last executing test programs: 3m41.089785372s ago: executing program 2 (id=1340): open(&(0x7f0000000240)='./file0\x00', 0x145142, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(r1, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'veth1\x00', &(0x7f0000000000)=@ethtool_gstrings={0x42}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r3 = epoll_create(0x2) r4 = signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000140)) signalfd4(r4, &(0x7f0000000000), 0x8, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000380)="9a9ad4e2d29d2555fca60a69e355ea8ca41d0de13467f2ccc61f484a5f894b56decae99d5bc0f2c0b675ad4423191f6ab6a0a6c1c0575fd052eb4110eec5eb346a99e0b22173405733deffeb0d777f59581cf2ae682c173d769d504555e0c6689e04846b5b98c1a632a436c38a2b244f471eb9fc55bb7e2af5fbe0c8b8421eec20288da5155ec2ac36462b5c9421ed0d2f8c428ecc4e310b429288e111da09fcadaea200828196ba7ec56504559d212c703d9ad8351f9fee9b119549fe1a23150f004db9d83d1499b8d6cd899c1ca6a2b8d198604029cc3f5b8faacb48fab51a3b8b646e", 0xe4}, {&(0x7f0000000480)="329c65c379b341e93fba679cba93f6ef64d2f742015197549956078174b70a582209b2519b15bd7f985372de91f8f13390c65f39c50e33d196d199139b517a9f28c090815671d3e7f4e18290036d3ef7217ad167a0cb3ca0b353df20b8008036f27f618531024c88d031c18c4ab4395d2e940a643b932867a559a7801d79759e2f64bc6c61b1b8a76dcfead2af6f7b2a109203985c9e706ac63b35af10a1a050cf84ed3567195cd9a15e294ee91c42befb136def640eba375c87142b381989274d188a74182ae17db8b942bc2aa98ec57689fd477c32802f587fd0abeffa1bf7eb5199abc2ddff0b3ffe8ac58850e64f55da5bd5f7772b02ecf2a34ed3a6de126e213cf69406ae84eea5c728823d7b1ec4b9e6b08e32c72f1c7f2d7be600a2c7a95812a979981828186e57f041c1554693a3e7335e6379ab2bfa8cab00ac2843b68aa3cad9e16a4d23caa7abf265352ef9988ad1cb3c77e055cd6495eee1a64aeb954c5c5f3b65118286f10575b4a68ba0d6d54c11d6205a690498b35811d481a88d1d56bb195e1104011a9941d4ef22e2537ddbd618515e682e264aa3025bbd3bff58efcdc638501ce8ae75074380a03bdcfc6d8ec0364f87098b418b60ba920351f4335803123fa3b820d5d26bbebfead844aec360489b7a0e75c0e720a46f8e2ecb1b349d5b0dd56edd9358264147547f7387b8f269419a0b4cbbd1cae36e3067b565d1a525cd036e743a08526b4316c4be5e220444485c24c566161e4e1167c2d30ac59e3215e9f5bd42149fd76f504675b84c3269b088589823309d51ff11dc9d9d4e9aefdd19a0423b705d1fdcd36512fc4399c46bda6734b7a449ce67cb5e5b03840c26b69abd691f29e4d10b1de2d74eaef690fe68890866bc800cc99453287061ce55b9addce22aab4945644707c7e364eeeaf4e39d14b6ebbc7318e373d4d44caaff4540ebbe29b7e2fa7c370d67f8ba0a66eba4fc086676887a72209d612d70db4807804995d6f5c4bde9260db62fc6806ab8994a393e4f4709ee24a644a65f7b07b66a64e12430624ab50291c728baa40721480b1eed34f97710cc41b5dba115cb0aa0c35936d81388de829d561a738cdd82551799ac539179b95ca138d7880481fc029fe1f00fa4e3c49b65094f3d46ce8b94b9a0ad3c3096c3c1eaf138964b3ea9af121e207416eda7d96db19414799ddbd0bdee16e14f6f8dfd105ba603f11db311a18fb6f420689221b10fea364c3c4236c8385020ccab7a642f8c51e6c61fa86dbf7a4a2812c6a06c7c8687d3db7981b33a87e3d6d48dfbefebd1a1c4ce3b0dbe8a49061b20eb6db06e44a011c48b5512a581ad0a5e2ce511846ac6341f1be97295017e1b1c131b49f5e972039035b20c19fceee8ca4666774463714924926eb9b4e47a123e6aec41a1821bbeb1da70e490ae84278b1f86b55a8195eef3f42409f6802531b499b2ecc9af439bd86453142c05e59693a58c3076d1ae1d86cb803a76ec6b1811516491a14ffc37d19ffc0b7760c810b41472f367813dec9853a3f9724df9d47d78ea433571aa2aff8dd8b4fcceefeb57851e0f8ed282393a47a04944f7f7684c938651bb6e7eab473a7ad7d708a6d54331cf55f4bbd48869622538f30a4deff73bfcc1d9e8d8845077a80105e3aae77911d87d0919d421c2b99321f575f841f5b0616102e7143a893a1575f341ed50ea88b6cc0b72c9ad377b26127cc4aa91dc694ac7e9d218bdc41e83727afbbeff28e5a86e71664b41594ae38eef44a8382e2e8e6d3f27c85f3419750cce6acf3786564e5f1676cfc6bef61b5ba3ba6566210756931c533b9f55de9920125df7adab27ba4f4ef71f1fe4dfe59caa02fbaa547ccc99e6a6982f883f65cb73b43cb32100750bd647af783e870960ec9c902a5b6a1604bb8f3ce1f4b99cae176081f24b8e442cf81013bff60a2d9c0e32a603743608bb65a8460f17bd9db8e3f14b89e206f0278a92f7822d443c19b9c7184bb808cc355e44f81b56f4f7dfd8a1477e86bbfde7b2117e23c2f926ba1f2657c1d521eb462e9e2e4ebe9e89510f0c5647b183ad71bda8eb06583c4cb605aa360db87da968dbf5a916ea7ab1ef4bcde5763d56ce79543ab8dedc6d8b42edc423d0c6c85125f5f83927bbdafd1e15d21a7cc52a1e793fe0ec979a42d7ff55d486f023f307bca4b78793511409c0dd50c4c3930619dafde2875abb3e512f22917813c1c670af39c1fbb05496ebff9998ebc5f1baf310fd57efbcc1f7f819afeec67a1d0e41178df1066153ae6c9a0e70c31c4ae11f7085507d2fd618c3932f3d91368cfd7a0edb3cabeb24491f59a1f3c839a900667f8d14c6cddb97f813a54f095dda4697917786c9c822294fb47981d7cc5f2bfc33b79c31906ffaee692dd275c5f671fe32595d3c7eb09aad22890f12af46f3307919b1d869965fe8cd490774a3da37d469e03b533240d21423bfab7f7a3e88d29e23b07e127810b2a5fa99bdddb23a18a7622cbf0856846e912697ac9de29e455b3fca1afce04ffbf3930e14102d268b2061541a75d1b0b7ca4143257078d9bf122f6d64be0e7826868587e2a12dddce02ad159f4c783eb1cb2ae090a0f96935e215850254fa3825da4341d019f47f273238c6b624d53704c6837f264dd06b6d588d5cb7c5586e0a105474d7e424a0743bc4c0f0d30e7038d6f026ea3c5e464dc905fb5b8fca09e6c95c9c9e1cb6759a4c2525444f0c40636cc8e1032b5d50516dd927fe08502b893c500aac3337762fb7c2f37e254a0ba905c9aec5c0533b9ef7426c1d3289de36bc55301386e54faf96225fc0ef263417cbbf949056a9cb5f5efcd7be80777deccdead7f738830abe31e31ccbd50770ef8b4641174498b021cab9e15081017c3f8eb87e5881bfcde574f96d18d89a6aa00bffea55c593db9848c94d5a73b21d66bc747850dded22419a08d8844e39bf6772546afe20f7fb57223d65f47cba04819e904eb156694a8f2ada4fadbd2ef7563aad5dbe964312f96712245d5166ad36599b0a6f4940d728120f14ef09d9612fe76019386aeb3d7b721e4b1bab125f9f5a67683aac03cef6878a00abb026b6087f6248618fd6a98597a315e206460459135a8f5b20399f68de5fe08852b7bdc698ac1426f61456e6b4084023553e0e9ed8425ae551bece497a33ee57417ca838d8b01d6abc864cce3cabe92c9b871e47bd1bc8f26b9c415cd7e4c6a0e0aac732664ec2a457637f3e75cd15ad3acff5d91d5dbb060db696e27a28f65f001caf9fc89dca2d9f74ef46fe25d1d7af388238e912748e30fd674578841d7f9b46c6402668f4f28f66c0c1654a87eafd5feb65610b1247b15a0fa3b94ffc6e4a002895a7363ceb93f5afa6cef4f44b8e0d2aebea48c16eecbdcf335bbb2d9a2e011e78789cc07ae82300ea578074d3fe8100e8b46f43ba6548ba402887be9894e9c32bca3bf709331638b00b0d8d54a5e84b914bc13362550ffedcbd5e5a3ab83d4acbdd9281dc2c8ca7f8f53b17a5e0c0c1cd1b0c84f94b978992ab74f91331c576e48fff2d9743970c974e758f7e224b637195744e3a20322098f361ef3838dbea8a109e1ef44fbbeeaf36fee3cef00c33038370fbf5dbcd923700694c3bf84578faa3cc227c5a48548e25e74529e8de536cf4f8b05113ee2386695de6c0fde3504ef77ea3ca38fb5cc64150429df71932942bfd5f2c769a24f1a482165cf16d4e76aca22256e0617cda5d9a9f7e70c740b74e258fbeab60da239f3c0dcde6f8ad36ead49e8601c75617fca816a04c4c68dbedf0ed9e680b659af32f04c30cbee9723d1f6e64b2619fdd7d8e7b3a52986b62bb18ed4d727ea5628b5bbb4b839d3e863ea980caa6680965efe2bbaca06673a467e702ca1c04b5b9070a2b207e42efa92e3444eee48813fbb1f690a4259064d14bf739d99b128d93224f213fa5d854e3d4ddd6de11cab7b83c0943f57f3d35fde59ffa3f2eef24cc0f16873585add2cbaf9797f10a32b44640408ca17906e4513dfdb1733a2892cfc1143e87a590162b1c12626cd85fbd6032528a82481c2b0d6ac0700e677a5833ab07f02248be4b98e3eda2b68ff6d89abfba2f502ce6476cd468a9300c7744f70353fa9f9a2066085419532e329ba7d8497113bc05693197495e63cf84690dce9b1928b2e6138d8e43e1e37c0529cccbe57a1a0222f8234a7e4f671fbfc204592c7afcc53b7b2e1398f80480432124735780a74958ad8928cfff176c87759b64211c7ceaadbfdeec412862ebee1def0c3a7bde29a27f2ba41871efaa369fc83c826f8f248ee9bb2f0c43016cf0d3c399a1afa4c727f06aa0a4073f2ced10a675169743fc33ca091390667b26ccd5e7190826bb67f6477bedd83390e28993c45fbb3954bd67efeb73506b95f50b46c0e144519361d30902aca06b4c839ff9f8b0c2228bc35d32a63bac88b4c0ca55298e328ed6e02e7bc1ce09dee27d84212dd8030bf52796a5e1ea38f6e4047961056ade497ce27eee8c5b01056a661d562111363032119f56b72815ec299bcae02f4e1fdeb71fcb19a7b88ca30e59172a1b714dfbd70b6f716ecfeda1a648813c9d61f4ccf86d8c7b327d3927b6afe11d45c3af644d8d4105e374fd6e861934de8d970d38bdc936169accdc2ec6cbf753b8e23c3e3eebe78bf268c487d6a20bd67d46cafea9e2bdfa4b7747f99173ea95364ef45cfa27646677a84925d2e594f6769558d243e462a76e70fb9331982b818fee2433473aaae6f0a9221c22756b9c8e75564bde794eccc0376b8945300799dae2306690383a27ecd78977495e4d57b235ba06170a0093308cdaa6c8e3afee2239a4b9c45b8e01477166a1d0ecaf38686e198fad6e2e7af71ee8e96a1e2d0b30c77f1dd122739519a96d647143c6dab65464c0b27a2dca6421e986fa90152314da560f00ffde17b28ba52e5a9d4fefc4da2b7c4b04f2b7dd423797d1b2bfc633a0b5ee6c938df38487968c56e84a88f58f35c32053f6729c2dd2603d0a8241ad29b036eaa4dcc3a5deaebfabccf4c41e9d5d564161e30bd670b72ca79564102fa9c1c7c3e55dec0de46f4b7ad4950e088dce9ba552d4ee8e47a861925a5b2f5b97b2d4bcf1a34193af985d7f1fb51a8eca6a035deab9d58a091b12c7591534d811e5e5706d630afbcd7a6cf63504ca337c92d42db729a4c791dfc9a3376ef4ccc9ccfd024bd40aa7c1f355cc94b996082a5f6021bba309ef1fa5f6835980749723a86d4d145e1aee478a7dde7665edec7518127ea42b7641ba15bae7113cbe8b7876ef8310add40610aa9d46c5e63fb147692cf02f7aa0e6bc6988abdebf7dc8c7e620a4e1aad4a115391c9b4a14c43112e931d1ea81194e868c01f3733f6c992bbf67d4c0a9ae9bb219fcfc08ebb290cc076856b6be847b3182bc19c2f60f356c993562b0d252dbc3125d7429d101722476b93450619069460b25fb5bf1dad2b8f21c29e758b8628cb52f7ac738e8c768cf709df2083e0d6fde5f2876736dfdcb08a9ee4576ab3e4f91f1b4d32f927aa30f8fc72e67ae8142c70be0e0ca3b1928d88cfc921da14d11b6b1af382de489259b10e164f2437aa25424eef81549852c5ea79acba193b2123cc76ceff50eeaed6f86e79be01f5159d1cfaee61040d01ddba84ab8cb174dcb315e183568eff4457e8efa84a3dd60e0b67281f5b3087855012e877e30c1114c5d3a755b1627ece157938fd35ca1f289ffa43bc956448cb02fba5345809bc3bc", 0xff8}, {&(0x7f0000001480)="018b0dd08438148d122b008de6db076734ce700f215fdc5a68b2baea61e9e53a5568af95135ae31033ef05a22713e24dc244e51700d3620e46e4e76a077b126f205af5e535ecf33afd08e511789fba157ab6ad1dbc2f8a2b1c3a920b5a214a0ad1504c1cf67b388619e35f3c3c6ad374251a7493f18e41df75efd3c9e7c37eded080ace8f572480b0a68897b3cf9570285a585f31300d444a312a413ef2fbc9253a12c9dcd24032181", 0xa9}, {&(0x7f0000001580)="b743e193f5cfae4b944ea4a8eeed4ae87c07de1aa1b742baa4c3ae5f7fbbc255d877d20f8178d96f36ed70818ed6911e7a227fd97351dd48f712cb37e2d4b42c79a90bba1ae67a82d0828dc7e42909c4ce2ff62e25f821178c59e5cccedb926ba402c7d64db37d13296e50d319cef6a7ff31e9fc25af99b119e0f570d3fe31de9f79484c222c70fea59084fadc242c102e54f061581a5683b2f59f24d5b584bb9f16899dd150c18cbb04ed663689e2389e", 0xb1}, {&(0x7f0000001680)="ceeeca6b95efee9b7e15aaa45fde430dc36bb35a53d124e5cb1209edf478247b1c8311e8928050ee8abe3b321d7fafd08904b99cbb1b353f880d3ea4ba4cb6c42ae18760964d0d672b96098d8737900777716d1feec5e7f4256c3772d4eda3748d7cca3249269a4a68a4e6018ab31f66d142d25bd964116124851c93c3726bbf846985d14747ac2a4d6a9f4f56a24780244373", 0x93}, {&(0x7f0000001840)}], 0x6, 0xb) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000006340)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x0, 0x0, {0x0, 0x1b}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=@newae={0x48, 0x1e, 0x468bbc8229e18b43, 0x0, 0x0, {{}, @in6=@empty}, [@replay_thresh={0x8}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440), r5) setresgid(0x0, 0x0, 0xee00) setxattr$trusted_overlay_redirect(&(0x7f0000000180)='./file0\x00', &(0x7f0000000300), &(0x7f0000001640)='./file0\x00', 0x8, 0x1) 1m5.403346823s ago: executing program 0 (id=1487): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x5) syz_init_net_socket$llc(0x1a, 0x801, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB, @ANYBLOB='@\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0100000000000000040000000000"], 0x50) r3 = openat$6lowpan_enable(0xffffffffffffff9c, 0x0, 0x2, 0x0) init_module(&(0x7f0000000280), 0x3, &(0x7f00000002c0)='\x00') dup(r3) readv(r3, &(0x7f00000014c0)=[{&(0x7f0000000040)=""/196, 0xc4}], 0x1) r4 = syz_open_dev$vim2m(&(0x7f0000000080), 0x2, 0x2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r5, 0x29, 0x21, &(0x7f0000000000)=0x101, 0x4) bind$inet6(r5, &(0x7f0000000140)={0xa, 0x4e20, 0x9, @ipv4={'\x00', '\xff\xff', @empty}, 0x1}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x2004c810, &(0x7f0000000040)={0xa, 0x0, 0x200003, @loopback}, 0x1c) ioctl$sock_ifreq(r5, 0x8927, &(0x7f00000001c0)={'wlan1\x00', @ifru_map={0xfffffffffffffffb, 0x79, 0x6e00, 0x4, 0x3, 0x81}}) ioctl$vim2m_VIDIOC_REQBUFS(r4, 0xc0145608, &(0x7f0000000040)={0x80000001, 0x1, 0x4}) ioctl$vim2m_VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f0000000000)={0x7b, 0x1, 0x0, "abd657bebbdd23613cfda38214fc0e59299e701cef6329784aa62d2f521ee9cc"}) 1m5.257948821s ago: executing program 2 (id=1355): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, 0x0) r2 = add_key$user(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r3 = socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipv4_getnetconf={0x14, 0x52, 0x311}, 0x14}}, 0x0) read(r7, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) timerfd_create(0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@RTM_NEWMDB={0x38, 0x1e, 0x1e5, 0x0, 0x0, {0x7, r8}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@ip4=@broadcast}}}]}, 0x38}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x2}, @int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000000)=""/128, 0x4e, 0x80, 0x1, 0x0, 0x0, @void, @value}, 0x20) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000540)={'lo\x00', &(0x7f0000000280)=@ethtool_per_queue_op={0x28, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19cf, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x4b]}}) keyctl$chown(0x4, r2, r1, 0x0) r9 = open(&(0x7f0000000040)='./bus\x00', 0x1ed37e, 0x0) r10 = syz_open_procfs(0xffffffffffffffff, 0x0) read$FUSE(r10, &(0x7f00000042c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) fchown(r9, r11, 0x0) 1m2.95609094s ago: executing program 0 (id=1488): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000380)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0xffffffffffffffeb, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$midi(&(0x7f00000001c0), 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r4, 0xc0385720, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, 0x0) ioctl$TIOCSTI(r5, 0x5412, 0x0) ioctl$TIOCSTI(r5, 0x5412, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) r6 = socket$pppl2tp(0x18, 0x1, 0x1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, 0x0) r7 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r7, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_NEWSET={0x3c, 0x12, 0xa, 0x9, 0x0, 0x0, {0x2}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}]}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}]}], {0x14}}, 0x98}}, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000340)={'erspan0\x00'}) 1m2.703027303s ago: executing program 2 (id=1490): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x3, &(0x7f0000000940)=ANY=[], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x40, 0x6) open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x4, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x15}}, 0x14) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000002c0)={0x0, 0x1, 0x6, @local}, 0x10) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) madvise(&(0x7f00004fb000/0x3000)=nil, 0x3000, 0xa) mremap(&(0x7f00007c9000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) process_vm_writev(0x0, &(0x7f0000000700), 0x0, &(0x7f0000121000), 0x10000000000003ca, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) sched_setscheduler(0x0, 0x1, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x8, 0x3, 0x2e0, 0x100, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x210, 0xffffffff, 0xffffffff, 0x210, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev, [], [], 'batadv0\x00', 'wg1\x00', {}, {}, 0x6}, 0x0, 0xd8, 0x100, 0x0, {0x0, 0x4c00}, [@common=@inet=@tcp={{0x30}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000540)={{r1}, 0x0, &(0x7f0000000500)=r0}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000000c0)={@remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x20) syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') 1m1.603934538s ago: executing program 0 (id=1491): openat$sysctl(0xffffffffffffff9c, &(0x7f0000001240)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) r0 = syz_io_uring_setup(0x231, &(0x7f0000000180)={0x0, 0x1, 0x10100, 0x0, 0x2}, &(0x7f0000000000)=0x0, &(0x7f0000000380)=0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = getpid() process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000740)=ANY=[@ANYBLOB="540100001a001307000000000000001cac141400"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000032000000ac141417000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000048000200656362286369706865725f"], 0x154}}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000009c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r6, 0x8933, &(0x7f00000001c0)={'wg1\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_MTU={0x8}]}, 0x28}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) io_uring_enter(r0, 0x7a98, 0x0, 0x0, 0x0, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x34, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x26, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x12, 0x0, @opaque='\x00'/10}}}}}, 0x0) recvfrom(r8, &(0x7f00000000c0)=""/10, 0xa, 0x0, 0x0, 0x0) r9 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r10 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r10, 0x7a0, &(0x7f0000000140)={@my=0x1}) ioctl$DRM_IOCTL_MODE_SETPLANE(0xffffffffffffffff, 0xc03064b7, 0x0) socket$kcm(0xa, 0x5, 0x11) ioctl$RTC_AIE_ON(r9, 0x7001) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$RTC_SET_TIME(r9, 0x7002, 0x0) 59.182106289s ago: executing program 0 (id=1493): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) mount$tmpfs(0x0, 0x0, 0x0, 0x100802a, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x44}}, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x5c}, 0x1, 0x3000000}, 0x0) r2 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x953c, &(0x7f0000000100)=[{&(0x7f0000000000)="2b10", 0xffbd}], 0x1, 0x0, 0x0, 0x2c}, 0x4) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)={0x2}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000001300)=@raw={'raw\x00', 0x41, 0x3, 0x278, 0x0, 0x19, 0x0, 0x260, 0x0, 0x330, 0x1f0, 0x1f0, 0x330, 0x1f0, 0x3, 0x0, {[{{@ip={@dev, @dev, 0x0, 0x0, 'wlan1\x00', 'wg1\x00'}, 0x0, 0xa8, 0x110, 0x0, {0x0, 0xffffffffa0028000}, [@common=@unspec=@quota={{0x38}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'veth0_vlan\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d8) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x2, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f00000004c0)}) r4 = syz_io_uring_setup(0x4acf, 0x0, &(0x7f00000023c0), &(0x7f0000002400)) io_uring_enter(r4, 0x567, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x4001, 0x3, 0x240, 0x0, 0x720d, 0x148, 0x0, 0x148, 0x1a8, 0x240, 0x240, 0x1a8, 0x240, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff, [0x6, 0xb2cc575b459b5b33, 0x4, 0x2, 0x1]}}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0xff9c) 58.109790742s ago: executing program 2 (id=1495): pipe(&(0x7f0000000100)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff", @ANYBLOB="67a9fde5"], 0x3}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_emit_vhci(0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000000)={'geneve1\x00', 0x400}) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20088805, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @remote}, 0x1c) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80206433, &(0x7f0000000080)=""/12) syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYBLOB="043e751d"], 0x24) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000440)={0x4}) syz_open_dev$dri(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, 0x0, 0x0) unshare(0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000180)}, 0x0) remap_file_pages(&(0x7f00006ca000/0x4000)=nil, 0x4000, 0x0, 0xfffffffffffffffc, 0x0) io_setup(0x0, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000a80)=ANY=[@ANYBLOB="00000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000400000006000000000000000000000000000000ff0700000000000003000000000000000000000000000000000000000000000000000000000000000e0000000300000002000000000000000f00000000000000070000000000000093ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cd6410f200"/640]) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x2, @broadcast, 'bond0\x00'}}, 0x1e) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0x1}, 0x8) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_BEACONS(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000200000008000100000000000c0099"], 0x28}}, 0x0) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000a40)={0x18, 0x0, {0x2, @remote, 'veth1_to_batadv\x00'}}) 57.939363696s ago: executing program 0 (id=1496): r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/65, 0x41}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/56, 0x38}], 0x1, 0x8, 0x0) 57.725126364s ago: executing program 0 (id=1497): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_usb_connect(0x6, 0x2d, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, &(0x7f0000000340)) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) socket$netlink(0x10, 0x3, 0x9) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000740)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="640000000206010800000000000000000000000014000780080012400003000008001140000000000500010006000000050005000200000005000400000000000900020073797a310000000015000300686173683a69702c706f7274"], 0x64}}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x40, 0x0, 0x0) mq_timedreceive(r5, 0x0, 0x0, 0x20000000, &(0x7f0000000100)={0x77359400}) pipe2$9p(&(0x7f0000001180)={0xffffffffffffffff}, 0x80000) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00') write$cgroup_pid(r7, &(0x7f0000000000), 0x12) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setresuid(0x0, r8, 0x0) write$FUSE_ATTR(r7, &(0x7f0000005a40)={0x30, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0186405, &(0x7f0000001200)={0x7, 0x5, {0xffffffffffffffff}, {0xee01}, 0x2, 0x10}) mount$9p_fd(0x0, &(0x7f0000001100)='./file0\x00', &(0x7f0000001140), 0x124040, &(0x7f0000001240)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@uname={'uname', 0x3d, '&]+/'}}, {@cache_none}], [{@dont_appraise}, {@uid_eq}, {@smackfshat={'smackfshat', 0x3d, '!