mode [ 1003.472052][ T8948] bridge0: port 2(bridge_slave_1) entered disabled state [ 1003.480605][ T8948] device bridge_slave_0 left promiscuous mode [ 1003.487737][ T8948] bridge0: port 1(bridge_slave_0) entered disabled state [ 1003.500609][ T8948] device hsr_slave_0 left promiscuous mode [ 1003.507525][ T8948] device hsr_slave_1 left promiscuous mode [ 1003.513955][ T8948] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1003.521588][ T8948] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1003.529603][ T8948] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1003.537323][ T8948] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1003.545562][ T8948] device bridge_slave_1 left promiscuous mode [ 1003.551808][ T8948] bridge0: port 2(bridge_slave_1) entered disabled state [ 1003.560462][ T8948] device bridge_slave_0 left promiscuous mode [ 1003.567100][ T8948] bridge0: port 1(bridge_slave_0) entered disabled state [ 1003.627703][ T8948] device veth1_macvtap left promiscuous mode [ 1003.633787][ T8948] device veth0_macvtap left promiscuous mode [ 1003.640076][ T8948] device veth1_vlan left promiscuous mode [ 1003.645994][ T8948] device veth0_vlan left promiscuous mode [ 1003.653657][ T8948] device veth1_macvtap left promiscuous mode [ 1003.659827][ T8948] device veth0_macvtap left promiscuous mode [ 1003.666093][ T8948] device veth1_vlan left promiscuous mode [ 1003.671948][ T8948] device veth0_vlan left promiscuous mode [ 1003.679895][ T8948] device veth1_macvtap left promiscuous mode [ 1003.686016][ T8948] device veth0_macvtap left promiscuous mode [ 1003.692187][ T8948] device veth1_vlan left promiscuous mode [ 1003.698432][ T8948] device veth0_vlan left promiscuous mode [ 1004.389559][ T8948] team0 (unregistering): Port device team_slave_1 removed [ 1004.438029][ T8948] team0 (unregistering): Port device team_slave_0 removed [ 1004.480713][ T8948] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1004.528753][ T8948] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1004.982972][ T8948] bond0 (unregistering): Released all slaves [ 1005.454090][ T8948] team0 (unregistering): Port device team_slave_1 removed [ 1005.512122][ T8948] team0 (unregistering): Port device team_slave_0 removed [ 1005.557918][ T8948] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1005.603400][ T8948] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1006.041499][ T8948] bond0 (unregistering): Released all slaves [ 1006.544538][ T8948] team0 (unregistering): Port device team_slave_1 removed [ 1006.588521][ T8948] team0 (unregistering): Port device team_slave_0 removed [ 1006.629014][ T8948] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1006.675124][ T8948] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1007.133993][ T8948] bond0 (unregistering): Released all slaves [ 1007.208251][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1007.220209][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1007.238847][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1007.256330][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1007.275309][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1007.293481][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1007.304642][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1007.320817][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1007.337105][T10391] device veth1_vlan entered promiscuous mode [ 1007.347896][T10426] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1007.368205][T10415] 8021q: adding VLAN 0 to HW filter on device team0 [ 1007.387333][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1007.396548][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1007.424175][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1007.730690][ T7762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1007.850540][ T7762] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1008.031457][ T7762] bridge0: port 1(bridge_slave_0) entered blocking state [ 1008.038711][ T7762] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1008.248781][ T7762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1008.576395][ T7762] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1008.585030][ T7762] bridge0: port 2(bridge_slave_1) entered blocking state [ 1008.592327][ T7762] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1008.646897][ T7762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1008.676494][ T7762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1008.695056][ T7762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1008.719388][ T7762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1008.737531][T10391] device veth0_macvtap entered promiscuous mode [ 1008.823649][ T7762] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1008.856491][ T7762] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1008.897503][ T7762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1008.928576][ T7762] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1008.971213][ T7762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1009.019876][ T7762] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1009.029031][ T7762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1009.038021][ T7762] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1009.046974][ T7762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1009.056395][ T7762] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1009.073670][ T7762] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1009.104800][T10391] device veth1_macvtap entered promiscuous mode [ 1009.139538][T10415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1009.171301][T10588] netlink: 'syz.8.975': attribute type 29 has an invalid length. [ 1009.327528][ T8610] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1009.392757][ T8610] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1009.781824][ T8610] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1009.840616][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1009.846119][ T8610] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1009.890788][T10391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1009.922819][T10391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1009.933186][T10391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1009.945860][T10391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1009.966829][T10391] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1009.983417][ T4362] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 1009.996945][ T4362] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1010.016216][ T4362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1010.041095][ T4362] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1010.048770][ T4362] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1010.066600][T10391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1010.078951][T10391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1010.090532][T10391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1010.105683][T10391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1010.156893][T10391] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1010.214700][T10426] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1010.227710][ T7762] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1010.237951][ T7762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1011.097791][T10391] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1011.108224][T10391] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1011.117452][T10391] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1011.126932][T10391] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1011.139375][T10596] netlink: 8 bytes leftover after parsing attributes in process `syz.8.976'. [ 1011.191028][T10426] device veth0_vlan entered promiscuous mode [ 1011.212047][T10426] device veth1_vlan entered promiscuous mode [ 1011.263193][ T7762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1011.273100][ T7762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1011.297184][ T7762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1011.313514][ T7762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1011.322529][ T7762] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1011.330962][ T7762] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1011.350972][ T7762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1011.366611][ T7762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1011.392951][T10426] device veth0_macvtap entered promiscuous mode [ 1011.436165][ T7762] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1011.454763][ T7762] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1011.471056][ T7762] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1011.486198][ T7762] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1011.493789][ T7762] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1011.641364][T10415] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1011.748351][T10415] device veth0_vlan entered promiscuous mode [ 1011.759304][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1011.770250][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1011.798613][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1011.836348][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1011.882145][T10426] device veth1_macvtap entered promiscuous mode [ 1012.615113][T10415] device veth1_vlan entered promiscuous mode [ 1012.645852][T10415] device veth0_macvtap entered promiscuous mode [ 1012.656823][T10415] device veth1_macvtap entered promiscuous mode [ 1012.675617][T10415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1012.686341][T10415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1012.696776][T10415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1012.724031][T10415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1012.734116][T10415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1012.744680][T10415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1012.762522][T10415] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1012.771585][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1012.788047][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1012.810087][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1012.856280][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1012.864712][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1012.882889][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1012.891984][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1012.900355][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1012.909773][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1012.918795][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1012.932378][T10426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1012.944067][T10426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1012.963016][T10426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1012.974540][T10426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1012.984738][T10426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1012.995388][T10426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1013.006397][T10426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1013.017058][T10426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1013.028444][T10426] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1013.052981][T10415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1013.064109][T10415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1013.075055][T10415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1013.085946][T10415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1013.095831][T10415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1013.106425][T10415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1013.118592][T10415] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1013.138484][ T4325] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1013.152329][ T4325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1013.177465][ T4325] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1013.187194][ T4325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1013.199582][T10426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1013.211308][T10426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1013.229185][T10426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1013.243474][T10426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1013.257282][T10426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1013.273005][T10426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1013.287429][T10426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1013.298552][T10426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1013.310082][T10426] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1013.332791][T10415] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1013.365367][T10415] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1013.374210][T10415] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1013.384050][T10415] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1013.410351][ T4325] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1013.422162][ T4325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1013.436431][T10426] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1013.455498][T10426] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1013.464607][T10426] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1013.670752][T10426] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1013.844179][ T4444] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1013.979813][ T4444] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1014.293519][T10619] netlink: 16 bytes leftover after parsing attributes in process `syz.8.979'. [ 1014.305633][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1014.540792][ T4444] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1014.621964][T10625] netlink: 16 bytes leftover after parsing attributes in process `syz.8.980'. [ 1014.664471][ T4444] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1015.120160][ T9664] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 1015.134673][ T9664] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 1015.146950][ T9664] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 1015.169953][ T9664] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 1015.192987][ T9664] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 1015.202596][ T9664] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 1015.389204][ T4749] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 1015.545637][ T9662] Bluetooth: hci4: command 0x0406 tx timeout [ 1015.600159][ T7762] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1015.614143][ T7762] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1015.626005][ T4749] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1015.634333][ T4749] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1015.639960][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1015.707129][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1015.918019][ T4444] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1015.957391][ T4444] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1015.999060][ T7762] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1016.025479][ T4749] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 1016.046203][ T7762] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1016.138649][ T4444] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 1016.612716][ T8948] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1016.770260][ T8948] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1016.908723][ T8948] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1016.976630][T10626] chnl_net:caif_netlink_parms(): no params data found [ 1017.138998][ T8948] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1017.305576][ T9662] Bluetooth: hci2: command 0x0409 tx timeout [ 1017.320371][T10626] bridge0: port 1(bridge_slave_0) entered blocking state [ 1017.355461][T10626] bridge0: port 1(bridge_slave_0) entered disabled state [ 1017.365751][T10626] device bridge_slave_0 entered promiscuous mode [ 1017.466637][T10626] bridge0: port 2(bridge_slave_1) entered blocking state [ 1017.473871][T10626] bridge0: port 2(bridge_slave_1) entered disabled state [ 1017.506551][T10626] device bridge_slave_1 entered promiscuous mode [ 1017.627752][T10626] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1017.687650][T10626] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1017.770506][ T8948] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1017.897940][ T9664] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 1017.909253][ T9664] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 1017.924039][ T9664] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 1017.943278][ T9664] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 1017.951354][ T9664] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 1017.960256][ T4252] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 1018.117511][ T8948] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1018.212544][T10626] team0: Port device team_slave_0 added [ 1018.223991][ T9662] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 1018.238068][ T9662] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 1018.247647][ T9662] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 1018.258764][ T9662] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 1018.414447][ T9662] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 1018.423503][ T9662] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 1019.021323][ T8948] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1019.080282][T10626] team0: Port device team_slave_1 added [ 1019.258298][ T8948] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1019.274242][T10679] loop8: detected capacity change from 0 to 64 [ 1019.427502][T10626] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1019.441417][ T4252] Bluetooth: hci2: command 0x041b tx timeout [ 1019.448376][ T4252] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 1019.459898][ T4252] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 1019.469494][ T4252] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 1019.477497][ T4252] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 1019.486772][ T4252] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 1019.494091][ T4252] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 1019.532339][T10626] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1019.599080][T10626] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1019.683440][T10626] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1019.690631][T10626] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1019.718582][T10626] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1020.025837][ T4252] Bluetooth: hci0: command 0x0409 tx timeout [ 1020.076425][T10626] device hsr_slave_0 entered promiscuous mode [ 1020.105715][T10626] device hsr_slave_1 entered promiscuous mode [ 1020.117994][T10626] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1020.127071][T10626] Cannot create hsr debugfs directory [ 1020.526360][ T4252] Bluetooth: hci1: command 0x0409 tx timeout [ 1021.039229][T10696] netlink: 8 bytes leftover after parsing attributes in process `syz.8.984'. [ 1021.466775][ T4252] Bluetooth: hci2: command 0x040f tx timeout [ 1021.512212][T10708] netlink: 'syz.8.985': attribute type 29 has an invalid length. [ 1021.546411][ T4252] Bluetooth: hci3: command 0x0409 tx timeout [ 1022.135229][ T4252] Bluetooth: hci0: command 0x041b tx timeout [ 1022.438987][T10680] chnl_net:caif_netlink_parms(): no params data found [ 1022.585353][ T9664] Bluetooth: hci1: command 0x041b tx timeout [ 1023.482142][T10663] chnl_net:caif_netlink_parms(): no params data found [ 1023.545411][ T9664] Bluetooth: hci2: command 0x0419 tx timeout [ 1023.567293][T10671] chnl_net:caif_netlink_parms(): no params data found [ 1023.625242][ T9664] Bluetooth: hci3: command 0x041b tx timeout [ 1024.215264][ T9664] Bluetooth: hci0: command 0x040f tx timeout [ 1024.733405][ T9664] Bluetooth: hci1: command 0x040f tx timeout [ 1025.038692][T10663] bridge0: port 1(bridge_slave_0) entered blocking state [ 1025.054119][T10663] bridge0: port 1(bridge_slave_0) entered disabled state [ 1025.066172][T10663] device bridge_slave_0 entered promiscuous mode [ 1025.084847][T10663] bridge0: port 2(bridge_slave_1) entered blocking state [ 1025.099729][T10663] bridge0: port 2(bridge_slave_1) entered disabled state [ 1025.113615][T10663] device bridge_slave_1 entered promiscuous mode [ 1025.143519][T10680] bridge0: port 1(bridge_slave_0) entered blocking state [ 1025.150902][T10680] bridge0: port 1(bridge_slave_0) entered disabled state [ 1025.159505][T10680] device bridge_slave_0 entered promiscuous mode [ 1025.674347][T10680] bridge0: port 2(bridge_slave_1) entered blocking state [ 1025.689923][T10680] bridge0: port 2(bridge_slave_1) entered disabled state [ 1026.008157][T10680] device bridge_slave_1 entered promiscuous mode [ 1026.015851][ T9664] Bluetooth: hci3: command 0x040f tx timeout [ 1026.217426][T10663] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1026.285415][ T9664] Bluetooth: hci0: command 0x0419 tx timeout [ 1026.432427][T10663] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1026.750748][T10680] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1026.762058][ T4252] Bluetooth: hci1: command 0x0419 tx timeout [ 1026.855979][T10671] bridge0: port 1(bridge_slave_0) entered blocking state [ 1026.863197][T10671] bridge0: port 1(bridge_slave_0) entered disabled state [ 1026.911621][T10671] device bridge_slave_0 entered promiscuous mode [ 1027.028324][T10680] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1027.096607][T10671] bridge0: port 2(bridge_slave_1) entered blocking state [ 1027.108568][T10671] bridge0: port 2(bridge_slave_1) entered disabled state [ 1027.117864][T10671] device bridge_slave_1 entered promiscuous mode [ 1027.250107][T10663] team0: Port device team_slave_0 added [ 1027.274552][T10671] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1027.298120][T10680] team0: Port device team_slave_0 added [ 1027.306780][T10663] team0: Port device team_slave_1 added [ 1027.327516][T10671] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1027.452746][T10680] team0: Port device team_slave_1 added [ 1027.781966][T10663] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1027.819482][T10663] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1027.845489][ C0] vkms_vblank_simulate: vblank timer overrun [ 1027.852643][T10663] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1027.906480][T10671] team0: Port device team_slave_0 added [ 1027.929724][T10663] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1027.937004][T10663] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1027.963036][ C0] vkms_vblank_simulate: vblank timer overrun [ 1027.973956][T10663] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1028.128402][T10790] loop8: detected capacity change from 0 to 2048 [ 1028.205422][ T4252] Bluetooth: hci3: command 0x0419 tx timeout [ 1028.540070][T10671] team0: Port device team_slave_1 added [ 1028.598821][T10680] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1028.628640][T10680] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1028.655194][ C0] vkms_vblank_simulate: vblank timer overrun [ 1028.680782][T10680] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1028.681919][T10790] UDF-fs: iocharset iso8859-1´ not found [ 1028.695479][T10680] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1028.704475][T10680] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1028.731646][T10680] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1029.109756][T10626] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 1029.142710][T10671] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1029.157218][T10671] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1029.195374][T10671] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1029.591317][T10809] loop8: detected capacity change from 0 to 2048 [ 1030.325466][T10809] UDF-fs: iocharset iso8859-1´ not found [ 1030.343652][T10626] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 1030.354296][T10671] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1030.361541][T10671] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1030.436987][T10671] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1030.471820][T10663] device hsr_slave_0 entered promiscuous mode [ 1030.480031][T10663] device hsr_slave_1 entered promiscuous mode [ 1030.486900][T10663] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1030.494532][T10663] Cannot create hsr debugfs directory [ 1030.501177][T10626] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 1030.548619][T10680] device hsr_slave_0 entered promiscuous mode [ 1030.558881][T10680] device hsr_slave_1 entered promiscuous mode [ 1030.583801][T10680] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1030.601656][T10680] Cannot create hsr debugfs directory [ 1030.690897][T10626] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 1030.934433][T10671] device hsr_slave_0 entered promiscuous mode [ 1030.942601][T10671] device hsr_slave_1 entered promiscuous mode [ 1030.955963][T10671] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1030.963574][T10671] Cannot create hsr debugfs directory [ 1031.196019][ T8948] device hsr_slave_0 left promiscuous mode [ 1031.202660][ T8948] device hsr_slave_1 left promiscuous mode [ 1031.215770][ T8948] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1031.223365][ T8948] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1031.232630][ T8948] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1031.240724][ T8948] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1031.253407][ T8948] device bridge_slave_1 left promiscuous mode [ 1031.260171][ T8948] bridge0: port 2(bridge_slave_1) entered disabled state [ 1031.270867][ T8948] device bridge_slave_0 left promiscuous mode [ 1031.281582][ T8948] bridge0: port 1(bridge_slave_0) entered disabled state [ 1031.299676][ T8948] device hsr_slave_0 left promiscuous mode [ 1031.306752][ T8948] device hsr_slave_1 left promiscuous mode [ 1031.313426][ T8948] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1031.324538][ T8948] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1031.333298][ T8948] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1031.341751][ T8948] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1031.354011][ T8948] device bridge_slave_1 left promiscuous mode [ 1031.360856][ T8948] bridge0: port 2(bridge_slave_1) entered disabled state [ 1031.375869][ T8948] device bridge_slave_0 left promiscuous mode [ 1031.382268][ T8948] bridge0: port 1(bridge_slave_0) entered disabled state [ 1031.450213][ T8948] device veth1_macvtap left promiscuous mode [ 1031.457619][ T8948] device veth0_macvtap left promiscuous mode [ 1031.464041][ T8948] device veth1_vlan left promiscuous mode [ 1031.524428][ T8948] device veth0_vlan left promiscuous mode [ 1031.545746][ T8948] device veth1_macvtap left promiscuous mode [ 1031.551846][ T8948] device veth0_macvtap left promiscuous mode [ 1031.558091][ T8948] device veth1_vlan left promiscuous mode [ 1031.563970][ T8948] device veth0_vlan left promiscuous mode [ 1032.701557][ T8948] team0 (unregistering): Port device team_slave_1 removed [ 1032.797710][ T8948] team0 (unregistering): Port device team_slave_0 removed [ 1032.907670][ T8948] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1032.977032][ T8948] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1034.414823][ T8948] bond0 (unregistering): Released all slaves [ 1034.887436][ T8948] team0 (unregistering): Port device team_slave_1 removed [ 1034.930494][ T8948] team0 (unregistering): Port device team_slave_0 removed [ 1034.976105][ T8948] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1035.020832][ T8948] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1035.505058][ T8948] bond0 (unregistering): Released all slaves [ 1035.615874][T10834] netlink: 8 bytes leftover after parsing attributes in process `syz.8.999'. [ 1035.836428][T10680] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1035.953843][T10626] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1036.042299][T10626] 8021q: adding VLAN 0 to HW filter on device team0 [ 1036.084539][ T4339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1036.094058][ T4339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1036.102777][ T4339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1036.141635][ T4339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1036.215959][ T4339] bridge0: port 1(bridge_slave_0) entered blocking state [ 1036.223136][ T4339] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1036.391793][ T4339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1036.459646][ T4339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1036.502668][ T4339] bridge0: port 2(bridge_slave_1) entered blocking state [ 1036.509966][ T4339] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1036.870793][T10680] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1036.935758][ T4339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1036.960843][ T4339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1037.028032][ T4339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1037.044511][ T4339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1037.067944][ T4339] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1037.107746][T10680] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1037.108897][T10842] loop8: detected capacity change from 0 to 512 [ 1037.145235][ T4339] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1037.153430][ T4339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1037.177103][ T4339] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1037.187413][ T4339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1037.196442][ T4339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1037.205074][ T4339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1037.214536][ T4339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1037.252266][T10680] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1037.260758][T10842] EXT4-fs (loop8): mounted filesystem without journal. Quota mode: writeback. [ 1037.273325][T10842] ext4 filesystem being mounted at /119/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1037.276781][T10626] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1037.979630][ T9592] EXT4-fs (loop8): unmounting filesystem. [ 1038.121163][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1038.138748][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1038.241617][T10626] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1038.389457][ T4363] usb 9-1: new low-speed USB device number 3 using dummy_hcd [ 1038.403543][T10671] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1038.525790][T10671] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1038.607252][ T4363] usb 9-1: config 0 has no interfaces? [ 1038.619360][T10671] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1038.621281][ T4363] usb 9-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 1038.648460][ T4363] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1038.673959][ T4363] usb 9-1: config 0 descriptor?? [ 1038.799861][T10671] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1038.863587][ T4339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1038.877472][ T4339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1038.972135][T10626] device veth0_vlan entered promiscuous mode [ 1038.988679][ T4298] usb 9-1: USB disconnect, device number 3 [ 1039.029043][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1039.037975][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1039.048030][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1039.056713][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1039.120443][T10626] device veth1_vlan entered promiscuous mode [ 1039.211930][T10680] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1039.260338][ T4339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1039.270939][ T4339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1039.282369][T10680] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1039.328821][T10626] device veth0_macvtap entered promiscuous mode [ 1039.339630][T10626] device veth1_macvtap entered promiscuous mode [ 1039.347698][T10680] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1039.366260][T10680] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1039.433075][T10626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1039.446023][T10626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1039.456122][T10626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1039.467025][T10626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1039.476970][T10626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1039.487631][T10626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1039.499190][T10626] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1039.561398][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1039.571385][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1039.591174][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1039.603796][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1039.622381][T10626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1039.634400][T10626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1039.644529][T10626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1039.655720][T10626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1039.666053][T10626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1039.677854][T10626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1039.689843][T10626] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1039.783713][ T4339] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1039.793381][ T4339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1039.806774][T10626] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1039.816534][T10626] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1039.826134][T10626] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1039.843679][T10626] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1039.977003][T10663] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 1039.998426][T10663] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 1040.059339][T10663] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 1040.143244][T10864] netlink: 'syz.8.1003': attribute type 29 has an invalid length. [ 1040.217723][T10663] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 1040.249957][T10671] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 1040.284772][T10671] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 1040.331736][T10671] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 1040.407268][ T4339] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1040.424788][T10680] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1040.442672][ T4339] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1040.466161][T10671] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 1040.502392][ T4444] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1040.544205][T10680] 8021q: adding VLAN 0 to HW filter on device team0 [ 1040.642408][ T4444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1040.656212][ T4444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1040.678398][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1040.693365][ T4339] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1040.703529][ T4339] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1040.713748][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1040.733839][ T4701] bridge0: port 1(bridge_slave_0) entered blocking state [ 1040.741072][ T4701] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1040.809938][ T8948] device hsr_slave_0 left promiscuous mode [ 1040.818017][ T8948] device hsr_slave_1 left promiscuous mode [ 1040.829377][ T8948] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1040.838169][ T8948] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1040.853189][ T8948] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1040.862372][ T8948] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1040.870898][ T8948] device bridge_slave_1 left promiscuous mode [ 1040.877622][ T8948] bridge0: port 2(bridge_slave_1) entered disabled state [ 1040.887366][ T8948] device bridge_slave_0 left promiscuous mode [ 1040.893606][ T8948] bridge0: port 1(bridge_slave_0) entered disabled state [ 1040.911916][ T8948] device hsr_slave_0 left promiscuous mode [ 1040.918945][ T8948] device hsr_slave_1 left promiscuous mode [ 1040.935477][ T8948] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1040.942985][ T8948] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1040.952063][ T8948] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1040.959855][ T8948] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1040.968965][ T8948] device bridge_slave_1 left promiscuous mode [ 1040.988322][ T8948] bridge0: port 2(bridge_slave_1) entered disabled state [ 1041.007339][ T8948] device bridge_slave_0 left promiscuous mode [ 1041.013632][ T8948] bridge0: port 1(bridge_slave_0) entered disabled state [ 1041.074753][ T8948] device veth1_macvtap left promiscuous mode [ 1041.081293][ T8948] device veth0_macvtap left promiscuous mode [ 1041.087946][ T8948] device veth1_vlan left promiscuous mode [ 1041.093937][ T8948] device veth0_vlan left promiscuous mode [ 1041.102949][ T8948] device veth1_macvtap left promiscuous mode [ 1041.109377][ T8948] device veth0_macvtap left promiscuous mode [ 1041.115991][ T8948] device veth1_vlan left promiscuous mode [ 1041.122228][ T8948] device veth0_vlan left promiscuous mode [ 1041.891973][T10868] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 1041.899621][T10868] UDF-fs: Scanning with blocksize 512 failed [ 1041.909278][T10868] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 1041.916909][T10868] UDF-fs: Scanning with blocksize 1024 failed [ 1041.924852][T10868] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 1041.932492][T10868] UDF-fs: Scanning with blocksize 2048 failed [ 1041.941658][T10868] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 1041.949431][T10868] UDF-fs: Scanning with blocksize 4096 failed [ 1042.791471][ T8948] team0 (unregistering): Port device team_slave_1 removed [ 1042.843968][ T8948] team0 (unregistering): Port device team_slave_0 removed [ 1042.891676][ T8948] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1042.944038][ T8948] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1043.470732][T10877] loop8: detected capacity change from 0 to 512 [ 1043.539348][T10877] EXT4-fs error (device loop8): ext4_xattr_inode_iget:404: comm syz.8.1006: inode #1: comm syz.8.1006: iget: illegal inode # [ 1043.575640][ T8948] bond0 (unregistering): Released all slaves [ 1043.585288][T10877] EXT4-fs error (device loop8): ext4_xattr_inode_iget:409: comm syz.8.1006: error while reading EA inode 1 err=-117 [ 1043.622043][T10877] EXT4-fs warning (device loop8): ext4_expand_extra_isize_ea:2809: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 1043.638334][T10877] EXT4-fs error (device loop8): ext4_xattr_inode_iget:404: comm syz.8.1006: inode #1: comm syz.8.1006: iget: illegal inode # [ 1043.654203][T10877] EXT4-fs error (device loop8): ext4_xattr_inode_iget:409: comm syz.8.1006: error while reading EA inode 1 err=-117 [ 1043.679930][T10877] EXT4-fs (loop8): 1 orphan inode deleted [ 1043.692900][T10877] EXT4-fs (loop8): mounted filesystem without journal. Quota mode: writeback. [ 1043.738388][T10875] mmap: syz.8.1006 (10875) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 1043.836848][ T9592] EXT4-fs (loop8): unmounting filesystem. [ 1044.373877][ T8948] team0 (unregistering): Port device team_slave_1 removed [ 1044.866101][ T8948] team0 (unregistering): Port device team_slave_0 removed [ 1044.937803][ T8948] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1045.042556][ T8948] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1045.609425][T10889] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 1045.617038][T10889] UDF-fs: Scanning with blocksize 512 failed [ 1045.625186][T10889] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 1045.632764][T10889] UDF-fs: Scanning with blocksize 1024 failed [ 1045.640502][T10889] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 1045.648098][T10889] UDF-fs: Scanning with blocksize 2048 failed [ 1045.655734][T10889] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 1045.663386][T10889] UDF-fs: Scanning with blocksize 4096 failed [ 1047.070708][ T8948] bond0 (unregistering): Released all slaves [ 1047.260183][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 1047.268542][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1047.485546][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1047.618737][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1047.713014][ T4701] bridge0: port 2(bridge_slave_1) entered blocking state [ 1047.720254][ T4701] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1047.859033][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1047.969354][T10901] netlink: 16 bytes leftover after parsing attributes in process `syz.8.1011'. [ 1048.262475][T10663] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1048.413300][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1048.422736][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1048.431983][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1048.441959][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1048.453824][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1048.462840][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1048.472726][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1048.484174][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1049.380147][T10663] 8021q: adding VLAN 0 to HW filter on device team0 [ 1049.446110][ T4444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1049.468675][ T4444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1049.479953][ T4444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1049.489094][ T4444] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1049.497925][ T4444] bridge0: port 1(bridge_slave_0) entered blocking state [ 1049.505068][ T4444] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1049.513068][ T4444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1049.522241][ T4444] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1049.533143][ T4444] bridge0: port 2(bridge_slave_1) entered blocking state [ 1049.535588][T10908] loop8: detected capacity change from 0 to 512 [ 1049.540346][ T4444] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1049.574572][ T4444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1049.611149][ T4444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1049.623751][ T4444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1049.636889][T10908] EXT4-fs (loop8): mounted filesystem without journal. Quota mode: writeback. [ 1049.641197][ T4444] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1049.676985][T10908] ext4 filesystem being mounted at /131/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1049.688990][T10680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1049.739815][ T4444] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1049.766628][ T4444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1049.841097][ T4444] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1049.862362][ T4444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1049.882076][ T4444] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1049.896188][ T4444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1049.910240][ T4444] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1049.976816][ T4444] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1050.055902][ T4444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1050.103831][ T4444] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1050.248133][T10671] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1050.318733][T10663] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1050.400937][ T9592] EXT4-fs (loop8): unmounting filesystem. [ 1050.438142][T10671] 8021q: adding VLAN 0 to HW filter on device team0 [ 1050.458089][ T4444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1050.480956][ T4444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1050.545815][ T4444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1050.557823][ T4444] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1050.587976][ T4444] bridge0: port 1(bridge_slave_0) entered blocking state [ 1050.595217][ T4444] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1050.615955][ T4444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1050.635777][ T4444] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1050.644761][ T4444] bridge0: port 2(bridge_slave_1) entered blocking state [ 1050.652032][ T4444] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1050.662070][ T4444] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1050.686315][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1050.751513][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1050.796917][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1050.811581][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1050.820784][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1050.836855][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1050.863292][T10680] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1050.893495][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1050.902417][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1050.912938][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1050.944604][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1050.954535][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1050.964334][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1051.092959][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1051.124817][T10671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1051.224867][T10663] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1052.269091][ T4337] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1052.282268][ T4337] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1052.319218][ T4337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1052.356329][ T4337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1052.454935][ T4337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1052.484232][ T4337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1052.513296][T10931] loop8: detected capacity change from 0 to 4096 [ 1052.521745][ T4337] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1052.561520][ T4337] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1052.621362][T10931] NILFS (loop8): unrecognized mount option "noba" [ 1052.643485][T10680] device veth0_vlan entered promiscuous mode [ 1052.656184][ T9664] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 1052.666802][ T9664] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 1052.675307][ T9664] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 1052.697814][ T9664] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 1052.713769][ T9664] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 1052.720633][T10680] device veth1_vlan entered promiscuous mode [ 1052.728371][ T9662] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 1052.903727][ T4337] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1052.956810][ T4444] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1052.980970][ T4444] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1053.002806][ T4444] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1053.027934][ T4444] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1053.074914][T10671] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1053.086394][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1053.100284][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1053.167518][ T4337] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1053.189102][T10680] device veth0_macvtap entered promiscuous mode [ 1053.224181][T10680] device veth1_macvtap entered promiscuous mode [ 1053.312452][ T4337] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1053.340395][ T4444] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1053.349030][ T4444] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1053.359052][ T4444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1053.369237][ T4444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1053.404999][ T4337] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1053.465548][ T4444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1053.474508][ T4444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1053.538870][ T4444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1053.553809][T10931] loop8: detected capacity change from 0 to 40427 [ 1053.568506][ T4444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1053.596179][ T4444] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1053.629509][ T4444] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1053.648405][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1053.657105][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1053.669145][T10663] device veth0_vlan entered promiscuous mode [ 1053.681938][T10680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1053.683293][T10931] F2FS-fs (loop8): Found nat_bits in checkpoint [ 1053.704895][T10680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1053.723491][T10680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1053.734645][T10680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1053.752898][T10680] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1053.764467][T10671] device veth0_vlan entered promiscuous mode [ 1053.781975][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1053.796316][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1053.804491][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1053.820400][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1053.871347][T10931] F2FS-fs (loop8): Mounted with checkpoint version = 48b305e5 [ 1053.876900][T10680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1053.890128][T10680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1053.920038][T10680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1053.931007][T10680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1053.951822][T10680] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1054.001764][T10663] device veth1_vlan entered promiscuous mode [ 1054.033916][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1054.053077][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1054.063908][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1054.078699][T10671] device veth1_vlan entered promiscuous mode [ 1054.090236][ T9592] syz-executor: attempt to access beyond end of device [ 1054.090236][ T9592] loop8: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 1054.096479][T10680] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1054.150754][T10680] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1054.164740][T10680] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1054.175904][T10680] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1054.388216][ T8948] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1054.409579][ T8948] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1054.436191][ T8948] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1054.447570][ T8948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1054.466204][ T8948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1054.499022][ T8948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1054.522224][ T8948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1054.650987][T10671] device veth0_macvtap entered promiscuous mode [ 1054.662253][T10941] chnl_net:caif_netlink_parms(): no params data found [ 1054.674533][T10663] device veth0_macvtap entered promiscuous mode [ 1054.708344][T10671] device veth1_macvtap entered promiscuous mode [ 1054.745568][T10663] device veth1_macvtap entered promiscuous mode [ 1054.811806][T10977] loop8: detected capacity change from 0 to 512 [ 1054.825815][ T4252] Bluetooth: hci2: command 0x0409 tx timeout [ 1054.866859][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1054.909005][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1054.928563][T10977] EXT4-fs (loop8): mounted filesystem without journal. Quota mode: writeback. [ 1054.936082][T10671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1054.948690][T10671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1054.959137][T10671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1054.961009][T10977] ext4 filesystem being mounted at /134/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1054.980382][T10671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1054.996884][T10671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1055.007873][T10671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1055.037285][T10671] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1055.285596][T10663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1055.306221][T10663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1055.316476][T10663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1055.327386][T10663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1055.338295][T10663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1055.349364][T10663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1055.359497][T10663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1055.370578][T10663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1055.407541][T10663] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1055.433582][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1055.452878][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1055.465209][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1055.476862][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1055.489060][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1055.518546][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1055.532558][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1055.671660][T10671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1055.686727][T10671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1055.697349][T10671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1055.708862][T10671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1055.718853][T10671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1055.729419][T10671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1055.754875][ T9592] EXT4-fs (loop8): unmounting filesystem. [ 1055.764530][T10671] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1055.797019][ T4444] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1055.838231][ T4444] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1055.934318][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1055.946491][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1055.974863][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 1056.028795][T10671] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1056.055395][T10671] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1056.074398][T10671] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1056.093411][T10671] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1056.112827][T10941] bridge0: port 1(bridge_slave_0) entered blocking state [ 1056.120945][T10941] bridge0: port 1(bridge_slave_0) entered disabled state [ 1056.129466][T10941] device bridge_slave_0 entered promiscuous mode [ 1056.139578][T10941] bridge0: port 2(bridge_slave_1) entered blocking state [ 1056.146841][T10941] bridge0: port 2(bridge_slave_1) entered disabled state [ 1056.154989][T10941] device bridge_slave_1 entered promiscuous mode [ 1056.941123][ T4252] Bluetooth: hci2: command 0x041b tx timeout [ 1057.096675][T10663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1057.113009][T10663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1057.122159][T11003] loop8: detected capacity change from 0 to 512 [ 1057.124513][T10663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1057.140946][T10663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1057.162802][T10663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1057.174602][T10663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1057.180536][T11003] EXT4-fs (loop8): mounted filesystem without journal. Quota mode: writeback. [ 1057.185326][T10663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1057.204273][T10663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1057.214289][T11003] ext4 filesystem being mounted at /136/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1057.216711][T10663] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1057.237629][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1057.269674][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1057.762632][T10663] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1057.773163][ T9592] EXT4-fs (loop8): unmounting filesystem. [ 1057.784357][T10663] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1057.813806][T10663] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1057.837257][T10663] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1057.889374][T10941] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1057.927013][T10941] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1058.079466][T10941] team0: Port device team_slave_0 added [ 1058.153781][T10941] team0: Port device team_slave_1 added [ 1058.994032][ T4252] Bluetooth: hci2: command 0x040f tx timeout [ 1059.247191][T10941] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1059.254177][T10941] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1059.287270][T10941] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1059.381855][T10941] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1059.401677][T10941] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1059.435586][T10941] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1059.464242][ T4339] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1059.475282][ T4339] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1059.549590][ T1274] ieee802154 phy0 wpan0: encryption failed: -22 [ 1059.553664][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1059.556024][ T1274] ieee802154 phy1 wpan1: encryption failed: -22 [ 1059.668888][T10941] device hsr_slave_0 entered promiscuous mode [ 1059.671820][ T7762] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1059.705310][ T7762] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1059.722896][T10941] device hsr_slave_1 entered promiscuous mode [ 1059.741638][T10941] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1059.766449][T10941] Cannot create hsr debugfs directory [ 1059.818839][ T4337] device hsr_slave_0 left promiscuous mode [ 1059.842680][ T4337] device hsr_slave_1 left promiscuous mode [ 1059.849732][ T4337] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1059.875231][ T4337] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1059.895569][ T4337] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1059.923631][ T4337] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1059.945675][ T4337] device bridge_slave_1 left promiscuous mode [ 1059.951965][ T4337] bridge0: port 2(bridge_slave_1) entered disabled state [ 1060.010872][ T4337] device bridge_slave_0 left promiscuous mode [ 1060.037104][ T4337] bridge0: port 1(bridge_slave_0) entered disabled state [ 1060.298589][T11036] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 1060.306215][T11036] UDF-fs: Scanning with blocksize 512 failed [ 1060.314218][T11036] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 1060.321967][T11036] UDF-fs: Scanning with blocksize 1024 failed [ 1060.329816][T11036] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 1060.337442][T11036] UDF-fs: Scanning with blocksize 2048 failed [ 1060.345211][T11036] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 1060.352747][T11036] UDF-fs: Scanning with blocksize 4096 failed [ 1060.911714][ T4337] device veth1_macvtap left promiscuous mode [ 1060.918035][ T4337] device veth0_macvtap left promiscuous mode [ 1060.924268][ T4337] device veth1_vlan left promiscuous mode [ 1060.955324][ T4337] device veth0_vlan left promiscuous mode [ 1061.068255][ T4252] Bluetooth: hci2: command 0x0419 tx timeout [ 1061.090711][ T9662] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 1061.103151][ T9662] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 1061.113458][ T9662] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 1061.121924][ T9662] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 1061.131435][ T9664] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 1061.139890][ T9664] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 1061.670443][ T4337] team0 (unregistering): Port device team_slave_1 removed [ 1061.714286][ T4337] team0 (unregistering): Port device team_slave_0 removed [ 1061.758771][ T4337] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1061.802790][ T4337] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1062.251315][ T4337] bond0 (unregistering): Released all slaves [ 1062.332426][ T4701] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1062.343123][ T4339] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1062.350715][ T4701] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1062.408759][ T4339] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 1062.418065][ T4701] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1062.455351][ T4701] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1062.490325][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 1062.739062][T11055] loop8: detected capacity change from 0 to 64 [ 1063.227497][ T4252] Bluetooth: hci3: command 0x0409 tx timeout [ 1063.955062][T11044] chnl_net:caif_netlink_parms(): no params data found [ 1064.077731][ T4337] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1064.225894][ T4337] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1064.268993][T11044] bridge0: port 1(bridge_slave_0) entered blocking state [ 1064.287017][T11044] bridge0: port 1(bridge_slave_0) entered disabled state [ 1064.314745][T11044] device bridge_slave_0 entered promiscuous mode [ 1064.333069][T11044] bridge0: port 2(bridge_slave_1) entered blocking state [ 1064.344135][T11044] bridge0: port 2(bridge_slave_1) entered disabled state [ 1064.362352][T11044] device bridge_slave_1 entered promiscuous mode [ 1064.428569][ T4337] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1064.528353][T11044] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1064.607365][ T4337] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1064.622481][T10941] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 1064.635059][T11044] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1064.669386][T10941] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 1064.690590][T10941] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 1064.729170][T10941] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 1064.766436][T11044] team0: Port device team_slave_0 added [ 1064.787309][T11044] team0: Port device team_slave_1 added [ 1064.976882][ T9664] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 1064.988484][ T9664] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 1065.002103][T11044] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1065.009671][T11044] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1065.009878][ T9664] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 1065.045463][T11044] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1065.052566][ T9664] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 1065.067403][T11044] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1065.074405][T11044] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1065.103310][T11044] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1065.114185][ T9664] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 1065.121666][ T9664] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 1065.218592][T11080] loop8: detected capacity change from 0 to 8 [ 1065.246356][T11080] SQUASHFS error: lzo decompression failed, data probably corrupt [ 1065.254263][T11080] SQUASHFS error: Failed to read block 0x91: -5 [ 1065.260777][T11080] SQUASHFS error: Unable to read metadata cache entry [8f] [ 1065.268117][T11080] SQUASHFS error: Unable to read inode 0x11f [ 1065.285338][ T4337] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1065.306939][ T4252] Bluetooth: hci3: command 0x041b tx timeout [ 1065.330244][T10447] I/O error, dev loop8, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 1065.473784][ T4337] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1065.483152][ T9662] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 1065.493719][ T9662] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 1065.502704][ T9662] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 1065.517247][ T9662] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 1065.525009][ T9662] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 1065.532473][ T9662] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 1065.603693][T11044] device hsr_slave_0 entered promiscuous mode [ 1065.611186][T11044] device hsr_slave_1 entered promiscuous mode [ 1065.618618][T11044] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1065.626811][T11044] Cannot create hsr debugfs directory [ 1065.640610][T10941] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1065.737631][ T4337] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1065.862190][T10941] 8021q: adding VLAN 0 to HW filter on device team0 [ 1065.912010][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1065.921075][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1065.929485][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1065.979257][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1066.101995][ T4701] bridge0: port 1(bridge_slave_0) entered blocking state [ 1066.109241][ T4701] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1066.203793][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1066.253479][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1066.363348][ T4701] bridge0: port 2(bridge_slave_1) entered blocking state [ 1066.370585][ T4701] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1066.458340][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1066.712649][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1066.722339][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1066.747878][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1066.763702][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1066.774526][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1066.790700][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1066.800857][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1066.853838][ T4337] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1066.943180][T11094] loop8: detected capacity change from 0 to 512 [ 1066.957607][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1066.966906][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1066.993203][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1067.002794][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1067.023778][T10941] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1067.080817][T11094] EXT4-fs (loop8): mounted filesystem without journal. Quota mode: writeback. [ 1067.125495][T11094] ext4 filesystem being mounted at /144/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1067.149693][ T9662] Bluetooth: hci0: command 0x0409 tx timeout [ 1067.396481][ T9662] Bluetooth: hci3: command 0x040f tx timeout [ 1067.637046][ T9662] Bluetooth: hci1: command 0x0409 tx timeout [ 1067.791069][ T9592] EXT4-fs (loop8): unmounting filesystem. [ 1067.988889][ T4337] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1068.016646][T11076] chnl_net:caif_netlink_parms(): no params data found [ 1068.046876][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1068.054537][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1068.163540][ T4337] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1068.189947][T10941] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1068.284972][ T4337] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1068.343083][T11084] chnl_net:caif_netlink_parms(): no params data found [ 1068.407527][ T4337] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1068.617428][T11076] bridge0: port 1(bridge_slave_0) entered blocking state [ 1068.631622][T11076] bridge0: port 1(bridge_slave_0) entered disabled state [ 1068.652465][T11076] device bridge_slave_0 entered promiscuous mode [ 1068.706072][T11076] bridge0: port 2(bridge_slave_1) entered blocking state [ 1068.713664][T11076] bridge0: port 2(bridge_slave_1) entered disabled state [ 1068.737091][T11076] device bridge_slave_1 entered promiscuous mode [ 1068.776984][T11113] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 1068.794702][T11113] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 1068.828369][T11113] Bluetooth: hci4: Suspend notifier action (1) failed: -4 [ 1068.855711][T11113] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 1068.861766][T11113] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 1068.871593][T11076] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1068.894235][T11113] Bluetooth: hci2: Suspend notifier action (1) failed: -4 [ 1068.902115][T11113] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 1068.908907][T11113] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 1068.914913][T11113] Bluetooth: hci3: Suspend notifier action (1) failed: -4 [ 1068.924595][T11113] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 1068.925993][T11084] bridge0: port 1(bridge_slave_0) entered blocking state [ 1068.931376][T11113] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 1068.943853][T11113] Bluetooth: hci0: Suspend notifier action (1) failed: -4 [ 1068.951479][T11113] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 1068.957821][T11084] bridge0: port 1(bridge_slave_0) entered disabled state [ 1068.965320][T11113] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 1068.971517][T11113] Bluetooth: hci1: Suspend notifier action (1) failed: -4 [ 1068.980111][T11084] device bridge_slave_0 entered promiscuous mode [ 1068.997910][T11084] bridge0: port 2(bridge_slave_1) entered blocking state [ 1069.005037][T11084] bridge0: port 2(bridge_slave_1) entered disabled state [ 1069.026500][T11084] device bridge_slave_1 entered promiscuous mode [ 1069.043000][T11076] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1069.259616][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1069.280525][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1069.297226][T11076] team0: Port device team_slave_0 added [ 1069.314820][T11076] team0: Port device team_slave_1 added [ 1069.375594][T11084] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1069.397134][T11076] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1069.404144][T11076] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1069.431932][T11076] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1069.480983][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1069.501212][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1069.521300][T11084] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1069.557442][T10941] device veth0_vlan entered promiscuous mode [ 1069.759936][T11076] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1069.770689][T11076] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1069.813334][T11076] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1069.864340][T11076] device hsr_slave_0 entered promiscuous mode [ 1069.878524][T11076] device hsr_slave_1 entered promiscuous mode [ 1069.885769][T11076] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1069.893369][T11076] Cannot create hsr debugfs directory [ 1069.913469][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1069.921552][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1070.890722][ T9662] Bluetooth: hci4: command 0x0c1a tx timeout [ 1070.919012][ T4252] Bluetooth: hci2: command 0x0c1a tx timeout [ 1070.926674][ T9662] Bluetooth: hci3: command 0x0c1a tx timeout [ 1070.953655][T11084] team0: Port device team_slave_0 added [ 1070.976769][T10941] device veth1_vlan entered promiscuous mode [ 1071.016475][ T9662] Bluetooth: hci1: command 0x040f tx timeout [ 1071.022629][ T9662] Bluetooth: hci0: command 0x040f tx timeout [ 1071.166942][ T7762] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1071.176715][ T7762] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1071.192014][T11084] team0: Port device team_slave_1 added [ 1071.297181][T11163] netlink: 'syz.8.1030': attribute type 29 has an invalid length. [ 1072.021049][T11084] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1072.043898][T11084] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1072.085897][T11084] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1072.286521][T10941] device veth0_macvtap entered promiscuous mode [ 1072.969684][T11084] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1072.977220][ T4252] Bluetooth: hci4: command 0x0406 tx timeout [ 1072.977631][T11084] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1073.011211][ T9662] Bluetooth: hci3: command 0x0406 tx timeout [ 1073.018694][T11084] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1073.018768][ T4252] Bluetooth: hci2: command 0x0406 tx timeout [ 1073.042554][T11172] netlink: 16 bytes leftover after parsing attributes in process `syz.8.1031'. [ 1073.099638][ T4252] Bluetooth: hci0: command 0x0419 tx timeout [ 1073.106632][ T9664] Bluetooth: hci1: command 0x0419 tx timeout [ 1073.140645][ T4281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1073.158190][ T4281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1073.176078][ T4281] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1073.290363][T11183] loop8: detected capacity change from 0 to 512 [ 1073.318175][T10941] device veth1_macvtap entered promiscuous mode [ 1073.354739][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1073.408493][T11084] device hsr_slave_0 entered promiscuous mode [ 1073.416213][T11084] device hsr_slave_1 entered promiscuous mode [ 1073.428679][T11183] EXT4-fs (loop8): mounted filesystem without journal. Quota mode: writeback. [ 1073.437834][T11084] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1073.445692][T11183] ext4 filesystem being mounted at /151/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1073.457251][T11084] Cannot create hsr debugfs directory [ 1073.750344][T10941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1073.764960][T10941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1073.833339][T10941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1073.844130][T10941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1073.854198][T10941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1073.864802][T10941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1073.874987][T10941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1073.888628][T10941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1073.953087][T10941] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1074.099068][ T9592] EXT4-fs (loop8): unmounting filesystem. [ 1074.190936][ T7762] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1074.206452][ T7762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1074.466623][T10941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1074.504705][T10941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1074.533011][T10941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1074.547373][T10941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1074.570952][T10941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1074.592049][T10941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1074.606387][T10941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1074.624335][T10941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1074.638961][T10941] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1074.686319][ T4281] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1074.702045][ T4281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1074.983358][T10941] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1075.031615][T10941] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1075.063210][T10941] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1075.092623][T10941] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1075.145426][ T9664] Bluetooth: hci0: command 0x0c1a tx timeout [ 1075.151527][ T9664] Bluetooth: hci1: command 0x0c1a tx timeout [ 1075.161674][T11044] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1075.532453][T11044] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1075.594428][T11044] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1075.930076][T11044] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1076.245940][ T8921] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1076.254074][ T8921] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1076.335894][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1076.364756][ T7762] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1076.386486][ T7762] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1076.507213][ T8948] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 1076.635528][T11044] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1077.588759][ T9664] Bluetooth: hci1: command 0x0406 tx timeout [ 1077.594843][ T9664] Bluetooth: hci0: command 0x0406 tx timeout [ 1077.688725][ T8948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1077.759645][ T8948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1077.789899][T11076] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 1077.827547][T11044] 8021q: adding VLAN 0 to HW filter on device team0 [ 1078.882528][T11076] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 1078.895059][T11076] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 1078.952227][T11076] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 1078.998125][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1079.008274][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1079.024303][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 1079.031508][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1079.049960][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1079.064808][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1079.076637][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 1079.083797][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1079.101919][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1079.114497][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1079.129289][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1079.231013][ T4339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1079.250981][ T4339] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1079.261417][ T4339] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1079.336618][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1079.346611][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1079.355867][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1079.367733][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1079.379369][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1079.390455][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1079.417722][ T4337] device hsr_slave_0 left promiscuous mode [ 1079.435494][ T4337] device hsr_slave_1 left promiscuous mode [ 1079.442622][ T4337] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1079.455358][ T4337] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1079.476388][ T4337] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1079.483887][ T4337] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1079.539471][ T4337] device bridge_slave_1 left promiscuous mode [ 1079.553278][ T4337] bridge0: port 2(bridge_slave_1) entered disabled state [ 1079.572809][ T4337] device bridge_slave_0 left promiscuous mode [ 1079.595505][ T4337] bridge0: port 1(bridge_slave_0) entered disabled state [ 1079.617584][ T4337] device hsr_slave_0 left promiscuous mode [ 1079.635000][ T4337] device hsr_slave_1 left promiscuous mode [ 1079.652817][ T4337] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1079.665437][ T4337] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1079.683691][ T4337] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1079.708040][ T4337] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1079.723237][ T4337] device bridge_slave_1 left promiscuous mode [ 1079.740068][ T4337] bridge0: port 2(bridge_slave_1) entered disabled state [ 1079.766823][ T4337] device bridge_slave_0 left promiscuous mode [ 1079.779508][ T4337] bridge0: port 1(bridge_slave_0) entered disabled state [ 1079.815345][ T4337] device hsr_slave_0 left promiscuous mode [ 1079.831560][ T4337] device hsr_slave_1 left promiscuous mode [ 1079.844005][ T4337] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1079.852319][ T4337] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1079.860955][ T4337] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1079.880081][ T4337] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1079.904988][ T4337] device bridge_slave_1 left promiscuous mode [ 1079.915679][ T4337] bridge0: port 2(bridge_slave_1) entered disabled state [ 1079.934898][ T4337] device bridge_slave_0 left promiscuous mode [ 1079.953761][ T4337] bridge0: port 1(bridge_slave_0) entered disabled state [ 1080.020050][ T4252] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 1080.032618][ T4252] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 1080.042224][ T4252] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 1080.050591][ T4252] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 1080.059638][ T4252] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 1080.067173][ T9662] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 1080.105071][ T4337] device veth1_macvtap left promiscuous mode [ 1080.112015][ T4337] device veth0_macvtap left promiscuous mode [ 1080.120168][ T4337] device veth1_vlan left promiscuous mode [ 1080.131592][ T4337] device veth0_vlan left promiscuous mode [ 1080.149714][ T4337] device veth1_macvtap left promiscuous mode [ 1080.160591][ T4337] device veth0_macvtap left promiscuous mode [ 1080.167252][ T4337] device veth1_vlan left promiscuous mode [ 1080.173139][ T4337] device veth0_vlan left promiscuous mode [ 1080.180771][ T4337] device veth1_macvtap left promiscuous mode [ 1080.187300][ T4337] device veth0_macvtap left promiscuous mode [ 1080.193400][ T4337] device veth1_vlan left promiscuous mode [ 1080.199841][ T4337] device veth0_vlan left promiscuous mode [ 1080.951127][ T4337] team0 (unregistering): Port device team_slave_1 removed [ 1081.000415][ T4337] team0 (unregistering): Port device team_slave_0 removed [ 1081.047710][ T4337] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1081.096672][ T4337] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1081.632410][ T4337] bond0 (unregistering): Released all slaves [ 1082.105498][ T9662] Bluetooth: hci2: command 0x0409 tx timeout [ 1082.139158][ T4337] team0 (unregistering): Port device team_slave_1 removed [ 1082.186735][ T4337] team0 (unregistering): Port device team_slave_0 removed [ 1082.231291][ T4337] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1082.278905][ T4337] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1082.829704][ T4337] bond0 (unregistering): Released all slaves [ 1083.675665][ T4337] team0 (unregistering): Port device team_slave_1 removed [ 1083.762289][ T4337] team0 (unregistering): Port device team_slave_0 removed [ 1083.864677][ T4337] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1083.937044][ T4337] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1084.195384][ T9662] Bluetooth: hci2: command 0x041b tx timeout [ 1084.827346][T11274] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 1084.834940][T11274] UDF-fs: Scanning with blocksize 512 failed [ 1084.843100][T11274] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 1084.850703][T11274] UDF-fs: Scanning with blocksize 1024 failed [ 1084.858488][T11274] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 1084.866090][T11274] UDF-fs: Scanning with blocksize 2048 failed [ 1084.873706][T11274] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 1084.916236][T11274] UDF-fs: Scanning with blocksize 4096 failed [ 1085.479412][ T4337] bond0 (unregistering): Released all slaves [ 1085.682941][T11044] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1085.950511][T11281] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 1085.958123][T11281] UDF-fs: Scanning with blocksize 512 failed [ 1085.967314][T11281] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 1085.975061][T11281] UDF-fs: Scanning with blocksize 1024 failed [ 1085.982842][T11281] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 1085.990435][T11281] UDF-fs: Scanning with blocksize 2048 failed [ 1085.998043][T11281] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 1086.005673][T11281] UDF-fs: Scanning with blocksize 4096 failed [ 1086.438886][ T9662] Bluetooth: hci2: command 0x040f tx timeout [ 1086.527575][T11076] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1086.826128][T11076] 8021q: adding VLAN 0 to HW filter on device team0 [ 1086.840725][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1086.853154][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1087.340657][T11084] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 1087.732022][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1087.775378][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1087.784076][ T4701] bridge0: port 1(bridge_slave_0) entered blocking state [ 1087.791235][ T4701] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1087.813082][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1087.828315][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1087.841482][ T4701] bridge0: port 2(bridge_slave_1) entered blocking state [ 1087.848669][ T4701] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1087.856993][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1087.869094][T11084] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 1087.913176][T11084] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 1087.963198][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1087.973466][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1087.988621][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1088.003743][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1088.045670][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1088.103051][T11084] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 1088.125990][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1088.146172][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1088.232925][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1088.248648][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1088.271101][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1088.297010][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1088.318265][T11076] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1088.377110][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1088.386022][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1088.460499][T11044] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1088.505452][ T9664] Bluetooth: hci2: command 0x0419 tx timeout [ 1088.617944][T11264] chnl_net:caif_netlink_parms(): no params data found [ 1088.706881][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1088.724078][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1088.754582][T11044] device veth0_vlan entered promiscuous mode [ 1088.803219][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1088.812915][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1088.843335][T11044] device veth1_vlan entered promiscuous mode [ 1088.950774][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1088.965867][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1089.068777][T11084] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1089.150991][T11084] 8021q: adding VLAN 0 to HW filter on device team0 [ 1089.244719][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1089.271641][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1090.145969][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1090.185704][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1090.214826][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1090.233475][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1090.252521][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 1090.259771][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1090.269716][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1090.278686][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1090.292828][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 1090.300234][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1090.322560][T11076] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1090.377721][T11337] loop8: detected capacity change from 0 to 4096 [ 1090.406594][T11337] NILFS (loop8): unrecognized mount option "noba" [ 1090.417005][T11264] bridge0: port 1(bridge_slave_0) entered blocking state [ 1090.424134][T11264] bridge0: port 1(bridge_slave_0) entered disabled state [ 1090.463423][T11264] device bridge_slave_0 entered promiscuous mode [ 1090.477909][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1090.496224][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1090.534965][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1090.571447][T11044] device veth0_macvtap entered promiscuous mode [ 1090.587444][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1090.601966][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1090.639538][T11264] bridge0: port 2(bridge_slave_1) entered blocking state [ 1090.655447][T11264] bridge0: port 2(bridge_slave_1) entered disabled state [ 1090.669829][T11264] device bridge_slave_1 entered promiscuous mode [ 1090.712715][T11044] device veth1_macvtap entered promiscuous mode [ 1090.732043][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1090.758389][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1090.801976][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1090.836689][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1090.868558][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1090.874508][T11345] loop8: detected capacity change from 0 to 512 [ 1090.918912][T11264] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1090.961881][T11345] EXT4-fs (loop8): mounted filesystem without journal. Quota mode: writeback. [ 1090.972925][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1090.982392][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1090.997278][T11345] ext4 filesystem being mounted at /163/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1091.014424][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1091.027661][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1091.040550][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1091.112307][T11264] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1091.503174][T11264] team0: Port device team_slave_0 added [ 1091.545071][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1091.555938][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1091.564819][ T9592] EXT4-fs (loop8): unmounting filesystem. [ 1091.622468][T11044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1091.655214][T11044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1091.675557][T11044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1091.693171][T11044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1091.708419][T11044] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1091.804502][T11084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1091.891142][T11264] team0: Port device team_slave_1 added [ 1092.218903][ T7762] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1092.665792][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1092.693558][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1092.713335][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1092.730161][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1092.754059][T11044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1092.765288][T11044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1092.775433][T11044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1092.786128][T11044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1092.800262][T11044] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1092.944879][ T7762] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1093.124184][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1093.132818][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1093.141660][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1093.154053][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1093.164769][T11044] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1093.180750][T11044] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1093.445727][T11373] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 1093.453736][T11373] UDF-fs: Scanning with blocksize 512 failed [ 1093.461782][T11373] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 1093.469680][T11373] UDF-fs: Scanning with blocksize 1024 failed [ 1093.477532][T11373] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 1093.485215][T11373] UDF-fs: Scanning with blocksize 2048 failed [ 1093.492801][T11373] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 1093.535386][T11373] UDF-fs: Scanning with blocksize 4096 failed [ 1093.672145][T11044] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1093.760397][T11044] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1093.987263][T11264] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1094.014727][T11264] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1094.064193][T11264] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1094.083794][T11264] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1094.092702][T11264] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1094.129133][T11264] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1094.183768][ T7762] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1094.399666][T11076] device veth0_vlan entered promiscuous mode [ 1094.420507][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1094.436725][ T4701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1094.634019][T11383] netlink: 8 bytes leftover after parsing attributes in process `syz.8.1048'. [ 1095.311432][ T7762] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1095.374071][T11084] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1095.394460][T11076] device veth1_vlan entered promiscuous mode [ 1095.431552][T11395] loop8: detected capacity change from 0 to 512 [ 1095.470334][T11264] device hsr_slave_0 entered promiscuous mode [ 1095.497666][T11264] device hsr_slave_1 entered promiscuous mode [ 1095.508871][T10447] I/O error, dev loop8, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 1095.530512][T11264] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1095.554558][T11264] Cannot create hsr debugfs directory [ 1095.582575][T11399] Bluetooth: MGMT ver 1.22 [ 1095.587492][ T8610] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1095.624040][ T8610] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1095.703872][T11076] device veth0_macvtap entered promiscuous mode [ 1095.711935][ T5649] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1095.732808][ T5649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1095.742080][ T5649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1095.751396][ T5649] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1095.782579][T11076] device veth1_macvtap entered promiscuous mode [ 1095.818126][ T4339] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1095.844030][ T4339] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1095.872674][T11076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1095.889207][T11076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1095.900346][T11076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1095.911383][T11076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1095.921691][T11076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1095.932603][T11076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1095.945430][T11076] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1095.998405][ T4339] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1096.010029][ T4339] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 1096.026897][ T4339] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1096.043473][ T4339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1096.057642][T11076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1096.078412][T11076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1096.094019][T11076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1096.104931][T11076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1096.115410][T11076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1096.125958][T11076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1096.137602][T11076] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1096.199173][T11395] Bluetooth: hci0: Opcode 0x0c03 failed: -4 [ 1096.231883][ T5649] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1096.262187][ T5649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1096.398202][T11076] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1096.414970][T11416] loop8: detected capacity change from 0 to 512 [ 1096.436217][T11076] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1096.444979][T11076] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1096.489149][T11076] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1096.549923][T10447] I/O error, dev loop8, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 1096.625799][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1096.655781][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1097.031297][ T5649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1097.051043][ T5649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1097.074771][T11084] device veth0_vlan entered promiscuous mode [ 1097.128906][ T5649] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1097.137979][ T5649] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1097.151841][T11084] device veth1_vlan entered promiscuous mode [ 1097.220064][ T8610] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1097.229852][ T8610] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1097.261207][ T5649] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1097.269822][ T5649] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1097.278531][ T5649] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1097.287480][ T5649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1097.298277][ T5649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1097.349397][T11084] device veth0_macvtap entered promiscuous mode [ 1097.363267][ T5649] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1097.367613][T11084] device veth1_macvtap entered promiscuous mode [ 1097.374222][ T5649] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1097.409352][ T5649] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1097.417900][ T5649] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1097.427451][ T5649] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 1097.460963][T11084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1097.492367][T11084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1097.502608][T11084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1097.513564][T11084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1097.523632][T11084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1097.534437][T11084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1097.544456][T11084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1097.555264][T11084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1097.566966][T11084] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1097.595263][T11084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1097.606237][T11084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1097.617267][T11084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1097.627831][T11084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1097.638023][T11084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1097.649741][T11084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1097.659947][T11084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1097.670622][T11084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1097.682546][T11084] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1097.690946][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1097.700161][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1097.709692][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1097.719184][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1097.751694][T11084] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1097.763100][T11084] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1097.772676][T11084] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1097.781768][T11084] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1098.040253][ T4516] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1098.077522][ T4516] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1098.168006][ T5649] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1098.211402][ T4516] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1098.223413][T11264] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 1098.231794][ T4516] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1098.248946][T11264] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 1098.265838][ T9664] Bluetooth: hci0: Opcode 0x0c1a failed: -110 [ 1098.276032][T11264] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 1098.289174][T11416] ================================================================== [ 1098.297312][T11416] BUG: KASAN: use-after-free in __lock_acquire+0x77/0x1f80 [ 1098.304751][T11416] Read of size 8 at addr ffff888073b19888 by task syz.8.1050/11416 [ 1098.312850][T11416] [ 1098.314724][ T9662] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 1098.315190][T11416] CPU: 0 PID: 11416 Comm: syz.8.1050 Not tainted 6.1.119-syzkaller #0 [ 1098.315214][T11416] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 1098.315228][T11416] Call Trace: [ 1098.315241][T11416] [ 1098.315250][T11416] dump_stack_lvl+0x1e3/0x2cb [ 1098.315288][T11416] ? nf_tcp_handle_invalid+0x642/0x642 [ 1098.325698][ T9662] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 1098.330536][T11416] ? panic+0x764/0x764 [ 1098.342519][ T9662] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 1098.343876][T11416] ? _printk+0xd1/0x111 [ 1098.348180][ T9662] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 1098.351507][T11416] ? __virt_addr_valid+0x17f/0x530 [ 1098.359096][ T9662] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 1098.363912][T11416] ? __virt_addr_valid+0x17f/0x530 [ 1098.369150][ T9662] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 1098.375360][T11416] print_report+0x15f/0x4f0 [ 1098.375393][T11416] ? __virt_addr_valid+0x17f/0x530 [ 1098.375424][T11416] ? __virt_addr_valid+0x17f/0x530 [ 1098.425711][T11416] ? __virt_addr_valid+0x45b/0x530 [ 1098.430880][T11416] ? __phys_addr+0xb6/0x170 [ 1098.435427][T11416] ? __lock_acquire+0x77/0x1f80 [ 1098.440322][T11416] kasan_report+0x136/0x160 [ 1098.444953][T11416] ? __lock_acquire+0x77/0x1f80 [ 1098.449863][T11416] __lock_acquire+0x77/0x1f80 [ 1098.454597][T11416] lock_acquire+0x1f8/0x5a0 [ 1098.459132][T11416] ? skb_queue_purge+0x2e/0x1c0 [ 1098.464040][T11416] ? read_lock_is_recursive+0x10/0x10 [ 1098.469435][T11416] ? hci_dev_reset+0x3e9/0x5b0 [ 1098.474208][T11416] ? __lock_acquire+0x1f80/0x1f80 [ 1098.479260][T11416] ? _raw_spin_lock_irqsave+0xac/0x120 [ 1098.484762][T11416] _raw_spin_lock_irqsave+0xd1/0x120 [ 1098.490068][T11416] ? skb_queue_purge+0x2e/0x1c0 [ 1098.494987][T11416] ? _raw_spin_lock+0x40/0x40 [ 1098.499692][T11416] ? mutex_unlock+0x10/0x10 [ 1098.504220][T11416] skb_queue_purge+0x2e/0x1c0 [ 1098.508922][T11416] vhci_flush+0x3b/0x40 [ 1098.513097][T11416] ? vhci_close_dev+0x40/0x40 [ 1098.517810][T11416] hci_dev_reset+0x418/0x5b0 [ 1098.522433][T11416] sock_do_ioctl+0x152/0x450 [ 1098.527301][T11416] ? sock_show_fdinfo+0xb0/0xb0 [ 1098.532180][T11416] ? __fget_files+0x28/0x4a0 [ 1098.536791][T11416] sock_ioctl+0x47f/0x770 [ 1098.541149][T11416] ? sock_poll+0x410/0x410 [ 1098.545612][T11416] ? __fget_files+0x28/0x4a0 [ 1098.550365][T11416] ? __fget_files+0x435/0x4a0 [ 1098.555049][T11416] ? __fget_files+0x28/0x4a0 [ 1098.559660][T11416] ? bpf_lsm_file_ioctl+0x5/0x10 [ 1098.564707][T11416] ? security_file_ioctl+0x7d/0xa0 [ 1098.569846][T11416] ? sock_poll+0x410/0x410 [ 1098.574301][T11416] __se_sys_ioctl+0xf1/0x160 [ 1098.578905][T11416] do_syscall_64+0x3b/0xb0 [ 1098.583349][T11416] ? clear_bhb_loop+0x45/0xa0 [ 1098.588052][T11416] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1098.594065][T11416] RIP: 0033:0x7fe27bb7ff19 [ 1098.598507][T11416] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1098.618152][T11416] RSP: 002b:00007fe27b9de058 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1098.626612][T11416] RAX: ffffffffffffffda RBX: 00007fe27bd46080 RCX: 00007fe27bb7ff19 [ 1098.634633][T11416] RDX: 0000000000000000 RSI: 00000000400448cb RDI: 0000000000000006 [ 1098.642617][T11416] RBP: 00007fe27bbf3986 R08: 0000000000000000 R09: 0000000000000000 [ 1098.650591][T11416] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1098.658584][T11416] R13: 0000000000000000 R14: 00007fe27bd46080 R15: 00007ffdba2681c8 [ 1098.666678][T11416] [ 1098.669709][T11416] [ 1098.672025][T11416] Allocated by task 11076: [ 1098.676440][T11416] kasan_set_track+0x4b/0x70 [ 1098.681059][T11416] __kasan_kmalloc+0x97/0xb0 [ 1098.685738][T11416] vhci_open+0x53/0x360 [ 1098.689933][T11416] misc_open+0x304/0x380 [ 1098.694344][T11416] chrdev_open+0x54a/0x630 [ 1098.698857][T11416] do_dentry_open+0x7f9/0x10f0 [ 1098.703649][T11416] path_openat+0x2644/0x2e60 [ 1098.708243][T11416] do_filp_open+0x230/0x480 [ 1098.712745][T11416] do_sys_openat2+0x13b/0x4f0 [ 1098.717436][T11416] __x64_sys_openat+0x243/0x290 [ 1098.722318][T11416] do_syscall_64+0x3b/0xb0 [ 1098.726750][T11416] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1098.732675][T11416] [ 1098.734990][T11416] Freed by task 11076: [ 1098.739059][T11416] kasan_set_track+0x4b/0x70 [ 1098.743690][T11416] kasan_save_free_info+0x27/0x40 [ 1098.748718][T11416] ____kasan_slab_free+0xd6/0x120 [ 1098.753738][T11416] __kmem_cache_free+0x25c/0x3c0 [ 1098.758688][T11416] vhci_release+0xb6/0xd0 [ 1098.763037][T11416] __fput+0x3f6/0x8d0 [ 1098.767028][T11416] task_work_run+0x246/0x300 [ 1098.771640][T11416] do_exit+0xa73/0x26a0 [ 1098.776153][T11416] do_group_exit+0x202/0x2b0 [ 1098.780773][T11416] __x64_sys_exit_group+0x3b/0x40 [ 1098.785829][T11416] do_syscall_64+0x3b/0xb0 [ 1098.790271][T11416] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1098.796186][T11416] [ 1098.798521][T11416] Last potentially related work creation: [ 1098.804250][T11416] kasan_save_stack+0x3b/0x60 [ 1098.808944][T11416] __kasan_record_aux_stack+0xb0/0xc0 [ 1098.814521][T11416] kvfree_call_rcu+0x116/0x8c0 [ 1098.819352][T11416] batadv_hard_if_event+0x774/0x1540 [ 1098.824683][T11416] raw_notifier_call_chain+0xd0/0x170 [ 1098.830078][T11416] unregister_netdevice_many+0xebf/0x17a0 [ 1098.835815][T11416] unregister_netdevice_queue+0x2e6/0x350 [ 1098.841566][T11416] nsim_destroy+0x44/0x140 [ 1098.846011][T11416] __nsim_dev_port_del+0x153/0x1b0 [ 1098.851144][T11416] nsim_dev_reload_destroy+0x286/0x490 [ 1098.856614][T11416] nsim_dev_reload_down+0x94/0xc0 [ 1098.861675][T11416] devlink_reload+0x1eb/0x6a0 [ 1098.866366][T11416] devlink_pernet_pre_exit+0x150/0x2f0 [ 1098.871844][T11416] cleanup_net+0x59c/0xb60 [ 1098.876270][T11416] process_one_work+0x8a9/0x11d0 [ 1098.881229][T11416] worker_thread+0xa47/0x1200 [ 1098.885922][T11416] kthread+0x28d/0x320 [ 1098.890011][T11416] ret_from_fork+0x1f/0x30 [ 1098.894430][T11416] [ 1098.896755][T11416] The buggy address belongs to the object at ffff888073b19800 [ 1098.896755][T11416] which belongs to the cache kmalloc-1k of size 1024 [ 1098.910856][T11416] The buggy address is located 136 bytes inside of [ 1098.910856][T11416] 1024-byte region [ffff888073b19800, ffff888073b19c00) [ 1098.924285][T11416] [ 1098.926611][T11416] The buggy address belongs to the physical page: [ 1098.933041][T11416] page:ffffea0001cec600 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff888073b1c800 pfn:0x73b18 [ 1098.944605][T11416] head:ffffea0001cec600 order:3 compound_mapcount:0 compound_pincount:0 [ 1098.952944][T11416] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 1098.960964][T11416] raw: 00fff00000010200 ffffea0001674c08 ffffea0000c13c08 ffff888017c41dc0 [ 1098.969713][T11416] raw: ffff888073b1c800 0000000000100005 00000001ffffffff 0000000000000000 [ 1098.978405][T11416] page dumped because: kasan: bad access detected [ 1098.984863][T11416] page_owner tracks the page as allocated [ 1098.990626][T11416] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd2a20(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 4281, tgid 4281 (kworker/u4:5), ts 73477027758, free_ts 73399954943 [ 1099.011499][T11416] post_alloc_hook+0x18d/0x1b0 [ 1099.016276][T11416] get_page_from_freelist+0x3731/0x38d0 [ 1099.021863][T11416] __alloc_pages+0x28d/0x770 [ 1099.026476][T11416] alloc_slab_page+0x6a/0x150 [ 1099.031183][T11416] new_slab+0x84/0x2d0 [ 1099.035262][T11416] ___slab_alloc+0xc20/0x1270 [ 1099.039987][T11416] __kmem_cache_alloc_node+0x19f/0x260 [ 1099.045477][T11416] __kmalloc_node_track_caller+0xa0/0x220 [ 1099.051228][T11416] __alloc_skb+0x135/0x670 [ 1099.055661][T11416] __netdev_alloc_skb+0xfb/0x500 [ 1099.060633][T11416] batadv_iv_ogm_queue_add+0x6a0/0xbf0 [ 1099.066127][T11416] batadv_iv_ogm_schedule+0x857/0x1090 [ 1099.071621][T11416] batadv_iv_send_outstanding_bat_ogm_packet+0x6fa/0x800 [ 1099.078677][T11416] process_one_work+0x8a9/0x11d0 [ 1099.083635][T11416] worker_thread+0xa47/0x1200 [ 1099.088315][T11416] kthread+0x28d/0x320 [ 1099.092628][T11416] page last free stack trace: [ 1099.097335][T11416] free_unref_page_prepare+0xf63/0x1120 [ 1099.102915][T11416] free_unref_page+0x33/0x3e0 [ 1099.107597][T11416] __unfreeze_partials+0x1b7/0x210 [ 1099.112714][T11416] put_cpu_partial+0x17b/0x250 [ 1099.117497][T11416] qlist_free_all+0x76/0xe0 [ 1099.122017][T11416] kasan_quarantine_reduce+0x156/0x170 [ 1099.127514][T11416] __kasan_slab_alloc+0x1f/0x70 [ 1099.132378][T11416] slab_post_alloc_hook+0x52/0x3a0 [ 1099.137510][T11416] kmem_cache_alloc_node+0x136/0x310 [ 1099.142825][T11416] __alloc_skb+0xde/0x670 [ 1099.147183][T11416] devlink_nl_region_notify_build+0xbd/0x6b0 [ 1099.153179][T11416] devlink_register+0x363/0x550 [ 1099.158044][T11416] nsim_drv_probe+0x9cc/0xb20 [ 1099.162767][T11416] really_probe+0x2ab/0xcb0 [ 1099.167294][T11416] __driver_probe_device+0x1a2/0x3d0 [ 1099.172587][T11416] driver_probe_device+0x50/0x420 [ 1099.177629][T11416] [ 1099.179968][T11416] Memory state around the buggy address: [ 1099.185614][T11416] ffff888073b19780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1099.194383][T11416] ffff888073b19800: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1099.202469][T11416] >ffff888073b19880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1099.210683][T11416] ^ [ 1099.215050][T11416] ffff888073b19900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1099.223122][T11416] ffff888073b19980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1099.231295][T11416] ================================================================== [ 1099.239402][T11416] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 1099.247670][T11416] CPU: 0 PID: 11416 Comm: syz.8.1050 Not tainted 6.1.119-syzkaller #0 [ 1099.256010][T11416] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 1099.266367][T11416] Call Trace: [ 1099.269659][T11416] [ 1099.272607][T11416] dump_stack_lvl+0x1e3/0x2cb [ 1099.277356][T11416] ? nf_tcp_handle_invalid+0x642/0x642 [ 1099.282945][T11416] ? panic+0x764/0x764 [ 1099.287027][T11416] ? lock_release+0xd6/0xa20 [ 1099.291649][T11416] ? vscnprintf+0x59/0x80 [ 1099.295990][T11416] panic+0x318/0x764 [ 1099.299997][T11416] ? check_panic_on_warn+0x1d/0xa0 [ 1099.305146][T11416] ? memcpy_page_flushcache+0xfc/0xfc [ 1099.310536][T11416] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 1099.316447][T11416] ? _raw_spin_unlock+0x40/0x40 [ 1099.321319][T11416] ? print_report+0x4a3/0x4f0 [ 1099.326016][T11416] check_panic_on_warn+0x7e/0xa0 [ 1099.331060][T11416] ? __lock_acquire+0x77/0x1f80 [ 1099.335929][T11416] end_report+0x66/0x110 [ 1099.340201][T11416] kasan_report+0x143/0x160 [ 1099.344811][T11416] ? __lock_acquire+0x77/0x1f80 [ 1099.349686][T11416] __lock_acquire+0x77/0x1f80 [ 1099.354392][T11416] lock_acquire+0x1f8/0x5a0 [ 1099.358929][T11416] ? skb_queue_purge+0x2e/0x1c0 [ 1099.363833][T11416] ? read_lock_is_recursive+0x10/0x10 [ 1099.369229][T11416] ? hci_dev_reset+0x3e9/0x5b0 [ 1099.374004][T11416] ? __lock_acquire+0x1f80/0x1f80 [ 1099.379190][T11416] ? _raw_spin_lock_irqsave+0xac/0x120 [ 1099.384682][T11416] _raw_spin_lock_irqsave+0xd1/0x120 [ 1099.389979][T11416] ? skb_queue_purge+0x2e/0x1c0 [ 1099.395034][T11416] ? _raw_spin_lock+0x40/0x40 [ 1099.399744][T11416] ? mutex_unlock+0x10/0x10 [ 1099.404307][T11416] skb_queue_purge+0x2e/0x1c0 [ 1099.409178][T11416] vhci_flush+0x3b/0x40 [ 1099.413393][T11416] ? vhci_close_dev+0x40/0x40 [ 1099.418113][T11416] hci_dev_reset+0x418/0x5b0 [ 1099.422857][T11416] sock_do_ioctl+0x152/0x450 [ 1099.427467][T11416] ? sock_show_fdinfo+0xb0/0xb0 [ 1099.432359][T11416] ? __fget_files+0x28/0x4a0 [ 1099.436970][T11416] sock_ioctl+0x47f/0x770 [ 1099.441332][T11416] ? sock_poll+0x410/0x410 [ 1099.445816][T11416] ? __fget_files+0x28/0x4a0 [ 1099.450451][T11416] ? __fget_files+0x435/0x4a0 [ 1099.455142][T11416] ? __fget_files+0x28/0x4a0 [ 1099.459764][T11416] ? bpf_lsm_file_ioctl+0x5/0x10 [ 1099.464751][T11416] ? security_file_ioctl+0x7d/0xa0 [ 1099.469872][T11416] ? sock_poll+0x410/0x410 [ 1099.474398][T11416] __se_sys_ioctl+0xf1/0x160 [ 1099.479003][T11416] do_syscall_64+0x3b/0xb0 [ 1099.483478][T11416] ? clear_bhb_loop+0x45/0xa0 [ 1099.488185][T11416] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1099.494193][T11416] RIP: 0033:0x7fe27bb7ff19 [ 1099.498624][T11416] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1099.518283][T11416] RSP: 002b:00007fe27b9de058 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1099.526754][T11416] RAX: ffffffffffffffda RBX: 00007fe27bd46080 RCX: 00007fe27bb7ff19 [ 1099.534907][T11416] RDX: 0000000000000000 RSI: 00000000400448cb RDI: 0000000000000006 [ 1099.542896][T11416] RBP: 00007fe27bbf3986 R08: 0000000000000000 R09: 0000000000000000 [ 1099.551161][T11416] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1099.559249][T11416] R13: 0000000000000000 R14: 00007fe27bd46080 R15: 00007ffdba2681c8 [ 1099.567267][T11416] [ 1099.570628][T11416] Kernel Offset: disabled [ 1099.574957][T11416] Rebooting in 86400 seconds..