\xad+*'}}, {@appraise}, {@uid_lt={'uid<', 0xee00}}, {@uid_eq={'uid', 0x3d, r9}}]}}) mq_open(&(0x7f0000000480)='eth0\x00\xf1\x80{\xa8d\xba3\xcb\xae\x99\xe1\x14z\xd3\xe4\x80\xa2\xbc\xdd\xb8\xed\xe9\xa34s\xa6R(\x12\x91i\xeb\x1f\xd1\x8d\xb6\x9a|\xf2\xa6e\x02\x98\x88x\x8b\x85#v#\xf0/\x84\x7f_\x05\xcd9\xe1aRK\xd9\xc5\x99|\xcd\a\x17\xd1\xd2\a\xab\xd2\xd2b\xa9\xf7d%$\xc0\xa6vBK\x9f\x1c\x19s\xa5}|Q\xd5\xe6%!g\xad1M\xa0j\xa2x\a\x14T\xe6t\xa2v\xc3n\x93\\\xcc\x96\x00\xe4\x1f\x94\xac\xb5\xd6\xe5\xccm\x95\xa8R\x00r\x8fg\x9b\xc0\xc3\x15\xd0XB\xf1\xf2>~\x9dmQ\xae\xbe\xca\x1c\xdeQ\xc6\x1e\x12&\x9f\xbe\\?\x99\x18E\xe0\xd7\xf1^.S\xc4\x8f8{IY\vVsw_@P\x99\xd70\xad\xa4\xfd\x04\x7f>h\x8b\xd1q\xb9\x95\xef\xd0\'\xef\xb6\r\x9b\xd7\x1b\x0e\xa2\xcc\xc2\xe5\xce\xcb\xc3`b\xdc\xad\x9d\xf0.\b\xa5\xdfg8\x01\x92,\xb9\'+\x02Uc\xacI{R&\xb0\xd4\xe6\xecr\xfd\x94w', 0x42, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000001040)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x2048}, 0xc, &(0x7f0000001000)={&(0x7f0000000f40)={0x8c, 0x3, 0x8, 0x801, 0x0, 0x0, {0x1, 0x0, 0x4}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmpv6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x40}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xfffffff2}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x8}]}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8, 0xb, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_TCP_SYN_SENT2={0x8, 0x9, 0x1, 0x0, 0xffffff53}, @CTA_TIMEOUT_TCP_TIME_WAIT={0x8, 0x7, 0x1, 0x0, 0x6}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) syz_usb_control_io$uac1(r1, &(0x7f0000000300)={0xc, &(0x7f00000007c0)={0x40, 0x31, 0xf5, {0xf5, 0x11, "8ea3cb30109b2709cb42f28056a2019537328f234f89e03250b8f1dbbf9c751f151e61bd0ee8b76f8388a8ba3f51d04afb1008e4a83acfded030104b40d483367c02cc6b206f20d130ee4e81d29da48e35807a178f5ce2f715c04b9ecff3edd94d6f3f159ecfc1146883bf936023737e33d1edb8b09b0aca5923c7272bc3a7b4341506481ec52e0742a7016aa189991166c1fdb5991187070749f894c7db23434a980dde26eec7b91d4292e76cac43f903eade3741e9e1a9a29e77fbf662d7f39f5138f70022cbd0d77309e82842268d82fcba7b03e200872cc1749405b3d890fb045a2f1f4914bd48da11747bde8bb68af948"}}, &(0x7f0000000280)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x418}}}, &(0x7f0000000ec0)={0x24, &(0x7f00000006c0)={0x40, 0x7, 0x38, "45dee578c7b1961ca1c1309ddb4c43a3b2991bdc6378548843cd3ba7d4f3467e6378f026bb4af2ff5240ad8b2bdf4c6fbd9c8e14414213a2"}, &(0x7f0000000d00)={0x0, 0xa, 0x1, 0x4}, &(0x7f0000000d40)={0x0, 0x8, 0x1, 0x2}, &(0x7f0000000d80)={0x20, 0x81, 0x1, 'E'}, &(0x7f0000000dc0)={0x20, 0x82, 0x2, "bdd0"}, &(0x7f0000000e00)={0x20, 0x83, 0x1, 'w'}, &(0x7f0000000e40)={0x20, 0x84, 0x2, "d962"}, &(0x7f0000000e80)={0x20, 0x85, 0x3, "f11fa5"}}) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000010c0)=@o_path={&(0x7f0000001080)='./file0\x00', r4, 0x4000, r0}, 0x14) 56.353940574s ago: executing program 4 (id=1499): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(r1, 0xc0585609, &(0x7f0000000200)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f905ecc2"}}) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000019640)=""/102400, 0x19000}, {0x0}, {&(0x7f0000032640)=""/208, 0xd0}], 0x3, 0xfffffffd, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x50, 0x0, &(0x7f0000000080)) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x88, 0x0, &(0x7f0000000140)="2b7393b7c6347cd49978d5023a81022d1e7baeea09c5d463b04397f7a66a0f0b769bc097d48d09754d7e15e59224486b3df2c3fc8b3379a1a30fee142bb1a32d4c3b32006571f5de9d846e7e8b8e64c79a66e2ba19f7eca5d0e0517dcd4eba1ab882af481e477e362ceb1fd11c9d50b5e3afd7f60aa6881b2681c53ee87badeeba28eba948324721"}) r4 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = socket$inet(0x2, 0x2, 0x0) connect$inet(r5, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r5, &(0x7f0000000540)=[{{0x0, 0x0, &(0x7f0000000000), 0x1}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="40e47dcb003e4932a1", 0x9}, {0x0}], 0x2}}], 0x2, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r6, &(0x7f00000008c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1c}}, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000013c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r4, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000000)=ANY=[@ANYBLOB="f4060000", @ANYRES16=r7, @ANYBLOB="01000000000000e14f003b00000008000300", @ANYRES32=r8, @ANYBLOB="d506330080000000ffffffffffff080211000001"], 0x6f4}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x64, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88ad9925}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x4e22}, @IFLA_GENEVE_TTL={0xfffffffffffffcfd}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x64}}, 0x0) r9 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r9, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_int(r9, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg(r9, &(0x7f0000003240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 56.291055883s ago: executing program 2 (id=1500): fsopen(&(0x7f0000000040)='ramfs\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x90) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$vsock_stream(r2, &(0x7f0000000000)={0x10}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000300)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r4, &(0x7f0000000300)={{0x6, @rose, 0x1}, [@null, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$unix(0x1, 0x1, 0x0) r6 = syz_open_dev$radio(&(0x7f0000000100), 0x2, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r6, 0x4020565a, &(0x7f0000000140)={0x3, 0x98f907, 0x5}) close_range(r5, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) syz_usb_connect(0x5, 0x48, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x74, 0x32, 0x3c, 0x40, 0x5a57, 0x284, 0x3dd3, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x36, 0x1, 0xfd, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x6d, 0x0, 0x1, 0xbb, 0xef, 0x78, 0x0, [@uac_as={[@format_type_ii_discrete={0x10, 0x24, 0x2, 0x2, 0x4, 0x8, 0x2, "f9b026a7d70382"}, @format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x9, 0x2, 0x0, 0x0, 'r'}]}], [{{0x9, 0x5, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@generic={0x2, 0x22}]}}]}}]}}]}}, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 54.025687427s ago: executing program 4 (id=1504): setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000003500)={0x0, 0xfe, '\x00', [@generic={0x0, 0x7ef, "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"}]}, 0x800) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/schedstat\x00', 0x0, 0x0) lseek(r2, 0x40, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) bind$inet6(r6, &(0x7f0000000040)={0xa, 0xe21, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast=0xe0000001}, {0x0, 0xe21, 0x8}}}}}, 0x0) recvmsg(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000002640)=""/4096, 0x1000}, {&(0x7f0000000600)=""/228, 0xe4}, {&(0x7f0000000540)=""/167, 0xa7}], 0x3}, 0x0) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[@ANYBLOB="364000002600913e"], 0xfe33) r7 = syz_open_dev$radio(&(0x7f0000000000), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r7, 0xc0205649, &(0x7f0000000100)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x98f90a, 0x8000, '\x00', @ptr=0x20002000}}) r8 = fsopen(&(0x7f0000000040)='afs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r8, 0x1, &(0x7f0000000000)='source', &(0x7f00000005c0)='#mS\xb2j\xcb\xa18:.)\xc7\xcb\xc5\xd8\x91\xa1\"\xd5\r\x89M;\x99\xd6\x8e?K\x82\xd5\xd7\xab\x10\xea\x14\n\xea\xe9\xcc\xdc\xf3\xc0\xf8\x89\xd0\x0ep\xb1I\x04T[\r&\xf0z\xde\xc0\xf3\xcd\x9a\xae\xa8*v_(\x94]\xdf\xf1\x95!\xb3+\x1aD\xda\xa1G\x06M\xdaz2\xe9\xe6\xda\x92U\xaaN\xff\xca\xb37-<3\xb28\xb8:UQ\x95|\xe5\xaa\x0e\xe7{\xd4T\x84\x83\x86\x9d', 0x0) 53.776412609s ago: executing program 2 (id=1505): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x3, &(0x7f0000000940)=ANY=[], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x40, 0x6) open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x4, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x15}}, 0x14) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000002c0)={0x0, 0x1, 0x6, @local}, 0x10) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) madvise(&(0x7f00004fb000/0x3000)=nil, 0x3000, 0xa) mremap(&(0x7f00007c9000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) process_vm_writev(0x0, &(0x7f0000000700), 0x0, &(0x7f0000121000), 0x10000000000003ca, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) sched_setscheduler(0x0, 0x1, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x8, 0x3, 0x2e0, 0x100, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x210, 0xffffffff, 0xffffffff, 0x210, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev, [], [], 'batadv0\x00', 'wg1\x00', {}, {}, 0x6}, 0x0, 0xd8, 0x100, 0x0, {0x0, 0x4c00}, [@common=@inet=@tcp={{0x30}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000540)={{r1}, 0x0, &(0x7f0000000500)=r0}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000000c0)={@remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x20) syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') 51.878647252s ago: executing program 4 (id=1507): syz_emit_vhci(0x0, 0x22) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) syz_open_dev$cec(&(0x7f0000000000), 0x0, 0x0) syz_emit_vhci(&(0x7f00000003c0)=ANY=[@ANYBLOB="04040a00000000000054679202ce9eaa48b326b038d97544c8b681bad547412afab3663029531077c8c4fa2f7501610d4eae6214096ae92430cd63486f07b04d9c519ab15a6e842e1352398f95ff35f5115a2c6c50f63336179b5e6b1f774a63506e8cb76bba42c6bee078240ec871a2bcf7dd5691833ac53a02f3614eae3afb9549df1b77ce0baebc9f630664"], 0xd) syz_emit_vhci(&(0x7f00000007c0)=@HCI_ACLDATA_PKT={0x2, {0xc8, 0x0, 0x0, 0xfc}, @l2cap_cid_signaling={{0xf8}, [@l2cap_info_rsp={{0xb, 0x0, 0xe0}, {0x8, 0xa, "3801131053f904396b9f11f654f5aa3e45cd6333c1f7d12521e8d6fed366d7225eda4ed880754bf2029323f32bdaf8102390826992584edaaafae4ad1503d9949e41dca9daf0fb835d4772a2ad6506770bea864b43bc9e37308573e88d8f59efe9988e3356c93bd99f8de8de68e2a7b643102c7ecf290a11a611d83bcddcc29de5d129c069b3e49a38a3ce5626fffa2fbab6b8dac33d06c7ba1d956d553493585c1111673de875f8684df585e97f9d51fa05bd228e4bebea7d4238de841d1f23ca14e52865788b7d4d89520e446bfecadd021d0d092e723770a102b6"}}, @l2cap_disconn_req={{0x6, 0x10, 0x4}, {0x5, 0x3}}, @l2cap_move_chan_cfm_rsp={{0x11, 0xe9, 0x2}, {0x7}}, @l2cap_cmd_rej_unk={{0x1, 0x3, 0x2}, {0x80}}]}}, 0x101) syz_emit_vhci(&(0x7f0000000280)=ANY=[@ANYBLOB="042c111ec80000000000000000009f9a0a530437dd49d554bc912e628c000800040031"], 0x14) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000780), 0x208e24b) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89b0, &(0x7f0000000180)={'team0\x00', &(0x7f0000000000)=@ethtool_dump={0x3e, 0x7}}) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='map_files\x00') lseek(r2, 0x4, 0x0) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, &(0x7f00000002c0)={0x0, 0x0}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r3, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) syz_emit_vhci(&(0x7f00000007c0)=ANY=[], 0xe3) syz_emit_vhci(&(0x7f0000000600)=ANY=[@ANYBLOB="041817a900e8ae2c1ee5d4c6000000000000efd485683ef9fa01d7efecb44d147e2ad35c4c362639fbb947ea75c7eeca0a3ae48cff52497686af54d884d8863143540a4d2a592f7a058c9d4f079c75716c717349a817675de1b5314bd33a05d44906c55ede424cf4b8fc1ae8e5d70d681027f33f03baf205fd05c94806cc02ad013f0237618952110d411905bd7dd0e88fb60aa91e37f69ac5fc74de70f3ab0fb306c71110544c"], 0x1a) mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f00000005c0), 0x10) recvmmsg(r4, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000017c0)=""/16, 0x10}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(r4, 0x65, 0x4, 0x0, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000780), 0x10, &(0x7f0000000200)={&(0x7f0000000140)=@can={{}, 0x0, 0x0, 0x0, 0x0, "5b7ba3698f28aaf0"}, 0x10}}, 0x0) futex(&(0x7f0000000000), 0x8c, 0x1, 0x0, 0x0, 0x0) 49.551681922s ago: executing program 4 (id=1512): r0 = socket$nl_generic(0x10, 0x3, 0x10) socket(0x2, 0x2, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) ioctl$SNDCTL_SEQ_OUTOFBAND(0xffffffffffffffff, 0x40085112, &(0x7f0000000d80)=@e={0xff, 0xa, 0x4, 0x4, @SEQ_NOTEON=@special}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r2}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = getpid() process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x1, 0xe, 0x82, 0x41, 0x1, 0x7, '\x00', 0x0, r1, 0x2, 0x0, 0x1, 0x6, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) ioctl$SNDCTL_DSP_GETISPACE(r1, 0x8010500d, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0xd) sched_setscheduler(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x2000000000000212, &(0x7f0000000240)=ANY=[@ANYRES32=r0, @ANYBLOB="16c1d8e2d822f8670c549f4e3f21f69402547cfba9f24a4a9e27f0616307c4cc429a48614ee2b208e66666c8eeeccdb8", @ANYRES64=r0], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20040804}, 0x40) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) r5 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_sctp_SIOCINQ(r5, 0x890b, 0x0) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x7000) r6 = syz_open_procfs(0x0, &(0x7f0000001880)='numa_maps\x00') pread64(r6, &(0x7f0000000880)=""/4096, 0x1000, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="7800000039000900000f0f0000b9000004000000040000000c000180cafc089d"], 0x78}}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) 45.704250158s ago: executing program 4 (id=1517): openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prctl$PR_SET_MM_MAP(0x21, 0xe, &(0x7f0000000740)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f000085b000/0x1000)=nil, &(0x7f0000c65000/0x3000)=nil, &(0x7f00008d1000/0x1000)=nil, &(0x7f0000ff1000/0x2000)=nil, &(0x7f00006bd000/0x2000)=nil, &(0x7f0000f86000/0x3000)=nil, 0x0}, 0x68) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(0xffffffffffffffff, 0xc2604110, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_int(r1, 0x0, 0x33, 0x0, 0x0) r2 = syz_open_dev$vim2m(&(0x7f00000001c0), 0x7fff, 0x2) gettid() timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000200)=@overlay={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12848098"}}) ioctl$vim2m_VIDIOC_QBUF(r2, 0xc058560f, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) r4 = gettid() mq_notify(0xffffffffffffffff, &(0x7f0000001300)={0x0, 0x14, 0x0, @tid=r4}) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x3, 0x0, @loopback}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0xffffff01, 0xffffffff, 0x0, 0x894, 0xffffffffffffffff, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x2, 0x1, @void, @value, @void, @value}, 0x48) syz_io_uring_setup(0x27f3, &(0x7f0000000340)={0x0, 0x0, 0x10100, 0x0, 0x31d}, &(0x7f0000000140), &(0x7f0000000100)) syz_io_uring_setup(0x1868, &(0x7f00000003c0), &(0x7f0000000040), &(0x7f0000000180)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newtaction={0x70, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_tunnel_key={0x58, 0x1, 0x0, 0x0, {{0xf}, {0x28, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_TUNNEL_KEY_NO_CSUM={0x5}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) 41.889852161s ago: executing program 4 (id=1522): add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x6) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x5) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', 0x0, 0x400, &(0x7f0000000400)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000100)) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r3 = dup3(r2, r1, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x50, 0x0, 0x0, 0x0, 0x0, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x4}, {0x6}, {0x5}}]}, 0x50}}, 0x0) r4 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0xd18c9b25, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003b000b05d25a806c8c6394f90224fc60100005000a000200053582c137153e37000c0180fc0b10000c00", 0x33fe0}], 0x1}, 0x0) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r5, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r5, 0x4018620d, &(0x7f0000000040)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000fc0)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$FUSE(r6, &(0x7f0000005180)={0x2020}, 0x2020) syz_usb_connect(0x0, 0x24, &(0x7f0000001040)=ANY=[@ANYBLOB="120100006005f7086d040e0af2e2000a0001090212000100000000090400000003"], 0x0) 9.618468757s ago: executing program 3 (id=1555): r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = inotify_init() ioctl$SNDCTL_SEQ_NRSYNTHS(0xffffffffffffffff, 0x541b, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r3 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_tos={0x0}}, 0x20) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) fsopen(&(0x7f00000000c0)='virtiofs\x00', 0x0) unshare(0x2000400) mkdirat(0xffffffffffffff9c, 0x0, 0x0) fanotify_init(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x28, 0xffffffffffffffff, &(0x7f00000336c0)='./file0\x00') r5 = dup2(r1, r2) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r6, &(0x7f0000000300)=[{&(0x7f0000001a80)=""/102388, 0x19000}], 0x1000000000000069, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYRES64=r2, @ANYBLOB="9e98815140bf594a7d628fbd18d78b31f88a2016901cf516d4fcff7f6d8d0d692db7e7d99bb334f018", @ANYBLOB="ac1414aa0000001400000000000000000000000200000000000000000000001c0000000000004f26b216f6a359c4a76eb91b0f350000", @ANYRES32=0x0, @ANYBLOB="7f0000017f00000a00000008000000000000000000000000000000008e96c6b6010daf75e593ed0f9f5d1221567284523d7e6690944f990bc316", @ANYBLOB], 0x230}, 0x0) socket$kcm(0x10, 0x3, 0x10) ioctl$RTC_SET_TIME(r5, 0x80287010, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000880)={0x44, r0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x44}}, 0x0) 8.817568848s ago: executing program 3 (id=1556): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000380)={0x9, 0x140008b}, 0x0) sched_setaffinity(0x0, 0x5a, &(0x7f0000000100)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = memfd_create(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r3 = memfd_create(&(0x7f0000000280)='\x01\xfd\xae.+\xa6\x8c\xb6?2\x199\x94S,|x?Ue[\xbd\xe1!\x033\xbc\'#\xff\x17\x9b%\xf3[d \x97\xf5G\x97A\xc2\xd8\xf0Uq\xe6+\xa5l\x94\v\xb6\a\x17\\\xfb\x04!\xe4\xc4\xb1\xa2\x1c\xffC;\x94Q\r\xb6}\x9c\xecC\v\xcf\xeb\xe4\x9aR\xe5,\x82\x03\x00\x19\x8d\xe8\xc6\xb9\xe4\xb4\x99\x8a\x19P\xb8\x8cx\b\x99\x04R\x05\xaf\xa2\xea5\f\xcc\x1a\x9b\x00Uf\xa5\xf7\x80Tgiz\nX\b\x91\xfd0\x8e\xb6\xa3\v#\xa1\xdf\xb4\xc0\xe6\xb4\xef\xa8i\xd8\xa2\xd2(\x98\x9bA\x8f\x13\xeb\xf4b/\xef!\x8f\xf6]-\xe9k\xb62\x89gEv\x13\xf4\xc7\xb2\xf5\\\x17\x90\xb5\xa6\xa8\xb8o\x0f\xe2 \xe7\x9c$\xd7\xf2@\xf7cdv[\t\x00\x8d\xf3\xcc1\r$\x1e\xff\xf0P\xb2\x97\xb8\xbc\xeb\x91\x87\x8bu\xbf\xd4\'\xff\x1f\f\x016\x9dQ\xeeT\xe8\bY\x00\xb2\x06\xa6\xbel\x9b.o\xbe\x80\x9dx\xd5O\xd6h\\I\xc9\x8d\a\x1d\xc9\x0f\x82\xdbs\xc7\x83L\x9e\xa2\xd1\xb3\xac\x8d\xd8\xb4\xb4\xea\x90Q\xd8\xc7\xeb%\x8bOp\x1ab\x96\xcf\xbb\x15\xcf\xfcN\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\xaf\xa2\x14]p+\x96\x1ei|n\xda\xee\\\xae\x96*\x82*\xb8j\xda\xaa\x14\x1f\x1d\xf8\xf8\xae\xfcH\xc4\xb3j\xe8\xcfO\xef\x0e\xafe\xb5*\x89\x18\xb2w\x96\b\x1by\xeaT\xdd\xb3g6\xbc\x85\xb2Y\xccv\x06\x00\x00\x00\xc5e\x90\xc51\x9f\v_# \b\xa5\xbcP,|\xe9\xd6s\x1f\x1f\xbe\xd3\x80\xb1\xa8 \xce|df\x903\v\x02\xea.\x03X\xb5\xe4,8\xb7\xadEI\xdcA\xa7\xcc\xd7\xf9n\x1b\x95\xf8\x11Z\xe6:\x03\xce\xfe\x02\x8ctdy~_oC\x9e\xef\xf0\xa2K\xe9;\x8e:\x01\x03C\x92\xeb\x16\x1c\xbf\xbe\xef\xccUxhg\xffY\xe6\x83\xa6z\xff\x01\x9d o_{!O\xaajU\x84 \xe9\xb59r\x9cw\x18Z\xd3\xcd\x0e\xba\\\xdb\xf0\xe1\x86\t\xaf\vi\xdc\xbf?\xf5\n\xbd^\x05\xc0\xceuC}\xa8\xc7\xad\x86\xd7\x15&\xb9]1\x05J\x96\xf0\x84\xc1\f\xa6p\x96\xb8\x02\x13pA\x19\tf\x12\x88\xc8\x9c\xc9Cn\xd4\xa47V\'+\xcc\xbf\r\xa9\x10\x1d\xcf\xebKlb\xe5:\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00G\xdf\xbb\xc0_\x99F\xf4n]\x14\xbc\xcd\xd3\x9f\x9fe\xc5\xe6\xe8Mb\xc6\x82\x82\xcc\xcaXe\xe1\xa2\xaa\x02\x86\xb8\x18\xe2C\xeb\xa9\x17&\x01&\'w\xa1t0\x80\xf0\x93\x80\x9f\x9b\xe0\x9f\xea\xb9\x9eD]#V\xda\x92\xca\xc6\xfa.\xd6\xe31\xfe\xe8\x02\xebX\xbd\nz\x01O\xd3r\xa2\xa9u\x93', 0x6) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xe, 0x12, r3, 0x0) fallocate(r3, 0x0, 0x0, 0x400) r4 = userfaultfd(0x801) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000600)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x4}) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = dup(r2) ioctl$IOMMU_VFIO_IOMMU_UNMAP_DMA(r5, 0x3b72, &(0x7f0000000540)={0x84, 0x7, 0x5, 0x777, "0fa65acf492c524668037855b73d1f7113d74f4d276204378d4aab4f6bb8f4ec0a1abded57d375b5690e66abb44c5f14fbef0ac646844408dd68f76394d63fc6eb4840d8414ae584bbc582b3dbe4d5ac377f4fb07f80c1ae29e980d49a70fea789237481fa282b711b94145a"}) ioctl$UFFDIO_COPY(r4, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000800000/0x800000)=nil, &(0x7f0000199000/0x800000)=nil, 0x800000}) fanotify_init(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000640), 0xffffffffffffffff) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000080)={0x3ff}, 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2400000001040102000000c9fd000000000000000800034000010000050001"], 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x7, 0x7f, 0x0, 0x274e, 0xffffffffffffffff, 0xde, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x4, 0xf, @void, @value, @void, @value}, 0x48) sendto$inet6(r0, 0x0, 0x0, 0x20000014, &(0x7f0000b63fe4)={0xa, 0xfffe}, 0x1c) 6.23208414s ago: executing program 1 (id=1559): r0 = syz_open_dev$cec(0x0, 0x0, 0x880) ioctl$CEC_DQEVENT(r0, 0xc0506107, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000010700000000000000f9000018110000", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r4, 0x5609, &(0x7f0000000000)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000100)={0x0, 0x0}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r5, 0x0, 0x4, &(0x7f0000000200)="89", 0x1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f00000013c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x120, 0x1170, 0x1398, 0x0, 0x1170, 0x2a8, 0x1398, 0x1398, 0x2a8, 0x1398, 0x3, 0x0, {[{{@ipv6={@empty, @mcast1, [], [], 'ip6tnl0\x00', 'veth0_to_hsr\x00', {}, {}, 0x6}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@inet=@ecn={{0x28}, {0x21}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0x160, 0x188, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @private0, @private0, @loopback}}]}, @common=@unspec=@NFQUEUE0={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) openat$audio(0xffffff9c, 0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x802) 5.115257876s ago: executing program 1 (id=1560): r0 = fanotify_init(0x0, 0x0) write$binfmt_misc(r0, 0x0, 0xd) r1 = getpid() r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000880)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r2}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000000400)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x2db, 0x0) r4 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r4, 0xc4c85512, &(0x7f0000000280)={{0x4, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, [0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x3fffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0xc874, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000]}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x290) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000002304e800000000000000ea850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='netlink_extack\x00', r5}, 0x10) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000000)={0x9}, 0x10) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, 0x0, 0x0) write(r6, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000100000000000000080003000b0000", 0x23) socket$inet6(0xa, 0x3, 0xff) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f00000008c0)=ANY=[@ANYRESHEX=r5, @ANYRES8=r6], &(0x7f0000003ff6)='GPL\x00', 0x101, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x61, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x19, &(0x7f0000000000)={0x5}, 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000080)={r7, 0x0, 0x25, 0x6}, 0x40) r8 = dup2(r3, r2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000440)={{{@in=@broadcast, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in=@remote}}, 0x0) sendmsg$nl_xfrm(r8, &(0x7f0000000740)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000006c0)={0x0}}, 0x0) 3.752073134s ago: executing program 3 (id=1561): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[], 0x28}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000700)={@broadcast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @time_exceeded={0x21, 0x0, 0x0, 0x12, 0x0, 0x2802, {0x9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @rand_addr, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}, @cipso={0x86, 0x6}]}}}}}}}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000200), 0x2680, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r1, 0x0) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[], 0x6c}, 0x1, 0x0, 0x0, 0x8010}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = socket(0x11, 0xa, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$uinput_user_dev(r4, &(0x7f0000000a80)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff]}, 0x45c) ioctl$UI_SET_RELBIT(r4, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x2) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x1) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r5, 0x29, 0x7, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) ioctl$UI_DEV_DESTROY(r4, 0x5502) sendmsg$can_bcm(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x8, 0x0, 0x0, 0x44}, 0x0) socket(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)=@setneightbl={0x20, 0x43, 0x1, 0x0, 0x0, {}, [@NDTA_NAME={0xb, 0x8, 'vxcan1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x50}, 0x40010) 3.541285189s ago: executing program 1 (id=1562): r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = inotify_init() ioctl$SNDCTL_SEQ_NRSYNTHS(0xffffffffffffffff, 0x541b, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r3 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_tos={0x0}}, 0x20) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) fsopen(&(0x7f00000000c0)='virtiofs\x00', 0x0) unshare(0x2000400) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x28, 0xffffffffffffffff, &(0x7f00000336c0)='./file0\x00') r5 = dup2(r1, r2) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r6, &(0x7f0000000300)=[{&(0x7f0000001a80)=""/102388, 0x19000}], 0x1000000000000069, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYRES64=r2, @ANYBLOB="9e98815140bf594a7d628fbd18d78b31f88a2016901cf516d4fcff7f6d8d0d692db7e7d99bb334f018", @ANYBLOB="ac1414aa0000001400000000000000000000000200000000000000000000001c0000000000004f26b216f6a359c4a76eb91b0f350000", @ANYRES32=0x0, @ANYBLOB="7f0000017f00000a00000008000000000000000000000000000000008e96c6b6010daf75e593ed0f9f5d1221567284523d7e6690944f990bc316", @ANYBLOB], 0x230}, 0x0) socket$kcm(0x10, 0x3, 0x10) ioctl$RTC_SET_TIME(r5, 0x80287010, &(0x7f0000001800)) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000880)={0x14, r0, 0x1}, 0x14}}, 0x0) 2.637266131s ago: executing program 1 (id=1563): r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = inotify_init() ioctl$SNDCTL_SEQ_NRSYNTHS(0xffffffffffffffff, 0x541b, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r3 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_tos={0x0}}, 0x20) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) fsopen(&(0x7f00000000c0)='virtiofs\x00', 0x0) unshare(0x2000400) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x28, 0xffffffffffffffff, &(0x7f00000336c0)='./file0\x00') r5 = dup2(r1, r2) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r6, &(0x7f0000000300)=[{&(0x7f0000001a80)=""/102388, 0x19000}], 0x1000000000000069, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYRES64=r2, @ANYBLOB="9e98815140bf594a7d628fbd18d78b31f88a2016901cf516d4fcff7f6d8d0d692db7e7d99bb334f018", @ANYRES32=0x0, @ANYBLOB="7f0000017f00000a00000008000000000000000000000000000000008e96c6b6010daf75e593ed0f9f5d1221567284523d7e6690944f990bc316", @ANYBLOB], 0x230}, 0x0) socket$kcm(0x10, 0x3, 0x10) ioctl$RTC_SET_TIME(r5, 0x80287010, &(0x7f0000001800)) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000880)={0x44, r0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x44}}, 0x0) 2.468229761s ago: executing program 3 (id=1564): syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = inotify_init() ioctl$SNDCTL_SEQ_NRSYNTHS(0xffffffffffffffff, 0x541b, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r2 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_tos={0x0}}, 0x20) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) fsopen(&(0x7f00000000c0)='virtiofs\x00', 0x0) unshare(0x2000400) mkdirat(0xffffffffffffff9c, 0x0, 0x0) fanotify_init(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x28, 0xffffffffffffffff, &(0x7f00000336c0)='./file0\x00') r4 = dup2(r0, r1) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r5, &(0x7f0000000300)=[{&(0x7f0000001a80)=""/102388, 0x19000}], 0x1000000000000069, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYRES64=r1, @ANYBLOB="9e98815140bf594a7d628fbd18d78b31f88a2016901cf516d4fcff7f6d8d0d692db7e7d99bb334f018", @ANYBLOB="ac1414aa0000001400000000000000000000000200000000000000000000001c0000000000004f26b216f6a359c4a76eb91b0f350000", @ANYRES32=0x0, @ANYBLOB="7f0000017f00000a00000008000000000000000000000000000000008e96c6b6010daf75e593ed0f9f5d1221567284523d7e6690944f990bc316", @ANYBLOB], 0x230}, 0x0) socket$kcm(0x10, 0x3, 0x10) ioctl$RTC_SET_TIME(r4, 0x80287010, &(0x7f0000001800)) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r6, 0x0, 0x0) 1.745456988s ago: executing program 1 (id=1565): getsockopt$MRT6(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40044103, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000005640)=0x1, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) ioperm(0x0, 0x10, 0x20) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xa, 0x0, &(0x7f00000000c0)="b9ff0303000d698cb89e", 0x0, 0x100, 0x2000000, 0x0, 0x0, &(0x7f0000000440)}, 0x50) pipe2(&(0x7f0000000040), 0x0) socket$nl_route(0x10, 0x3, 0x0) 1.097333935s ago: executing program 3 (id=1566): r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = inotify_init() ioctl$SNDCTL_SEQ_NRSYNTHS(0xffffffffffffffff, 0x541b, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r3 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_tos={0x0}}, 0x20) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) fsopen(0x0, 0x0) unshare(0x2000400) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x28, 0xffffffffffffffff, &(0x7f00000336c0)='./file0\x00') r5 = dup2(r1, r2) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r6, &(0x7f0000000300)=[{&(0x7f0000001a80)=""/102388, 0x19000}], 0x1000000000000069, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYRES64=r2, @ANYBLOB="9e98815140bf594a7d628fbd18d78b31f88a201690", @ANYBLOB="ac1414aa0000001400000000000000000000000200000000000000000000001c0000000000004f26b216f6a359c4a76eb91b0f350000", @ANYRES32=0x0, @ANYBLOB="7f0000017f00000a00000008000000000000000000000000000000008e96c6b6010daf75e593ed0f9f5d1221567284523d7e6690944f990bc316", @ANYBLOB], 0x230}, 0x0) socket$kcm(0x10, 0x3, 0x10) ioctl$RTC_SET_TIME(r5, 0x80287010, &(0x7f0000001800)) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000880)={0x44, r0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x44}}, 0x0) 1.075649569s ago: executing program 1 (id=1567): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)="1a", 0x1, 0x0, &(0x7f0000000480)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$igmp6(0xa, 0x3, 0x2) r2 = socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)) syz_open_dev$media(&(0x7f0000000640), 0x2, 0x0) syz_io_uring_setup(0x4076, &(0x7f0000000240)={0x0, 0x0, 0x10100}, &(0x7f00000012c0)=0x0, &(0x7f0000000200)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x2d) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="0100e8ffffff000000001e0000002000018008000100", @ANYRES32, @ANYBLOB="14000200776731"], 0x34}}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x428, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@empty, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x488) shutdown(r0, 0x1) 0s ago: executing program 3 (id=1568): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x0, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000003680)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "122d92", 0x28, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @ipv4={'\x00', '\xff\xff', @local}, @empty}}}}}}, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file2\x00', &(0x7f0000000180), &(0x7f00000001c0), 0x2, 0x2) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_rr_get_interval(0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f00000083c0)) setitimer(0x1, &(0x7f0000000580)={{0x77359400}, {0x0, 0xea60}}, 0x0) prlimit64(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x3) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x1) timer_create(0x0, 0x0, &(0x7f0000000200)) syz_io_uring_setup(0x0, &(0x7f0000000200), 0x0, 0x0) r2 = syz_open_dev$vim2m(&(0x7f00000003c0), 0x7, 0x2) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') pread64(r2, &(0x7f0000000180)=""/38, 0x26, 0x0) r4 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r4, 0x0, 0xf, &(0x7f0000000340), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @private0}], 0x38) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r4, 0x84, 0x65, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}], 0x1c) ioctl$vim2m_VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f0000000100)={0x0, 0x1, 0x2}) socket$netlink(0x10, 0x3, 0x0) kernel console output (not intermixed with test programs): entered blocking state [ 1514.762930][T14672] bridge0: port 2(bridge_slave_1) entered disabled state [ 1514.771088][T14672] bridge_slave_1: entered allmulticast mode [ 1514.777191][ T5373] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1514.777234][ T5373] usb 3-1: Product: syz [ 1514.777262][ T5373] usb 3-1: Manufacturer: syz [ 1514.777295][ T5373] usb 3-1: SerialNumber: syz [ 1514.794979][T14672] bridge_slave_1: entered promiscuous mode [ 1514.940495][T14672] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1514.988255][T14672] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1514.989331][ T8297] Bluetooth: hci2: command tx timeout [ 1515.022460][T14695] chnl_net:caif_netlink_parms(): no params data found [ 1515.183656][T14672] team0: Port device team_slave_0 added [ 1515.368551][T14672] team0: Port device team_slave_1 added [ 1515.589037][T14565] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 1515.616087][T14672] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1515.623539][T14672] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1515.654733][T14672] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1515.699051][T14565] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 1515.727684][T14565] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 1515.808702][T14672] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1515.825624][T14757] dlm: no locking on control device [ 1515.825649][T14672] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1515.832096][T14672] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1515.882765][T14695] bridge0: port 1(bridge_slave_0) entered blocking state [ 1515.892378][T14695] bridge0: port 1(bridge_slave_0) entered disabled state [ 1515.914793][T14695] bridge_slave_0: entered allmulticast mode [ 1515.941221][T14695] bridge_slave_0: entered promiscuous mode [ 1515.951390][T14565] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 1516.039073][T14695] bridge0: port 2(bridge_slave_1) entered blocking state [ 1516.051311][T14695] bridge0: port 2(bridge_slave_1) entered disabled state [ 1516.072502][T14695] bridge_slave_1: entered allmulticast mode [ 1516.080876][T14695] bridge_slave_1: entered promiscuous mode [ 1516.269242][T14672] hsr_slave_0: entered promiscuous mode [ 1516.283075][T14672] hsr_slave_1: entered promiscuous mode [ 1516.313069][ T5312] usb 3-1: USB disconnect, device number 34 [ 1516.557926][T14695] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1516.751146][T14695] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1516.927882][ T8297] Bluetooth: hci2: command tx timeout [ 1516.950606][T14765] /dev/sg0: Can't lookup blockdev [ 1517.130875][T14695] team0: Port device team_slave_0 added [ 1517.282701][T14695] team0: Port device team_slave_1 added [ 1517.746514][T14695] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1517.777881][T14695] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1517.818293][T14695] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1518.243262][T14695] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1518.253299][T14695] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1518.283143][T14695] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1518.346530][T14779] netlink: 'syz.0.1308': attribute type 3 has an invalid length. [ 1518.354988][T14779] netlink: 'syz.0.1308': attribute type 1 has an invalid length. [ 1518.364396][T14779] netlink: 181400 bytes leftover after parsing attributes in process `syz.0.1308'. [ 1518.862803][T14695] hsr_slave_0: entered promiscuous mode [ 1518.891520][T14695] hsr_slave_1: entered promiscuous mode [ 1518.913742][T14695] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1518.942750][T14695] Cannot create hsr debugfs directory [ 1519.676869][T14797] dlm: no locking on control device [ 1519.760175][T14565] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1519.990899][T12748] bridge_slave_1: left allmulticast mode [ 1520.015193][T12748] bridge_slave_1: left promiscuous mode [ 1520.021011][T12748] bridge0: port 2(bridge_slave_1) entered disabled state [ 1520.091575][T12748] bridge_slave_0: left allmulticast mode [ 1520.103562][T12748] bridge_slave_0: left promiscuous mode [ 1520.112690][T12748] bridge0: port 1(bridge_slave_0) entered disabled state [ 1520.186858][T12748] bridge_slave_1: left allmulticast mode [ 1520.218189][T12748] bridge_slave_1: left promiscuous mode [ 1520.241387][T12748] bridge0: port 2(bridge_slave_1) entered disabled state [ 1520.293742][T12748] bridge_slave_0: left allmulticast mode [ 1520.300018][T12748] bridge_slave_0: left promiscuous mode [ 1520.330795][T12748] bridge0: port 1(bridge_slave_0) entered disabled state [ 1521.861396][T12748] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1521.879202][T12748] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1521.912844][T12748] bond0 (unregistering): Released all slaves [ 1522.128389][T12748] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1522.144745][T12748] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1522.159463][T12748] bond0 (unregistering): Released all slaves [ 1522.376221][T14565] 8021q: adding VLAN 0 to HW filter on device team0 [ 1522.427038][T12748] hsr_slave_0: left promiscuous mode [ 1522.453382][T12748] hsr_slave_1: left promiscuous mode [ 1522.471004][T12748] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1522.480865][T12748] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1522.505144][T12748] hsr_slave_0: left promiscuous mode [ 1522.515247][T12748] hsr_slave_1: left promiscuous mode [ 1522.539147][T12748] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1522.551706][T12748] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1522.790012][ T5276] SELinux: failure in sel_netif_sid_slow(), invalid network interface (16) [ 1524.045173][ T5276] SELinux: failure in sel_netif_sid_slow(), invalid network interface (16) [ 1525.413302][T12748] team0 (unregistering): Port device team_slave_1 removed [ 1525.465332][T13679] usb 3-1: new high-speed USB device number 35 using dummy_hcd [ 1525.534155][T12748] team0 (unregistering): Port device team_slave_0 removed [ 1525.632386][T13679] usb 3-1: config 253 has an invalid interface number: 109 but max is 0 [ 1525.643255][T13679] usb 3-1: config 253 has no interface number 0 [ 1525.651838][T13679] usb 3-1: config 253 interface 109 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 1525.702237][T13679] usb 3-1: New USB device found, idVendor=5a57, idProduct=0284, bcdDevice=3d.d3 [ 1525.711630][T13679] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1525.740709][T13679] usb 3-1: Product: syz [ 1525.745152][T13679] usb 3-1: Manufacturer: syz [ 1525.750023][T13679] usb 3-1: SerialNumber: syz [ 1526.808904][T12748] team0 (unregistering): Port device team_slave_1 removed [ 1526.853955][T12748] team0 (unregistering): Port device team_slave_0 removed [ 1527.234207][ T5276] usb 3-1: USB disconnect, device number 35 [ 1527.281522][ T29] audit: type=1400 audit(1727720135.181:969): avc: denied { append } for pid=14827 comm="syz.2.1316" name="rtc0" dev="devtmpfs" ino=836 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 1527.399032][T14829] input: syz1 as /devices/virtual/input/input19 [ 1527.782919][ T5341] bridge0: port 1(bridge_slave_0) entered blocking state [ 1527.790122][ T5341] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1527.829964][T14825] lo speed is unknown, defaulting to 1000 [ 1527.836039][T14829] netlink: 'syz.2.1316': attribute type 8 has an invalid length. [ 1527.863966][T14825] lo speed is unknown, defaulting to 1000 [ 1527.916260][ T1297] bridge0: port 2(bridge_slave_1) entered blocking state [ 1527.923625][ T1297] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1527.949355][T14825] lo speed is unknown, defaulting to 1000 [ 1528.500402][T14825] infiniband syz1: set active [ 1528.513585][T14836] netlink: 'syz.2.1317': attribute type 3 has an invalid length. [ 1528.521452][T14836] netlink: 'syz.2.1317': attribute type 1 has an invalid length. [ 1528.529309][T14836] netlink: 181400 bytes leftover after parsing attributes in process `syz.2.1317'. [ 1528.544470][T14825] infiniband syz1: added lo [ 1528.552945][T14825] syz1: rxe_create_cq: returned err = -12 [ 1528.558750][T14825] infiniband syz1: Couldn't create ib_mad CQ [ 1528.636619][T14127] lo speed is unknown, defaulting to 1000 [ 1528.771977][T14825] infiniband syz1: Couldn't open port 1 [ 1528.968743][T14672] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 1529.006235][T14825] RDS/IB: syz1: added [ 1529.050536][T14825] smc: adding ib device syz1 with port count 1 [ 1529.057683][T14672] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 1529.069053][T14825] smc: ib device syz1 port 1 has pnetid [ 1529.132732][ T5373] lo speed is unknown, defaulting to 1000 [ 1529.174190][T14672] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 1529.185347][T14672] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 1529.211479][T14825] lo speed is unknown, defaulting to 1000 [ 1530.739931][T14565] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1531.120407][T14672] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1531.714292][T14672] 8021q: adding VLAN 0 to HW filter on device team0 [ 1532.151665][T12748] bridge0: port 1(bridge_slave_0) entered blocking state [ 1532.158928][T12748] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1532.193235][T12748] bridge0: port 2(bridge_slave_1) entered blocking state [ 1532.200475][T12748] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1532.231998][T14565] veth0_vlan: entered promiscuous mode [ 1532.300210][T14565] veth1_vlan: entered promiscuous mode [ 1532.315988][T14825] lo speed is unknown, defaulting to 1000 [ 1532.408387][T14565] veth0_macvtap: entered promiscuous mode [ 1532.587995][T14863] zonefs (nbd2) ERROR: Not a zoned block device [ 1532.599920][T14565] veth1_macvtap: entered promiscuous mode [ 1532.676241][T14825] lo speed is unknown, defaulting to 1000 [ 1532.735261][T14565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1532.757357][T14565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1532.771211][T14565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1532.788309][T14565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1532.844595][T14565] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1532.865175][T14695] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 1532.914762][T14695] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 1532.953635][T14565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1532.981031][T14565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1533.024899][T14565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1533.070786][T14565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1533.100164][T14565] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1533.121443][T14695] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 1533.159092][T14565] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1533.211056][T14565] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1533.247169][T14565] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1533.265386][T14565] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1533.301354][T14695] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 1533.326327][T14825] lo speed is unknown, defaulting to 1000 [ 1533.508167][T14672] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1533.683903][T14825] lo speed is unknown, defaulting to 1000 [ 1533.923056][ T6154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1533.984919][ T6154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1534.147830][ T6154] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1534.182582][ T6154] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1534.714328][T14695] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1535.002937][T14695] 8021q: adding VLAN 0 to HW filter on device team0 [ 1535.050157][T11672] bridge0: port 1(bridge_slave_0) entered blocking state [ 1535.057377][T11672] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1535.116581][T11672] bridge0: port 2(bridge_slave_1) entered blocking state [ 1535.123830][T11672] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1535.536596][T14672] veth0_vlan: entered promiscuous mode [ 1535.621034][T14672] veth1_vlan: entered promiscuous mode [ 1535.780898][T14672] veth0_macvtap: entered promiscuous mode [ 1535.923668][T14672] veth1_macvtap: entered promiscuous mode [ 1536.114199][T14672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1536.144591][ T29] audit: type=1400 audit(1727720144.687:970): avc: denied { create } for pid=14910 comm="syz.2.1324" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 1536.192602][T14672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1536.228483][T14672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1536.277100][T14672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1536.295671][T14672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1536.595226][T14672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1536.770174][T14672] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1536.977870][T14672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1537.020762][T14672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1537.052579][T14672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1537.086304][T14672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1537.305640][T14672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1537.354159][T14672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1537.417023][T14672] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1537.417466][T14926] netlink: 'syz.0.1325': attribute type 3 has an invalid length. [ 1537.432130][T14926] netlink: 'syz.0.1325': attribute type 1 has an invalid length. [ 1537.441909][T14926] netlink: 181400 bytes leftover after parsing attributes in process `syz.0.1325'. [ 1537.682472][T14672] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1539.483125][T14672] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1539.492204][T14672] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1539.502609][T14672] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1539.525249][T14695] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1540.780801][ T29] audit: type=1400 audit(1727720149.666:971): avc: denied { override_creds } for pid=14935 comm="syz.0.1327" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 1540.804795][T14940] netlink: 'syz.0.1327': attribute type 4 has an invalid length. [ 1541.093372][T14695] veth0_vlan: entered promiscuous mode [ 1541.184755][T14695] veth1_vlan: entered promiscuous mode [ 1541.228051][T12748] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1541.246244][T12748] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1541.409241][ T6154] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1541.447969][T14695] veth0_macvtap: entered promiscuous mode [ 1541.454332][ T6154] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1541.480182][T14695] veth1_macvtap: entered promiscuous mode [ 1541.637987][T14695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1541.649554][T14695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1541.689210][T14695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1541.761080][T14949] rdma_rxe: rxe_newlink: failed to add lo [ 1541.767307][T14695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1541.767339][T14695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1541.767369][T14695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1541.767395][T14695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1541.767420][T14695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1541.769149][T14695] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1541.852567][T14695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1541.879237][T14695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1541.898937][T14695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1541.983758][T14695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1542.054587][T14695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1542.121525][T14695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1542.168521][T14695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1542.199374][T14964] netlink: zone id is out of range [ 1542.204754][T14964] netlink: zone id is out of range [ 1542.219526][T14695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1542.260335][T14964] netlink: zone id is out of range [ 1542.273640][T14695] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1542.284531][T14964] netlink: zone id is out of range [ 1542.291886][T14964] netlink: zone id is out of range [ 1542.300443][T14964] netlink: zone id is out of range [ 1542.363721][T14964] netlink: zone id is out of range [ 1542.369280][T14964] netlink: zone id is out of range [ 1542.396466][T14964] netlink: zone id is out of range [ 1542.416734][T14964] netlink: zone id is out of range [ 1542.489177][T14695] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1542.539234][T14695] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1542.568274][T14695] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1542.605924][T14695] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1543.387510][T14981] F2FS-fs (nullb0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1543.395509][T14981] F2FS-fs (nullb0): Can't find valid F2FS filesystem in 1th superblock [ 1543.405100][T14981] F2FS-fs (nullb0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1543.414060][T14981] F2FS-fs (nullb0): Can't find valid F2FS filesystem in 2th superblock [ 1544.078923][ T53] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1544.086797][ T53] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1545.591059][T12748] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1545.599364][T12748] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1545.623129][T14987] netlink: 'syz.3.1336': attribute type 3 has an invalid length. [ 1545.631146][T14987] netlink: 'syz.3.1336': attribute type 1 has an invalid length. [ 1545.638943][T14987] netlink: 181400 bytes leftover after parsing attributes in process `syz.3.1336'. [ 1545.812344][ T5275] usb 1-1: new high-speed USB device number 34 using dummy_hcd [ 1547.578965][T15005] PKCS7: Unknown OID: [4] 0.38.35.0.951690.11253 [ 1547.587314][T15005] PKCS7: Only support pkcs7_signedData type [ 1547.989869][T15006] xt_TCPMSS: Only works on TCP SYN packets [ 1548.153640][ T29] audit: type=1400 audit(1727720156.993:972): avc: denied { mount } for pid=15002 comm="syz.1.1253" name="/" dev="bdev" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bdev_t tclass=filesystem permissive=1 [ 1549.813898][T15024] netlink: 200 bytes leftover after parsing attributes in process `syz.3.1345'. [ 1550.742740][ T5275] usb 1-1: new high-speed USB device number 35 using dummy_hcd [ 1551.119095][ T5275] usb 1-1: config 253 has an invalid interface number: 109 but max is 0 [ 1551.132840][ T5275] usb 1-1: config 253 has no interface number 0 [ 1551.257081][ T5275] usb 1-1: config 253 interface 109 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 1551.363239][ T5275] usb 1-1: New USB device found, idVendor=5a57, idProduct=0284, bcdDevice=3d.d3 [ 1551.374215][ T5275] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1551.382662][ T5275] usb 1-1: Product: syz [ 1551.387291][ T5275] usb 1-1: Manufacturer: syz [ 1551.392828][ T5275] usb 1-1: SerialNumber: syz [ 1551.472035][ T29] audit: type=1400 audit(1727720161.146:973): avc: denied { bind } for pid=15041 comm="syz.4.1350" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 1551.636905][T15045] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1350'. [ 1551.725289][T15038] sctp: [Deprecated]: syz.1.1349 (pid 15038) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1551.725289][T15038] Use struct sctp_sack_info instead [ 1551.741951][ C1] vkms_vblank_simulate: vblank timer overrun [ 1552.049071][ T5223] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 1552.216940][ T5223] usb 5-1: config 0 has an invalid interface number: 116 but max is 0 [ 1552.229676][ T5223] usb 5-1: config 0 has no interface number 0 [ 1552.278019][ T5223] usb 5-1: New USB device found, idVendor=0921, idProduct=1200, bcdDevice=fd.7d [ 1552.419539][ T5223] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1553.431567][ T8297] Bluetooth: hci2: command 0x0405 tx timeout [ 1555.873510][ T5223] usb 5-1: Product: syz [ 1555.915720][ T5223] usb 5-1: Manufacturer: syz [ 1555.994321][ T5223] usb 5-1: SerialNumber: syz [ 1556.072815][T13679] usb 1-1: USB disconnect, device number 35 [ 1556.082316][ T5223] usb 5-1: config 0 descriptor?? [ 1556.997146][ T5223] usb 5-1: can't set config #0, error -71 [ 1557.089945][ T5223] usb 5-1: USB disconnect, device number 22 [ 1557.195339][T15069] netlink: 200 bytes leftover after parsing attributes in process `syz.0.1354'. [ 1558.691256][ T8297] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 1558.704140][ T8297] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 1558.706611][ T5223] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 1558.732466][ T8297] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 1558.769978][ T8297] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 1558.779218][ T8297] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 1558.789112][ T8297] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 1558.887172][T15075] lo speed is unknown, defaulting to 1000 [ 1558.989576][ T5223] usb 5-1: device descriptor read/all, error -71 [ 1559.179697][T15080] netlink: 200 bytes leftover after parsing attributes in process `syz.3.1357'. [ 1560.245621][T15086] netlink: 'syz.3.1361': attribute type 3 has an invalid length. [ 1560.253759][T15086] netlink: 'syz.3.1361': attribute type 1 has an invalid length. [ 1560.261618][T15086] netlink: 181400 bytes leftover after parsing attributes in process `syz.3.1361'. [ 1560.701837][ T8297] Bluetooth: hci5: command tx timeout [ 1560.972414][T15095] netlink: 200 bytes leftover after parsing attributes in process `syz.0.1359'. [ 1562.296312][T12205] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 1562.308477][T12205] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 1562.317701][T12205] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 1562.327120][T12205] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 1562.334937][T12205] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 1562.344258][T12205] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 1562.503609][T15096] lo speed is unknown, defaulting to 1000 [ 1562.745314][T12205] Bluetooth: hci5: command tx timeout [ 1563.204506][T15075] chnl_net:caif_netlink_parms(): no params data found [ 1564.079981][T15103] vivid-001: disconnect [ 1564.134253][T15075] bridge0: port 1(bridge_slave_0) entered blocking state [ 1564.148990][T15075] bridge0: port 1(bridge_slave_0) entered disabled state [ 1564.159710][T15075] bridge_slave_0: entered allmulticast mode [ 1564.170575][T15075] bridge_slave_0: entered promiscuous mode [ 1564.180782][T15075] bridge0: port 2(bridge_slave_1) entered blocking state [ 1564.195979][T15075] bridge0: port 2(bridge_slave_1) entered disabled state [ 1564.237723][T15075] bridge_slave_1: entered allmulticast mode [ 1564.350888][T12205] Bluetooth: hci6: command tx timeout [ 1564.351003][T15075] bridge_slave_1: entered promiscuous mode [ 1564.497525][T15110] ebt_among: dst integrity fail: 100 [ 1564.543194][ T29] audit: type=1326 audit(1727720175.158:974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15101 comm="syz.0.1362" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f68f5b7dff9 code=0x0 [ 1564.627420][T15109] vivid-001: reconnect [ 1564.682214][T12205] Bluetooth: hci5: command tx timeout [ 1565.926537][T15075] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1565.971163][T15075] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1566.304313][T15126] Bluetooth: (null): Invalid header checksum [ 1567.063804][T12205] Bluetooth: hci6: command tx timeout [ 1567.069378][T12205] Bluetooth: hci5: command tx timeout [ 1567.616923][T15075] team0: Port device team_slave_0 added [ 1567.732208][T15075] team0: Port device team_slave_1 added [ 1567.807480][T15075] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1567.824636][T15075] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1567.860747][T15075] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1567.952015][T15075] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1567.985824][T15075] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1568.069783][T15075] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1568.343040][T12748] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1568.457961][T15075] hsr_slave_0: entered promiscuous mode [ 1568.480713][T15075] hsr_slave_1: entered promiscuous mode [ 1568.535966][T15075] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1568.571762][T15075] Cannot create hsr debugfs directory [ 1568.647445][T15142] netlink: 200 bytes leftover after parsing attributes in process `syz.0.1370'. [ 1569.417831][ T1266] ieee802154 phy0 wpan0: encryption failed: -22 [ 1569.431799][ T1266] ieee802154 phy1 wpan1: encryption failed: -22 [ 1569.496106][T14275] Bluetooth: hci6: command tx timeout [ 1569.554222][T15144] netlink: 'syz.0.1371': attribute type 3 has an invalid length. [ 1569.562350][T15144] netlink: 'syz.0.1371': attribute type 1 has an invalid length. [ 1569.570375][T15144] netlink: 181400 bytes leftover after parsing attributes in process `syz.0.1371'. [ 1570.706282][T12748] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1570.827755][T15096] chnl_net:caif_netlink_parms(): no params data found [ 1571.057746][T15150] dlm: no locking on control device [ 1571.211619][T12748] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1571.376271][T12748] team0: Port device netdevsim0 removed [ 1571.400969][T12748] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1571.434875][T14275] Bluetooth: hci6: command tx timeout [ 1571.961371][T15096] bridge0: port 1(bridge_slave_0) entered blocking state [ 1571.983439][T15096] bridge0: port 1(bridge_slave_0) entered disabled state [ 1572.003635][T15096] bridge_slave_0: entered allmulticast mode [ 1572.031741][T15096] bridge_slave_0: entered promiscuous mode [ 1572.053877][T15096] bridge0: port 2(bridge_slave_1) entered blocking state [ 1572.068549][T15096] bridge0: port 2(bridge_slave_1) entered disabled state [ 1572.076061][T15096] bridge_slave_1: entered allmulticast mode [ 1572.089428][T15096] bridge_slave_1: entered promiscuous mode [ 1572.162532][T15096] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1572.191673][T15096] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1572.360707][T15096] team0: Port device team_slave_0 added [ 1572.513456][T15096] team0: Port device team_slave_1 added [ 1572.888323][T15160] netlink: 'syz.3.1373': attribute type 3 has an invalid length. [ 1572.906586][T15160] netlink: 'syz.3.1373': attribute type 1 has an invalid length. [ 1573.775316][T12748] bridge_slave_1: left allmulticast mode [ 1573.799488][T12748] bridge_slave_1: left promiscuous mode [ 1573.842803][T12748] bridge0: port 2(bridge_slave_1) entered disabled state [ 1573.872853][T12748] bridge_slave_0: left allmulticast mode [ 1573.884521][T12748] bridge_slave_0: left promiscuous mode [ 1573.899207][T12748] bridge0: port 1(bridge_slave_0) entered disabled state [ 1574.047289][T15170] netlink: 200 bytes leftover after parsing attributes in process `syz.4.1375'. [ 1575.334712][T15174] cifs: Unknown parameter 'Ü[—Íñ¦bšÿÿÿITäŒ&¬æ:ÅèÙ"‚Õëï1:ºÃÃÓ­'Ä4,Zz-#FÇ<æõ]%gCžÊ [ 1575.334712][T15174] SÃȘØÈžZ§6ŸÂ' [ 1576.743294][T12748] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1576.775829][T12748] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1576.823109][T12748] bond0 (unregistering): Released all slaves [ 1576.954050][T15096] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1576.982664][T15096] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1577.062281][T15096] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1578.789030][T15096] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1578.801772][T15096] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1578.827817][ T29] audit: type=1400 audit(1727720189.728:975): avc: denied { create } for pid=15180 comm="syz.4.1378" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1578.827868][ C0] vkms_vblank_simulate: vblank timer overrun [ 1578.827888][ T29] audit: type=1400 audit(1727720189.738:976): avc: denied { write } for pid=15180 comm="syz.4.1378" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1578.827945][ T29] audit: type=1400 audit(1727720189.738:977): avc: denied { connect } for pid=15180 comm="syz.4.1378" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1578.875531][ C0] vkms_vblank_simulate: vblank timer overrun [ 1578.885863][T15192] netlink: 'syz.3.1380': attribute type 3 has an invalid length. [ 1578.913308][T15192] netlink: 'syz.3.1380': attribute type 1 has an invalid length. [ 1578.921284][T15192] netlink: 181400 bytes leftover after parsing attributes in process `syz.3.1380'. [ 1578.984860][T15096] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1580.671928][ T29] audit: type=1326 audit(1727720192.442:978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15209 comm="syz.0.1384" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f68f5b7dff9 code=0x0 [ 1580.795833][ T29] audit: type=1400 audit(1727720192.603:979): avc: denied { create } for pid=15211 comm="syz.3.1383" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 1580.920571][ T29] audit: type=1400 audit(1727720192.603:980): avc: denied { map } for pid=15211 comm="syz.3.1383" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=78597 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 1580.946508][T15096] hsr_slave_0: entered promiscuous mode [ 1580.971383][ T29] audit: type=1400 audit(1727720192.603:981): avc: denied { read write } for pid=15211 comm="syz.3.1383" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=78597 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 1580.979873][T15096] hsr_slave_1: entered promiscuous mode [ 1581.061928][T15096] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1581.107191][T15096] Cannot create hsr debugfs directory [ 1581.114659][T15215] netlink: 'syz.4.1385': attribute type 8 has an invalid length. [ 1581.568047][T15230] netlink: 200 bytes leftover after parsing attributes in process `syz.4.1386'. [ 1583.693261][T14275] Bluetooth: hci1: unexpected event 0x04 length: 14 > 10 [ 1585.569588][T15255] netlink: 'syz.0.1391': attribute type 3 has an invalid length. [ 1585.585373][T15255] netlink: 'syz.0.1391': attribute type 1 has an invalid length. [ 1585.593373][T15255] netlink: 181400 bytes leftover after parsing attributes in process `syz.0.1391'. [ 1585.620290][T14275] Bluetooth: hci1: command tx timeout [ 1585.666739][T12748] hsr_slave_0: left promiscuous mode [ 1585.680141][T12748] hsr_slave_1: left promiscuous mode [ 1586.592095][T12748] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1586.626563][T12748] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1586.819858][T12748] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1587.251099][T12748] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1587.573436][T12748] veth1_macvtap: left promiscuous mode [ 1587.595733][T12748] veth0_macvtap: left promiscuous mode [ 1587.639960][T12748] veth1_vlan: left promiscuous mode [ 1587.656077][T15279] netlink: 188 bytes leftover after parsing attributes in process `syz.3.1394'. [ 1587.665390][T15279] netlink: 'syz.3.1394': attribute type 1 has an invalid length. [ 1588.455667][T12748] veth0_vlan: left promiscuous mode [ 1590.735901][T15298] rdma_rxe: rxe_newlink: failed to add lo [ 1591.570739][T12748] team0 (unregistering): Port device team_slave_1 removed [ 1592.217775][T12748] team0 (unregistering): Port device team_slave_0 removed [ 1592.850449][ T29] audit: type=1400 audit(1727720206.508:982): avc: denied { create } for pid=15303 comm="syz.3.1399" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 1593.925449][T15293] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1594.060196][T15306] infiniband syz2: set active [ 1594.066195][T15306] infiniband syz2: added team_slave_1 [ 1594.072214][T15306] syz2: rxe_create_cq: returned err = -12 [ 1594.078212][T15306] infiniband syz2: Couldn't create ib_mad CQ [ 1594.084377][T15306] infiniband syz2: Couldn't open port 1 [ 1594.125176][T15306] RDS/IB: syz2: added [ 1594.129278][T15306] smc: adding ib device syz2 with port count 1 [ 1594.135537][T15306] smc: ib device syz2 port 1 has pnetid [ 1594.363031][T15315] netlink: 'syz.0.1401': attribute type 3 has an invalid length. [ 1594.370885][T15315] netlink: 'syz.0.1401': attribute type 1 has an invalid length. [ 1594.378982][T15315] netlink: 181400 bytes leftover after parsing attributes in process `syz.0.1401'. [ 1595.170011][T15319] raw_sendmsg: syz.4.1400 forgot to set AF_INET. Fix it! [ 1596.085674][T15075] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1598.352126][T15075] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1598.735753][T15325] netlink: 188 bytes leftover after parsing attributes in process `syz.0.1403'. [ 1598.746333][T15325] netlink: 'syz.0.1403': attribute type 1 has an invalid length. [ 1599.472861][T15096] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1600.366330][T14275] Bluetooth: hci4: command 0x0406 tx timeout [ 1600.537705][ T29] audit: type=1400 audit(1727720214.147:983): avc: denied { shutdown } for pid=15327 comm="syz.0.1405" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1600.579492][ T29] audit: type=1400 audit(1727720214.147:984): avc: denied { getopt } for pid=15327 comm="syz.0.1405" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1600.606912][T15075] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1600.671007][T15075] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1601.141026][T15096] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1601.184250][T15343] rdma_rxe: rxe_newlink: failed to add lo [ 1601.265106][T15075] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1601.368993][T15096] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1601.408990][ T5276] usb 1-1: new full-speed USB device number 36 using dummy_hcd [ 1601.449686][T15075] 8021q: adding VLAN 0 to HW filter on device team0 [ 1602.418445][ T5276] usb 1-1: New USB device found, idVendor=056e, idProduct=4010, bcdDevice=20.1c [ 1602.428289][ T5276] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1602.444331][ T5276] usb 1-1: config 0 descriptor?? [ 1602.474262][T15096] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1602.942855][ T5341] bridge0: port 1(bridge_slave_0) entered blocking state [ 1602.950163][ T5341] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1603.159495][ T5341] bridge0: port 2(bridge_slave_1) entered blocking state [ 1603.167083][ T5341] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1603.627681][T12748] bridge_slave_1: left allmulticast mode [ 1603.641163][T12748] bridge_slave_1: left promiscuous mode [ 1603.667468][T12748] bridge0: port 2(bridge_slave_1) entered disabled state [ 1603.992829][T12748] bridge_slave_0: left allmulticast mode [ 1603.998552][T12748] bridge_slave_0: left promiscuous mode [ 1604.006733][T12748] bridge0: port 1(bridge_slave_0) entered disabled state [ 1604.036140][ T5276] pegasus 1-1:0.0: probe with driver pegasus failed with error -32 [ 1604.808353][ T5373] usb 1-1: USB disconnect, device number 36 [ 1605.015706][ T8992] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 1605.093595][T15371] netlink: 'syz.3.1414': attribute type 1 has an invalid length. [ 1605.101666][T15371] netlink: 512 bytes leftover after parsing attributes in process `syz.3.1414'. [ 1605.348842][ T8992] usb 5-1: config 253 has an invalid interface number: 109 but max is 0 [ 1605.524135][ T8992] usb 5-1: config 253 has no interface number 0 [ 1605.649653][ T8992] usb 5-1: config 253 interface 109 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 1605.801933][ T8992] usb 5-1: New USB device found, idVendor=5a57, idProduct=0284, bcdDevice=3d.d3 [ 1605.845358][ T8992] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1605.854638][T15370] Process accounting resumed [ 1605.914774][ T8992] usb 5-1: Product: syz [ 1605.919080][ T8992] usb 5-1: Manufacturer: syz [ 1605.951573][ T8992] usb 5-1: SerialNumber: syz [ 1606.360053][T15375] rdma_rxe: rxe_newlink: failed to add lo [ 1606.521094][T15383] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1416'. [ 1609.307211][T12748] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1609.320646][T12748] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1609.335987][T12748] bond0 (unregistering): Released all slaves [ 1609.600440][T15075] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1609.677076][T15075] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1609.732244][ T9707] usb 5-1: USB disconnect, device number 25 [ 1610.530671][T15389] netdevsim netdevsim3 €: renamed from netdevsim0 (while UP) [ 1610.590552][T15392] hsr_slave_0: left promiscuous mode [ 1610.596670][T15392] hsr_slave_1: left promiscuous mode [ 1610.973744][T15401] rdma_rxe: rxe_newlink: failed to add lo [ 1611.023618][ T29] audit: type=1400 audit(1727720226.034:985): avc: denied { bind } for pid=15402 comm="syz.0.1420" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1611.301679][T15096] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 1611.374560][T15096] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 1611.454292][T15096] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 1611.565053][T15096] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 1611.758702][T15075] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1612.607866][T15413] mkiss: ax0: crc mode is auto. [ 1613.278607][T12748] hsr_slave_0: left promiscuous mode [ 1613.478829][T12748] hsr_slave_1: left promiscuous mode [ 1613.597248][T12748] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1613.653731][T12748] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1613.792538][T12748] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1613.912054][T12748] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1614.034463][T12748] veth1_macvtap: left promiscuous mode [ 1614.070318][T12748] veth0_macvtap: left promiscuous mode [ 1614.077147][T12748] veth1_vlan: left promiscuous mode [ 1614.082874][T12748] veth0_vlan: left promiscuous mode [ 1616.066004][T14275] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 1616.086287][T14275] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 1616.097555][T14275] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 1616.105777][T14275] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 1616.114299][T14275] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 1616.121882][T14275] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 1616.185054][T15424] netlink: 188 bytes leftover after parsing attributes in process `syz.3.1423'. [ 1616.194426][T15424] netlink: 'syz.3.1423': attribute type 1 has an invalid length. [ 1616.606705][ T8297] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 1616.642274][ T8297] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 1616.658167][ T8297] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 1616.703251][ T8297] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 1616.716490][ T8297] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 1616.725580][ T8297] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 1617.018320][ T29] audit: type=1400 audit(1727720232.461:986): avc: denied { ioctl } for pid=15434 comm="syz.0.1424" path="socket:[80116]" dev="sockfs" ino=80116 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1618.043253][T14275] Bluetooth: hci0: command tx timeout [ 1618.095067][T15444] netlink: 'syz.3.1426': attribute type 3 has an invalid length. [ 1618.103012][T15444] netlink: 'syz.3.1426': attribute type 1 has an invalid length. [ 1618.110746][T15444] netlink: 181400 bytes leftover after parsing attributes in process `syz.3.1426'. [ 1618.674225][T14275] Bluetooth: hci2: command tx timeout [ 1619.099840][T14275] Bluetooth: hci1: command 0x0406 tx timeout [ 1619.492210][T12748] team0 (unregistering): Port device team_slave_1 removed [ 1619.619008][T12748] team0 (unregistering): Port device team_slave_0 removed [ 1620.001048][ T8297] Bluetooth: hci0: command tx timeout [ 1620.040997][ T8992] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 1620.239834][ T8992] usb 4-1: config 253 has an invalid interface number: 109 but max is 0 [ 1620.271063][ T8992] usb 4-1: config 253 has no interface number 0 [ 1620.300806][ T8992] usb 4-1: config 253 interface 109 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 1620.386852][ T8992] usb 4-1: New USB device found, idVendor=5a57, idProduct=0284, bcdDevice=3d.d3 [ 1620.419389][ T8992] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1620.429503][ T8992] usb 4-1: Product: syz [ 1620.438856][ T8992] usb 4-1: Manufacturer: syz [ 1620.460886][ T8992] usb 4-1: SerialNumber: syz [ 1620.581224][ T8297] Bluetooth: hci2: command tx timeout [ 1621.469124][T15437] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1424'. [ 1621.574257][T15426] lo speed is unknown, defaulting to 1000 [ 1621.923553][ T8297] Bluetooth: hci0: command tx timeout [ 1622.510526][T14275] Bluetooth: hci2: command tx timeout [ 1622.546649][T14275] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 1622.591643][T14275] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 1622.606752][T14275] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 1622.615608][T14275] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 1622.633758][T14275] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 1622.653435][T15459] xt_TCPMSS: Only works on TCP SYN packets [ 1622.660410][T14275] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 1622.797952][T15430] lo speed is unknown, defaulting to 1000 [ 1623.240738][T15457] lo speed is unknown, defaulting to 1000 [ 1623.317940][ T937] usb 4-1: USB disconnect, device number 22 [ 1623.342871][T12748] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1623.563103][T12748] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1623.701203][T12748] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1623.845407][T12748] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1623.864097][ T8297] Bluetooth: hci0: command tx timeout [ 1624.449273][ T8297] Bluetooth: hci2: command tx timeout [ 1624.676399][ T8297] Bluetooth: hci5: command tx timeout [ 1624.854538][T15426] chnl_net:caif_netlink_parms(): no params data found [ 1626.314903][ T1266] ieee802154 phy0 wpan0: encryption failed: -22 [ 1626.321268][ T1266] ieee802154 phy1 wpan1: encryption failed: -22 [ 1626.450123][T15426] bridge0: port 1(bridge_slave_0) entered blocking state [ 1626.458758][T15426] bridge0: port 1(bridge_slave_0) entered disabled state [ 1626.467227][T15426] bridge_slave_0: entered allmulticast mode [ 1626.556935][T15426] bridge_slave_0: entered promiscuous mode [ 1626.660876][ T8297] Bluetooth: hci5: command tx timeout [ 1626.790885][T15426] bridge0: port 2(bridge_slave_1) entered blocking state [ 1626.798027][T15426] bridge0: port 2(bridge_slave_1) entered disabled state [ 1626.813729][T15489] netlink: 188 bytes leftover after parsing attributes in process `syz.0.1433'. [ 1626.817851][T15426] bridge_slave_1: entered allmulticast mode [ 1626.823416][T15489] netlink: 'syz.0.1433': attribute type 1 has an invalid length. [ 1626.850252][T15426] bridge_slave_1: entered promiscuous mode [ 1627.020649][T15426] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1627.149283][T15430] chnl_net:caif_netlink_parms(): no params data found [ 1627.201275][T15426] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1628.159439][T15503] netlink: 'syz.0.1435': attribute type 3 has an invalid length. [ 1628.167878][T15503] netlink: 'syz.0.1435': attribute type 1 has an invalid length. [ 1628.176397][T15503] netlink: 181400 bytes leftover after parsing attributes in process `syz.0.1435'. [ 1628.344587][T15426] team0: Port device team_slave_0 added [ 1628.370424][T15426] team0: Port device team_slave_1 added [ 1628.722284][T14275] Bluetooth: hci5: command tx timeout [ 1629.310805][T15426] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1629.342855][T15426] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1629.369342][ C1] vkms_vblank_simulate: vblank timer overrun [ 1629.438974][ T29] audit: type=1400 audit(1727720245.797:987): avc: denied { ioctl } for pid=15513 comm="syz.0.1437" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=80322 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 1629.539295][T15426] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1629.566828][T15426] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1629.596982][T15426] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1629.654818][T15426] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1629.955731][T15430] bridge0: port 1(bridge_slave_0) entered blocking state [ 1629.967478][T14275] Bluetooth: hci4: command 0x0406 tx timeout [ 1630.009621][T15430] bridge0: port 1(bridge_slave_0) entered disabled state [ 1630.022901][T15430] bridge_slave_0: entered allmulticast mode [ 1630.030552][T15430] bridge_slave_0: entered promiscuous mode [ 1630.252465][T15430] bridge0: port 2(bridge_slave_1) entered blocking state [ 1630.282401][T15430] bridge0: port 2(bridge_slave_1) entered disabled state [ 1630.298842][T15430] bridge_slave_1: entered allmulticast mode [ 1630.322639][T15430] bridge_slave_1: entered promiscuous mode [ 1630.350666][T15426] hsr_slave_0: entered promiscuous mode [ 1630.379826][T15426] hsr_slave_1: entered promiscuous mode [ 1630.391359][T15426] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1630.417826][T15426] Cannot create hsr debugfs directory [ 1630.666617][ T8297] Bluetooth: hci5: command tx timeout [ 1630.777265][ T29] audit: type=1400 audit(1727720247.213:988): avc: denied { execute } for pid=15530 comm="syz.0.1440" path="/dev/dri/card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 1630.947345][T15430] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1630.997022][T15457] chnl_net:caif_netlink_parms(): no params data found [ 1631.110138][T15430] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1631.140572][ T8297] Bluetooth: hci4: unexpected event for opcode 0x2062 [ 1631.333628][T15430] team0: Port device team_slave_0 added [ 1631.373131][T15430] team0: Port device team_slave_1 added [ 1631.440076][ T937] usb 4-1: new full-speed USB device number 23 using dummy_hcd [ 1631.483084][T15430] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1631.490939][T15430] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1631.517551][T15430] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1631.531370][T15430] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1631.539024][T15430] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1631.567552][T15430] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1631.609488][ T937] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 1631.647823][ T937] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1631.675438][ T937] usb 4-1: New USB device found, idVendor=0458, idProduct=501a, bcdDevice= 0.00 [ 1631.697679][ T937] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1631.722327][ T937] usb 4-1: config 0 descriptor?? [ 1631.774661][ T937] usbhid 4-1:0.0: can't add hid device: -22 [ 1631.792443][ T937] usbhid 4-1:0.0: probe with driver usbhid failed with error -22 [ 1631.809092][T15457] bridge0: port 1(bridge_slave_0) entered blocking state [ 1631.823601][T15457] bridge0: port 1(bridge_slave_0) entered disabled state [ 1631.841408][T15457] bridge_slave_0: entered allmulticast mode [ 1631.860719][T15457] bridge_slave_0: entered promiscuous mode [ 1631.880151][T15457] bridge0: port 2(bridge_slave_1) entered blocking state [ 1631.896659][T15457] bridge0: port 2(bridge_slave_1) entered disabled state [ 1631.904454][T15457] bridge_slave_1: entered allmulticast mode [ 1631.931055][T15457] bridge_slave_1: entered promiscuous mode [ 1632.233330][T15430] hsr_slave_0: entered promiscuous mode [ 1632.271842][T15430] hsr_slave_1: entered promiscuous mode [ 1632.322060][T15430] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1632.352810][T15430] Cannot create hsr debugfs directory [ 1632.417011][T15457] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1632.485550][T15457] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1632.654683][T15457] team0: Port device team_slave_0 added [ 1632.949769][T12748] bridge_slave_1: left allmulticast mode [ 1633.167831][T12748] bridge_slave_1: left promiscuous mode [ 1633.839330][T12748] bridge0: port 2(bridge_slave_1) entered disabled state [ 1633.966340][T12748] bridge_slave_0: left allmulticast mode [ 1633.972161][T12748] bridge_slave_0: left promiscuous mode [ 1633.978684][T12748] bridge0: port 1(bridge_slave_0) entered disabled state [ 1634.099937][T12748] bridge_slave_1: left allmulticast mode [ 1634.111686][T12748] bridge_slave_1: left promiscuous mode [ 1634.124301][ T5275] usb 4-1: USB disconnect, device number 23 [ 1634.874573][T12748] bridge0: port 2(bridge_slave_1) entered disabled state [ 1634.890589][ T8297] Bluetooth: hci4: Controller not accepting commands anymore: ncmd = 0 [ 1634.899766][ T8297] Bluetooth: hci4: Injecting HCI hardware error event [ 1634.911046][ T8297] Bluetooth: hci4: hardware error 0x00 [ 1634.993922][T12748] bridge_slave_0: left allmulticast mode [ 1634.999656][T12748] bridge_slave_0: left promiscuous mode [ 1635.007704][T15566] netlink: 'syz.0.1444': attribute type 3 has an invalid length. [ 1635.016042][T15566] netlink: 'syz.0.1444': attribute type 1 has an invalid length. [ 1635.024627][T15566] netlink: 181400 bytes leftover after parsing attributes in process `syz.0.1444'. [ 1635.048557][T12748] bridge0: port 1(bridge_slave_0) entered disabled state [ 1635.059751][T12748] bridge_slave_1: left allmulticast mode [ 1635.065968][T12748] bridge_slave_1: left promiscuous mode [ 1635.072168][T12748] bridge0: port 2(bridge_slave_1) entered disabled state [ 1635.085147][T12748] bridge_slave_0: left allmulticast mode [ 1635.091460][T12748] bridge_slave_0: left promiscuous mode [ 1635.097310][T12748] bridge0: port 1(bridge_slave_0) entered disabled state [ 1635.383431][ T8992] SELinux: failure in sel_netif_sid_slow(), invalid network interface (13) [ 1636.125400][ T8992] SELinux: failure in sel_netif_sid_slow(), invalid network interface (13) [ 1636.399691][T15576] binder: 15574:15576 ioctl c0406618 20000780 returned -22 [ 1636.473401][ T8992] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 1636.650125][ T8992] usb 4-1: Using ep0 maxpacket: 8 [ 1636.657572][ T8992] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 1636.709496][ T8992] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 1636.731025][ T8992] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [ 1636.752125][ T8992] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1636.780568][ T8992] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 1636.796933][ T8992] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1636.909501][ T8297] Bluetooth: hci4: Opcode 0x0c03 failed: -110 [ 1637.050984][ T8992] usb 4-1: GET_CAPABILITIES returned 0 [ 1637.069593][ T8992] usbtmc 4-1:16.0: can't read capabilities [ 1637.273170][ T5275] usb 4-1: USB disconnect, device number 24 [ 1637.853710][T15581] Unsupported ieee802154 address type: 0 [ 1638.816736][ T29] audit: type=1400 audit(1727720255.850:989): avc: denied { lock } for pid=15583 comm="syz.0.1448" path="socket:[81774]" dev="sockfs" ino=81774 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 1638.956333][T12748] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1639.175451][T12748] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1639.381553][T12748] bond0 (unregistering): Released all slaves [ 1639.846052][T15589] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1449'. [ 1639.859968][T12748] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1639.895837][T12748] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1639.907829][T12748] bond0 (unregistering): Released all slaves [ 1639.941924][T12748] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1639.964342][T12748] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1639.979795][T12748] bond0 (unregistering): Released all slaves [ 1640.027747][T15457] team0: Port device team_slave_1 added [ 1642.806084][T15606] netlink: 'syz.3.1453': attribute type 3 has an invalid length. [ 1642.814059][T15606] netlink: 'syz.3.1453': attribute type 1 has an invalid length. [ 1642.821974][T15606] netlink: 181400 bytes leftover after parsing attributes in process `syz.3.1453'. [ 1643.309439][T15611] 9pnet_fd: Insufficient options for proto=fd [ 1644.054626][T15457] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1644.386552][T15457] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1644.451575][T15457] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1644.473910][T15457] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1644.482302][T15457] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1644.508619][T15457] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1644.825831][T15618] netlink: 'syz.3.1455': attribute type 1 has an invalid length. [ 1644.833943][T15618] netlink: 224 bytes leftover after parsing attributes in process `syz.3.1455'. [ 1646.865150][T15457] hsr_slave_0: entered promiscuous mode [ 1646.895627][T15457] hsr_slave_1: entered promiscuous mode [ 1646.942089][T15457] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1646.960442][T15457] Cannot create hsr debugfs directory [ 1647.188442][ T29] audit: type=1400 audit(1727720264.830:990): avc: denied { append } for pid=15640 comm="syz.3.1458" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 1647.470538][T15644] ip6t_srh: unknown srh match flags 4000 [ 1652.467039][T15624] block nbd0: shutting down sockets [ 1652.499412][T15426] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1652.771200][T15426] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1652.882871][T15426] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1652.938625][T15426] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1653.754796][T12748] hsr_slave_0: left promiscuous mode [ 1653.776385][T12748] hsr_slave_1: left promiscuous mode [ 1653.804047][T12748] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1653.866315][T12748] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1653.893389][T12748] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1653.939862][T12748] hsr_slave_0: left promiscuous mode [ 1653.964365][T12748] hsr_slave_1: left promiscuous mode [ 1653.980500][T12748] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1654.028892][T12748] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1654.210597][T12748] hsr_slave_0: left promiscuous mode [ 1654.217640][T12748] hsr_slave_1: left promiscuous mode [ 1654.229620][T12748] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1654.243569][T12748] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1654.322471][T12748] veth1_macvtap: left promiscuous mode [ 1654.328144][T12748] veth0_macvtap: left promiscuous mode [ 1654.344087][T12748] veth1_vlan: left promiscuous mode [ 1654.358787][T12748] veth0_vlan: left promiscuous mode [ 1655.277346][T15678] netlink: 'syz.3.1462': attribute type 3 has an invalid length. [ 1655.285350][T15678] netlink: 'syz.3.1462': attribute type 1 has an invalid length. [ 1655.293367][T15678] netlink: 181400 bytes leftover after parsing attributes in process `syz.3.1462'. [ 1660.458212][T12748] team0 (unregistering): Port device team_slave_1 removed [ 1661.074831][T12748] team0 (unregistering): Port device team_slave_0 removed [ 1662.362523][T12748] team0 (unregistering): Port device team_slave_1 removed [ 1662.452219][T12748] team0 (unregistering): Port device team_slave_0 removed [ 1663.002211][T15706] input: syz1 as /devices/virtual/input/input20 [ 1664.753091][T12748] team0 (unregistering): Port device team_slave_1 removed [ 1664.919563][T12748] team0 (unregistering): Port device team_slave_0 removed [ 1665.285936][T14275] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 1665.299094][T14275] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 1665.309328][T14275] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 1665.324827][T14275] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 1665.341632][T14275] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 1665.349671][T14275] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 1666.216822][T15718] lo speed is unknown, defaulting to 1000 [ 1667.535292][T14275] Bluetooth: hci1: command tx timeout [ 1667.911286][T15430] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 1667.966370][T15430] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 1668.141563][T15430] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 1668.941319][T15430] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 1669.015930][T15426] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1669.215676][T15426] 8021q: adding VLAN 0 to HW filter on device team0 [ 1669.365145][ T8628] bridge0: port 1(bridge_slave_0) entered blocking state [ 1669.372335][ T8628] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1669.601311][T14275] Bluetooth: hci1: command tx timeout [ 1670.421490][T11647] bridge0: port 2(bridge_slave_1) entered blocking state [ 1670.428959][T11647] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1670.501276][T15718] chnl_net:caif_netlink_parms(): no params data found [ 1670.550726][T15426] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1670.562454][T15426] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1671.525931][T15457] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 1671.574432][T14275] Bluetooth: hci1: command tx timeout [ 1671.589042][T15457] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 1671.645436][T15457] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 1671.661721][T15457] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 1671.769271][T15430] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1671.885162][T15430] 8021q: adding VLAN 0 to HW filter on device team0 [ 1671.935392][T15718] bridge0: port 1(bridge_slave_0) entered blocking state [ 1671.947676][T15718] bridge0: port 1(bridge_slave_0) entered disabled state [ 1671.954988][T15718] bridge_slave_0: entered allmulticast mode [ 1671.996091][T15718] bridge_slave_0: entered promiscuous mode [ 1672.044785][T15718] bridge0: port 2(bridge_slave_1) entered blocking state [ 1672.076891][ T8297] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 1672.085975][T15718] bridge0: port 2(bridge_slave_1) entered disabled state [ 1672.095139][ T8297] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 1672.105241][ T8297] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 1672.117290][T15718] bridge_slave_1: entered allmulticast mode [ 1672.127261][ T8297] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 1672.143828][ T8297] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 1672.151350][ T8297] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 1672.195821][T15718] bridge_slave_1: entered promiscuous mode [ 1672.472774][T15718] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1672.547083][T15718] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1672.596482][T15761] lo speed is unknown, defaulting to 1000 [ 1672.885940][T12748] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1673.067494][T14275] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 1673.093753][T14275] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 1673.111126][T14275] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 1673.145251][T14275] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 1673.165289][T14275] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 1673.179534][T14275] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 1673.298134][T12748] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1673.357451][T15718] team0: Port device team_slave_0 added [ 1673.441135][T15718] team0: Port device team_slave_1 added [ 1673.512843][ T8297] Bluetooth: hci1: command tx timeout [ 1673.613200][T12748] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1673.635012][T15718] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1673.642095][T15718] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1673.671373][T15718] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1673.684522][T15718] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1673.707793][T15718] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1673.742595][T15718] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1673.795960][T15768] lo speed is unknown, defaulting to 1000 [ 1673.927674][T12748] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1674.161439][ T8297] Bluetooth: hci3: command tx timeout [ 1674.411492][T15457] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1674.647200][T15718] hsr_slave_0: entered promiscuous mode [ 1674.667594][T15718] hsr_slave_1: entered promiscuous mode [ 1674.918544][T15457] 8021q: adding VLAN 0 to HW filter on device team0 [ 1675.157545][ T8297] Bluetooth: hci0: command tx timeout [ 1675.455607][T11647] bridge0: port 1(bridge_slave_0) entered blocking state [ 1675.462832][T11647] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1675.509753][T11647] bridge0: port 2(bridge_slave_1) entered blocking state [ 1675.517057][T11647] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1676.043431][T12748] bridge_slave_1: left allmulticast mode [ 1676.051102][ T8297] Bluetooth: hci3: command tx timeout [ 1676.057251][T12748] bridge_slave_1: left promiscuous mode [ 1676.069344][T12748] bridge0: port 2(bridge_slave_1) entered disabled state [ 1676.098943][T12748] bridge_slave_0: left allmulticast mode [ 1676.122980][T12748] bridge_slave_0: left promiscuous mode [ 1676.137264][T12748] bridge0: port 1(bridge_slave_0) entered disabled state [ 1676.833875][ T29] audit: type=1400 audit(1727720297.645:991): avc: denied { write } for pid=15802 comm="syz.3.1477" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 1676.920708][ T29] audit: type=1400 audit(1727720297.677:992): avc: denied { read } for pid=15802 comm="syz.3.1477" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 1676.951474][ T29] audit: type=1400 audit(1727720297.752:993): avc: denied { open } for pid=15802 comm="syz.3.1477" path="/67/file0" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 1677.092334][ T8297] Bluetooth: hci0: command tx timeout [ 1677.538594][T12748] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1677.593727][T12748] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1677.637198][T12748] bond0 (unregistering): Released all slaves [ 1677.692977][T12748] bond1 (unregistering): Released all slaves [ 1677.986575][ T8297] Bluetooth: hci3: command tx timeout [ 1678.236621][T15761] chnl_net:caif_netlink_parms(): no params data found [ 1678.489932][T14275] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 1678.538834][T14275] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 1678.551512][T14275] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 1678.573061][T14275] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 1678.600300][T14275] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 1678.611715][T14275] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 1679.030556][ T8297] Bluetooth: hci0: command tx timeout [ 1679.390249][ T29] audit: type=1400 audit(1727720300.370:994): avc: denied { unmount } for pid=14565 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 1679.747647][T15842] lo speed is unknown, defaulting to 1000 [ 1679.844983][T15761] bridge0: port 1(bridge_slave_0) entered blocking state [ 1679.856804][T15761] bridge0: port 1(bridge_slave_0) entered disabled state [ 1679.887868][T15761] bridge_slave_0: entered allmulticast mode [ 1679.935074][ T8297] Bluetooth: hci3: command tx timeout [ 1679.963457][T15761] bridge_slave_0: entered promiscuous mode [ 1679.992241][T15761] bridge0: port 2(bridge_slave_1) entered blocking state [ 1680.175864][T15761] bridge0: port 2(bridge_slave_1) entered disabled state [ 1680.282574][T15761] bridge_slave_1: entered allmulticast mode [ 1680.447726][T15761] bridge_slave_1: entered promiscuous mode [ 1680.490257][T12748] hsr_slave_0: left promiscuous mode [ 1680.517675][T12748] hsr_slave_1: left promiscuous mode [ 1680.550273][T12748] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1680.581026][T12748] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1680.596579][ T8297] Bluetooth: hci2: command tx timeout [ 1680.635724][T12748] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1680.676872][T12748] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1680.784541][T12748] veth1_macvtap: left promiscuous mode [ 1680.791615][T12748] veth0_macvtap: left promiscuous mode [ 1680.797350][T12748] veth1_vlan: left promiscuous mode [ 1680.804573][T12748] veth0_vlan: left promiscuous mode [ 1680.987925][T14275] Bluetooth: hci0: command tx timeout [ 1681.151867][T12748] infiniband syz1: set down [ 1681.738759][T13679] usb 4-1: new high-speed USB device number 25 using dummy_hcd [ 1681.906026][T13679] usb 4-1: config 253 has an invalid interface number: 109 but max is 0 [ 1681.914626][T13679] usb 4-1: config 253 has no interface number 0 [ 1681.929244][T13679] usb 4-1: config 253 interface 109 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 1681.943446][T12748] team0 (unregistering): Port device team_slave_1 removed [ 1681.958620][T13679] usb 4-1: New USB device found, idVendor=5a57, idProduct=0284, bcdDevice=3d.d3 [ 1681.984549][T13679] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1681.992638][T13679] usb 4-1: Product: syz [ 1681.998376][T13679] usb 4-1: Manufacturer: syz [ 1682.003047][T13679] usb 4-1: SerialNumber: syz [ 1682.072548][T12748] team0 (unregistering): Port device team_slave_0 removed [ 1682.534735][T14275] Bluetooth: hci2: command tx timeout [ 1682.927703][T15768] chnl_net:caif_netlink_parms(): no params data found [ 1683.031363][T15761] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1683.050437][ T5275] lo speed is unknown, defaulting to 1000 [ 1683.055407][T15761] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1683.124639][ T5275] lo speed is unknown, defaulting to 1000 [ 1683.328026][T15761] team0: Port device team_slave_0 added [ 1683.355580][T11672] smc: removing ib device syz1 [ 1683.444023][T15768] bridge0: port 1(bridge_slave_0) entered blocking state [ 1683.463041][T15768] bridge0: port 1(bridge_slave_0) entered disabled state [ 1683.488774][T15768] bridge_slave_0: entered allmulticast mode [ 1683.502325][T15768] bridge_slave_0: entered promiscuous mode [ 1683.549464][T15761] team0: Port device team_slave_1 added [ 1683.580336][ T1266] ieee802154 phy0 wpan0: encryption failed: -22 [ 1683.586734][ T1266] ieee802154 phy1 wpan1: encryption failed: -22 [ 1683.671983][T15768] bridge0: port 2(bridge_slave_1) entered blocking state [ 1683.682831][ T5275] usb 4-1: USB disconnect, device number 25 [ 1683.689364][T15768] bridge0: port 2(bridge_slave_1) entered disabled state [ 1683.729289][T15768] bridge_slave_1: entered allmulticast mode [ 1683.754898][T15768] bridge_slave_1: entered promiscuous mode [ 1684.282777][T15761] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1684.301602][T15761] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1684.357083][T15904] SELinux: Context system_u:object_r:var_lib_t:s0 is not valid (left unmapped). [ 1684.391282][T15761] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1684.401172][ T29] audit: type=1400 audit(1727720305.767:995): avc: denied { relabelto } for pid=15901 comm="syz.3.1480" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:var_lib_t:s0" [ 1684.442130][T15904] SELinux: Context system_u:object_r:modules_object_t:s0 is not valid (left unmapped). [ 1684.482708][T14275] Bluetooth: hci2: command tx timeout [ 1684.502745][ T29] audit: type=1400 audit(1727720305.767:996): avc: denied { associate } for pid=15901 comm="syz.3.1480" name="/" dev="tmpfs" ino=1 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:var_lib_t:s0" [ 1684.636687][T15718] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 1684.669912][ T29] audit: type=1400 audit(1727720305.853:997): avc: denied { relabelto } for pid=15901 comm="syz.3.1480" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:modules_object_t:s0" [ 1684.793875][ T29] audit: type=1400 audit(1727720305.864:998): avc: denied { associate } for pid=15901 comm="syz.3.1480" name="/" dev="tmpfs" ino=1 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:modules_object_t:s0" [ 1684.822140][T15768] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1684.841185][T15761] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1684.849869][T15761] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1684.911861][T15761] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1684.965180][T15718] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 1685.004123][T15768] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1685.189484][T15718] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 1685.442112][T15761] hsr_slave_0: entered promiscuous mode [ 1685.496511][T15761] hsr_slave_1: entered promiscuous mode [ 1685.534262][T15761] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1685.568878][T15761] Cannot create hsr debugfs directory [ 1685.603999][T15718] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 1685.804944][T15768] team0: Port device team_slave_0 added [ 1685.916058][T15768] team0: Port device team_slave_1 added [ 1686.024829][T15768] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1686.040076][T15768] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1686.075927][T15768] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1686.165601][T15768] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1686.180599][T15768] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1686.208848][T15768] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1686.285210][T15842] chnl_net:caif_netlink_parms(): no params data found [ 1686.401354][T15768] hsr_slave_0: entered promiscuous mode [ 1686.421526][T14275] Bluetooth: hci2: command tx timeout [ 1686.434648][T15768] hsr_slave_1: entered promiscuous mode [ 1686.447537][T15768] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1686.456852][T15768] Cannot create hsr debugfs directory [ 1686.634988][T15924] lo speed is unknown, defaulting to 1000 [ 1686.735158][T15924] lo speed is unknown, defaulting to 1000 [ 1686.865056][T15924] lo speed is unknown, defaulting to 1000 [ 1687.155044][T15924] infiniband syz1: set active [ 1687.164218][T15924] infiniband syz1: added lo [ 1687.283454][T15924] RDS/IB: syz1: added [ 1687.287569][T15924] smc: adding ib device syz1 with port count 1 [ 1687.297761][T15924] smc: ib device syz1 port 1 has pnetid [ 1687.322348][T15842] bridge0: port 1(bridge_slave_0) entered blocking state [ 1687.329864][T15842] bridge0: port 1(bridge_slave_0) entered disabled state [ 1687.337338][T15842] bridge_slave_0: entered allmulticast mode [ 1687.344450][T15842] bridge_slave_0: entered promiscuous mode [ 1687.356630][T13679] lo speed is unknown, defaulting to 1000 [ 1687.364860][ T9707] lo speed is unknown, defaulting to 1000 [ 1687.373215][T15924] lo speed is unknown, defaulting to 1000 [ 1687.516349][T15842] bridge0: port 2(bridge_slave_1) entered blocking state [ 1687.523941][T15842] bridge0: port 2(bridge_slave_1) entered disabled state [ 1687.531494][T15842] bridge_slave_1: entered allmulticast mode [ 1687.538763][T15842] bridge_slave_1: entered promiscuous mode [ 1687.569023][T15924] lo speed is unknown, defaulting to 1000 [ 1687.729601][T15842] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1687.766425][T15842] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1687.850872][T15924] lo speed is unknown, defaulting to 1000 [ 1687.865486][T15718] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1687.955489][T15842] team0: Port device team_slave_0 added [ 1687.972643][T15842] team0: Port device team_slave_1 added [ 1688.085200][T15842] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1688.100090][T15842] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1688.132728][T15842] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1688.195077][T15924] lo speed is unknown, defaulting to 1000 [ 1688.238184][T15842] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1688.276480][T15842] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1688.333105][T15842] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1688.409334][T15718] 8021q: adding VLAN 0 to HW filter on device team0 [ 1688.520600][T15924] lo speed is unknown, defaulting to 1000 [ 1688.553733][T15842] hsr_slave_0: entered promiscuous mode [ 1688.566373][T15842] hsr_slave_1: entered promiscuous mode [ 1688.584362][T15842] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1688.592003][T15842] Cannot create hsr debugfs directory [ 1688.715487][ T1297] bridge0: port 1(bridge_slave_0) entered blocking state [ 1688.722623][ T1297] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1688.761267][T15924] lo speed is unknown, defaulting to 1000 [ 1688.806859][ T1297] bridge0: port 2(bridge_slave_1) entered blocking state [ 1688.814124][ T1297] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1688.902359][T15761] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1688.950678][T15761] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1689.082857][T15761] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1689.110957][T15761] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1689.150004][T15924] lo speed is unknown, defaulting to 1000 [ 1689.318224][T15718] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1689.354697][T15718] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1689.396744][T15924] lo speed is unknown, defaulting to 1000 [ 1689.863871][T12748] bridge_slave_1: left allmulticast mode [ 1689.880248][T12748] bridge_slave_1: left promiscuous mode [ 1689.886062][T12748] bridge0: port 2(bridge_slave_1) entered disabled state [ 1689.911243][T12748] bridge_slave_0: left allmulticast mode [ 1689.919984][T12748] bridge_slave_0: left promiscuous mode [ 1689.925744][T12748] bridge0: port 1(bridge_slave_0) entered disabled state [ 1689.949482][T12748] bridge_slave_1: left allmulticast mode [ 1689.965015][T12748] bridge_slave_1: left promiscuous mode [ 1689.970886][T12748] bridge0: port 2(bridge_slave_1) entered disabled state [ 1689.992186][T12748] bridge_slave_0: left allmulticast mode [ 1689.998013][T12748] bridge_slave_0: left promiscuous mode [ 1690.004989][T12748] bridge0: port 1(bridge_slave_0) entered disabled state [ 1690.024431][T12748] bridge_slave_1: left allmulticast mode [ 1690.031226][T12748] bridge_slave_1: left promiscuous mode [ 1690.037165][T12748] bridge0: port 2(bridge_slave_1) entered disabled state [ 1690.052667][T12748] bridge_slave_0: left allmulticast mode [ 1690.066451][T12748] bridge_slave_0: left promiscuous mode [ 1690.078988][T12748] bridge0: port 1(bridge_slave_0) entered disabled state [ 1690.170522][T15950] netlink: 192 bytes leftover after parsing attributes in process `syz.3.1482'. [ 1690.369369][ T5373] SELinux: failure in sel_netif_sid_slow(), invalid network interface (13) [ 1691.278256][ T5373] SELinux: failure in sel_netif_sid_slow(), invalid network interface (13) [ 1691.879668][T12748] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1691.900842][T12748] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1691.929556][T12748] bond0 (unregistering): Released all slaves [ 1692.440728][T12748] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1692.469769][T12748] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1692.496498][T12748] bond0 (unregistering): Released all slaves [ 1692.876852][T12748] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1692.903666][T12748] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1692.928729][T12748] bond0 (unregistering): Released all slaves [ 1693.104348][T15953] bridge0: port 2(bridge_slave_1) entered disabled state [ 1693.115180][T15953] bridge0: port 2(bridge_slave_1) entered blocking state [ 1693.122337][T15953] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1693.366821][T15718] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1693.382749][T15761] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1693.703824][T15718] veth0_vlan: entered promiscuous mode [ 1693.754106][T15761] 8021q: adding VLAN 0 to HW filter on device team0 [ 1693.856329][T11672] bridge0: port 1(bridge_slave_0) entered blocking state [ 1693.863500][T11672] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1693.869224][ T8297] Bluetooth: hci2: command 0x0405 tx timeout [ 1693.972386][T11672] bridge0: port 2(bridge_slave_1) entered blocking state [ 1693.980131][T11672] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1694.067689][T15718] veth1_vlan: entered promiscuous mode [ 1694.892654][T15718] veth0_macvtap: entered promiscuous mode [ 1694.956630][T15718] veth1_macvtap: entered promiscuous mode [ 1695.028251][T15718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1695.066383][T15718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1695.089054][T15718] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1695.147963][T15718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1695.206271][T15718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1695.258848][T15718] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1695.338340][T15718] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1695.368783][T15718] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1695.382809][T15718] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1695.392692][T15718] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1695.470656][T12748] hsr_slave_0: left promiscuous mode [ 1695.485011][T12748] hsr_slave_1: left promiscuous mode [ 1695.506049][T12748] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1695.565315][T12748] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1695.603651][T12748] hsr_slave_0: left promiscuous mode [ 1695.646340][T12748] hsr_slave_1: left promiscuous mode [ 1695.661722][T12748] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1695.674941][T12748] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1695.694616][T12748] hsr_slave_0: left promiscuous mode [ 1695.705140][T12748] hsr_slave_1: left promiscuous mode [ 1695.714572][T12748] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1695.724045][T12748] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1696.595898][T12748] team0 (unregistering): Port device team_slave_1 removed [ 1696.697270][T12748] team0 (unregistering): Port device team_slave_0 removed [ 1697.051959][T15983] netlink: 200 bytes leftover after parsing attributes in process `syz.3.1485'. [ 1698.638805][T12748] team0 (unregistering): Port device team_slave_1 removed [ 1698.685521][T12748] team0 (unregistering): Port device team_slave_0 removed [ 1699.431421][T12748] team0 (unregistering): Port device team_slave_1 removed [ 1699.501916][T12748] team0 (unregistering): Port device team_slave_0 removed [ 1700.282664][T15842] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 1700.311831][T15842] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 1700.335716][T15842] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 1700.423493][T15842] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 1700.564260][T15761] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1700.681155][T15768] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 1700.752404][T15768] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 1700.794771][ T5341] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1700.812572][ T5341] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1700.889614][T15768] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 1700.904015][T15768] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 1700.919681][T11672] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1700.939164][T11672] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1701.024798][T15761] veth0_vlan: entered promiscuous mode [ 1701.054057][T15761] veth1_vlan: entered promiscuous mode [ 1701.134573][T15761] veth0_macvtap: entered promiscuous mode [ 1701.155161][T15761] veth1_macvtap: entered promiscuous mode [ 1701.177155][T15761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1701.187741][T15761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1701.198168][T15761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1701.209039][T15761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1701.220670][T15761] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1701.282013][T15761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1701.298283][T15761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1701.322236][T15761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1701.359104][T15761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1701.410564][T15761] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1701.462550][T15842] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1701.537996][T15761] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1701.560530][T15761] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1701.588205][T15761] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1701.616492][T15761] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1701.801323][T15768] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1701.860064][T15842] 8021q: adding VLAN 0 to HW filter on device team0 [ 1702.022290][ T5341] bridge0: port 1(bridge_slave_0) entered blocking state [ 1702.029586][ T5341] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1702.189597][T15768] 8021q: adding VLAN 0 to HW filter on device team0 [ 1702.293694][ T5341] bridge0: port 2(bridge_slave_1) entered blocking state [ 1702.300874][ T5341] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1702.374220][T12762] bridge0: port 1(bridge_slave_0) entered blocking state [ 1702.381467][T12762] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1702.554774][T12762] bridge0: port 2(bridge_slave_1) entered blocking state [ 1702.562119][T12762] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1702.632031][T11672] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1702.652767][T11672] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1703.073574][T11672] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1703.332340][T11672] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1704.543841][ T29] audit: type=1400 audit(1727720327.354:999): avc: denied { getopt } for pid=16035 comm="syz.2.1355" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 1706.441490][T16038] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1355'. [ 1706.616553][T15842] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1706.764954][T15768] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1706.847406][T15768] veth0_vlan: entered promiscuous mode [ 1706.880183][T15768] veth1_vlan: entered promiscuous mode [ 1706.998170][T16063] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1488'. [ 1707.662875][T15768] veth0_macvtap: entered promiscuous mode [ 1707.741504][T16065] xt_TCPMSS: Only works on TCP SYN packets [ 1707.801304][T15768] veth1_macvtap: entered promiscuous mode [ 1707.907817][T15768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1707.936503][ T29] audit: type=1400 audit(1727720330.980:1000): avc: denied { setopt } for pid=16051 comm="syz.3.1489" laddr=fe80::10 lport=56444 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1707.961696][T15768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1708.007956][T15768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1708.045639][T15768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1708.062925][T16072] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1491'. [ 1708.079371][T15768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1708.150824][T15768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1708.207697][T15768] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1708.270089][T15768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1708.327355][T15768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1708.361879][T15768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1708.397784][T15768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1708.464581][T15768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1708.548688][T15768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1708.612125][T15768] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1708.825954][T15768] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1708.877487][T15768] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1708.903090][T15768] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1708.939083][T15768] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1709.396097][T15842] veth0_vlan: entered promiscuous mode [ 1709.422039][T15147] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1709.443739][T15147] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1709.462398][T16079] iou-wrk-16077 (16079): drop_caches: 2 [ 1709.475215][T15842] veth1_vlan: entered promiscuous mode [ 1709.816864][T16122] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1709.824776][T16122] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1709.830293][T15842] veth0_macvtap: entered promiscuous mode [ 1709.844311][T15842] veth1_macvtap: entered promiscuous mode [ 1709.859363][T15842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1709.870109][T15842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1709.881367][T15842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1709.892538][T15842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1710.013067][T15842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1710.023703][T15842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1710.033876][T15842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1710.067969][T15842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1710.089432][T15842] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1710.227558][T15842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1710.310757][T15842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1710.366234][T15842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1710.413912][T15842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1710.496680][T15842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1710.592149][T15842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1710.643916][T16136] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 1710.676073][T15842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1710.705033][T15842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1710.777044][T15842] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1710.844948][T15842] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1710.853795][T15842] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1710.862801][T15842] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1710.871680][T15842] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1711.345259][T16140] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(12) [ 1711.351915][T16140] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 1711.361845][T16122] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1711.400915][T16122] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1711.421410][T16140] vhci_hcd vhci_hcd.0: Device attached [ 1711.499516][T12748] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1711.516946][T12748] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1711.593112][ T29] audit: type=1400 audit(1727720334.918:1001): avc: denied { setopt } for pid=16146 comm="syz.2.1495" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 1711.684422][ T9707] usb 12-1: SetAddress Request (3) to port 0 [ 1711.699035][ T9707] usb 12-1: new SuperSpeed USB device number 3 using vhci_hcd [ 1711.730111][T16144] syz1: rxe_newlink: already configured on lo [ 1711.748349][T16142] vhci_hcd: connection reset by peer [ 1711.755953][T11647] vhci_hcd: stop threads [ 1711.760485][T11647] vhci_hcd: release socket [ 1711.766224][T11647] vhci_hcd: disconnect device [ 1712.145082][T16157] netlink: 256 bytes leftover after parsing attributes in process `syz.4.1428'. [ 1713.455728][T16167] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1499'. [ 1714.535193][T16167] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1499'. [ 1714.707061][T16167] geneve2: entered promiscuous mode [ 1715.155634][T16175] netlink: 188 bytes leftover after parsing attributes in process `syz.1.1501'. [ 1715.164823][T16175] netlink: 'syz.1.1501': attribute type 1 has an invalid length. [ 1716.432619][ T29] audit: type=1400 audit(1727720339.370:1002): avc: denied { name_bind } for pid=16179 comm="syz.1.1503" src=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=udp_socket permissive=1 [ 1716.499232][ T9707] usb 12-1: device descriptor read/8, error -110 [ 1716.863438][ T9707] usb usb12-port1: attempt power cycle [ 1716.872875][T16189] xt_TCPMSS: Only works on TCP SYN packets [ 1717.047837][T16193] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.1504'. [ 1717.058407][T16192] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.1504'. [ 1717.793343][ T8297] Bluetooth: Unknown BR/EDR signaling command 0x11 [ 1717.800045][ T8297] Bluetooth: Wrong link type (-22) [ 1717.805255][ T29] audit: type=1400 audit(1727720341.602:1003): avc: denied { ioctl } for pid=16195 comm="syz.4.1507" path="socket:[86520]" dev="sockfs" ino=86520 ioctlcmd=0x89b0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 1717.944947][ T9707] usb usb12-port1: unable to enumerate USB device [ 1717.988610][T16198] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1508'. [ 1718.565652][T16207] netlink: 188 bytes leftover after parsing attributes in process `syz.3.1509'. [ 1718.576438][T16207] netlink: 'syz.3.1509': attribute type 1 has an invalid length. [ 1719.737389][ T8297] Bluetooth: hci2: command 0x0405 tx timeout [ 1720.307007][T16215] netlink: 188 bytes leftover after parsing attributes in process `syz.3.1513'. [ 1720.399368][T16215] netlink: 'syz.3.1513': attribute type 1 has an invalid length. [ 1720.420797][ T29] audit: type=1400 audit(1727720344.391:1004): avc: denied { ioctl } for pid=16212 comm="syz.4.1512" path="socket:[86562]" dev="sockfs" ino=86562 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1720.725099][T16218] netlink: 84 bytes leftover after parsing attributes in process `syz.4.1512'. [ 1721.942135][ T29] audit: type=1400 audit(1727720345.421:1005): avc: denied { append } for pid=16219 comm="syz.1.1514" name="btrfs-control" dev="devtmpfs" ino=1117 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 1722.301483][ T29] audit: type=1400 audit(1727720345.432:1006): avc: denied { ioctl } for pid=16219 comm="syz.1.1514" path="/dev/btrfs-control" dev="devtmpfs" ino=1117 ioctlcmd=0x542b scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 1722.810988][T16228] mkiss: ax0: crc mode is auto. [ 1725.670684][T14275] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 1725.818030][T14275] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 1726.021668][T14275] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 1726.070228][T12206] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 1726.388730][T16244] netlink: 'syz.1.1519': attribute type 16 has an invalid length. [ 1726.397356][T16244] netlink: 64138 bytes leftover after parsing attributes in process `syz.1.1519'. [ 1727.286061][T12206] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 1727.294968][T12206] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 1727.303717][T12205] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 1727.312169][T12205] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 1727.325420][T12206] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 1727.338108][T12206] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 1727.394924][T12206] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 1727.402733][T12206] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 1727.798432][T16250] netlink: 209852 bytes leftover after parsing attributes in process `syz.4.1522'. [ 1727.808515][T16250] net_ratelimit: 22 callbacks suppressed [ 1727.808574][T16250] openvswitch: netlink: Unknown VXLAN extension attribute 0 [ 1733.258035][T14275] Bluetooth: hci1: command tx timeout [ 1733.261171][T14275] Bluetooth: hci5: command tx timeout [ 1734.809059][ T5275] usb 5-1: new high-speed USB device number 26 using dummy_hcd [ 1734.835953][T16255] tty tty23: ldisc open failed (-12), clearing slot 22 [ 1735.284082][T16265] netlink: 188 bytes leftover after parsing attributes in process `syz.3.1523'. [ 1735.293282][T16265] netlink: 'syz.3.1523': attribute type 1 has an invalid length. [ 1736.155947][T14275] Bluetooth: hci5: command tx timeout [ 1736.156127][ T8297] Bluetooth: hci1: command tx timeout [ 1736.570259][T14127] hid-generic 0001:0000:0000.0004: unknown main item tag 0x0 [ 1736.604407][T14127] hid-generic 0001:0000:0000.0004: unknown main item tag 0x0 [ 1736.637636][T14127] hid-generic 0001:0000:0000.0004: unknown main item tag 0x0 [ 1736.677058][T14127] hid-generic 0001:0000:0000.0004: unknown main item tag 0x0 [ 1736.705925][T14127] hid-generic 0001:0000:0000.0004: unknown main item tag 0x0 [ 1736.742193][T14127] hid-generic 0001:0000:0000.0004: unknown main item tag 0x0 [ 1736.774763][T14127] hid-generic 0001:0000:0000.0004: unknown main item tag 0x0 [ 1736.807438][T14127] hid-generic 0001:0000:0000.0004: unknown main item tag 0x0 [ 1736.840389][T14127] hid-generic 0001:0000:0000.0004: unknown main item tag 0x0 [ 1736.873885][T14127] hid-generic 0001:0000:0000.0004: unknown main item tag 0x0 [ 1736.906472][T14127] hid-generic 0001:0000:0000.0004: unknown main item tag 0x0 [ 1736.939110][T14127] hid-generic 0001:0000:0000.0004: unknown main item tag 0x0 [ 1736.972470][T14127] hid-generic 0001:0000:0000.0004: unknown main item tag 0x0 [ 1737.024680][T14127] hid-generic 0001:0000:0000.0004: unknown main item tag 0x0 [ 1737.032384][T14127] hid-generic 0001:0000:0000.0004: unknown main item tag 0x0 [ 1737.040159][T14127] hid-generic 0001:0000:0000.0004: unknown main item tag 0x0 [ 1737.047775][T14127] hid-generic 0001:0000:0000.0004: unknown main item tag 0x0 [ 1737.055287][T14127] hid-generic 0001:0000:0000.0004: unknown main item tag 0x0 [ 1737.062798][T14127] hid-generic 0001:0000:0000.0004: unknown main item tag 0x0 [ 1737.070424][T14127] hid-generic 0001:0000:0000.0004: unknown main item tag 0x0 [ 1737.077953][T14127] hid-generic 0001:0000:0000.0004: unknown main item tag 0x0 [ 1737.085649][T14127] hid-generic 0001:0000:0000.0004: unknown main item tag 0x0 [ 1737.093460][T14127] hid-generic 0001:0000:0000.0004: unknown main item tag 0x0 [ 1737.101027][T14127] hid-generic 0001:0000:0000.0004: unknown main item tag 0x0 [ 1737.108890][T14127] hid-generic 0001:0000:0000.0004: unknown main item tag 0x0 [ 1737.116569][T14127] hid-generic 0001:0000:0000.0004: unknown main item tag 0x0 [ 1737.124150][T14127] hid-generic 0001:0000:0000.0004: unknown main item tag 0x0 [ 1737.131865][T14127] hid-generic 0001:0000:0000.0004: unknown main item tag 0x0 [ 1737.139717][T14127] hid-generic 0001:0000:0000.0004: unknown main item tag 0x0 [ 1737.147432][T14127] hid-generic 0001:0000:0000.0004: unknown main item tag 0x0 [ 1737.154954][T14127] hid-generic 0001:0000:0000.0004: unknown main item tag 0x0 [ 1737.169672][T14127] hid-generic 0001:0000:0000.0004: unknown main item tag 0x0 [ 1737.177688][T14127] hid-generic 0001:0000:0000.0004: unknown main item tag 0x0 [ 1737.186201][T14127] hid-generic 0001:0000:0000.0004: unknown main item tag 0x0 [ 1737.194608][T14127] hid-generic 0001:0000:0000.0004: unknown main item tag 0x0 [ 1737.202184][T14127] hid-generic 0001:0000:0000.0004: unknown main item tag 0x0 [ 1737.209695][T14127] hid-generic 0001:0000:0000.0004: unknown main item tag 0x0 [ 1737.217518][T14127] hid-generic 0001:0000:0000.0004: unknown main item tag 0x0 [ 1737.225137][T14127] hid-generic 0001:0000:0000.0004: unknown main item tag 0x0 [ 1737.232931][T14127] hid-generic 0001:0000:0000.0004: unknown main item tag 0x0 [ 1737.240909][T14127] hid-generic 0001:0000:0000.0004: unknown main item tag 0x0 [ 1737.248705][T14127] hid-generic 0001:0000:0000.0004: unknown main item tag 0x0 [ 1737.256466][T14127] hid-generic 0001:0000:0000.0004: unknown main item tag 0x0 [ 1737.265375][T14127] hid-generic 0001:0000:0000.0004: unknown main item tag 0x0 [ 1737.274071][T14127] hid-generic 0001:0000:0000.0004: unknown main item tag 0x0 [ 1737.281621][T14127] hid-generic 0001:0000:0000.0004: unknown main item tag 0x0 [ 1737.286126][T12748] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1737.289169][T14127] hid-generic 0001:0000:0000.0004: unknown main item tag 0x0 [ 1737.307667][T14127] hid-generic 0001:0000:0000.0004: unknown main item tag 0x0 [ 1737.315423][T14127] hid-generic 0001:0000:0000.0004: unknown main item tag 0x0 [ 1737.323064][T14127] hid-generic 0001:0000:0000.0004: unknown main item tag 0x0 [ 1737.331275][T14127] hid-generic 0001:0000:0000.0004: unknown main item tag 0x0 [ 1737.338810][T14127] hid-generic 0001:0000:0000.0004: unknown main item tag 0x0 [ 1737.346623][T14127] hid-generic 0001:0000:0000.0004: unknown main item tag 0x0 [ 1737.355255][T14127] hid-generic 0001:0000:0000.0004: unknown main item tag 0x0 [ 1737.363103][T14127] hid-generic 0001:0000:0000.0004: unknown main item tag 0x0 [ 1737.370986][T14127] hid-generic 0001:0000:0000.0004: unknown main item tag 0x0 [ 1737.386492][T14127] hid-generic 0001:0000:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz1 [ 1738.191395][ T8297] Bluetooth: hci5: command tx timeout [ 1738.197328][ T8297] Bluetooth: hci1: command tx timeout [ 1738.709140][T16284] netlink: 188 bytes leftover after parsing attributes in process `syz.3.1529'. [ 1738.718853][T16284] netlink: 'syz.3.1529': attribute type 1 has an invalid length. [ 1739.219327][T12748] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1739.496065][ T8297] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 1739.507598][ T8297] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 1739.518598][ T8297] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 1739.536460][ T8297] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 1739.549279][ T8297] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 1739.563983][ T8297] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 1739.750769][T12748] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1740.145162][ T8297] Bluetooth: hci1: command tx timeout [ 1740.145195][T14275] Bluetooth: hci5: command tx timeout [ 1740.737405][T12748] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1740.754344][T16238] lo speed is unknown, defaulting to 1000 [ 1740.848366][ T1266] ieee802154 phy0 wpan0: encryption failed: -22 [ 1740.855047][ T1266] ieee802154 phy1 wpan1: encryption failed: -22 [ 1741.254241][T14127] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 1741.340225][T16236] lo speed is unknown, defaulting to 1000 [ 1741.408142][T14127] usb 4-1: config 253 has an invalid interface number: 109 but max is 0 [ 1741.451281][T14127] usb 4-1: config 253 has no interface number 0 [ 1741.475227][T14127] usb 4-1: config 253 interface 109 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 1741.515245][ T8297] Bluetooth: hci2: command tx timeout [ 1741.524511][T12748] bridge_slave_1: left allmulticast mode [ 1741.530349][T12748] bridge_slave_1: left promiscuous mode [ 1741.547796][T14127] usb 4-1: New USB device found, idVendor=5a57, idProduct=0284, bcdDevice=3d.d3 [ 1741.567689][T14127] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1741.590990][T14127] usb 4-1: Product: syz [ 1741.595298][T14127] usb 4-1: Manufacturer: syz [ 1741.596887][T12748] bridge0: port 2(bridge_slave_1) entered disabled state [ 1741.626912][T14127] usb 4-1: SerialNumber: syz [ 1741.721481][T12748] bridge_slave_0: left allmulticast mode [ 1741.727293][T12748] bridge_slave_0: left promiscuous mode [ 1741.777702][T12748] bridge0: port 1(bridge_slave_0) entered disabled state [ 1741.918304][T16312] netlink: 188 bytes leftover after parsing attributes in process `syz.1.1534'. [ 1741.927672][T16312] netlink: 'syz.1.1534': attribute type 1 has an invalid length. [ 1743.454015][ T8297] Bluetooth: hci2: command tx timeout [ 1744.291747][T12748] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1744.314938][ T5275] usb 4-1: USB disconnect, device number 26 [ 1744.367892][T12748] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1744.415174][T12748] bond0 (unregistering): Released all slaves [ 1744.490519][T16290] lo speed is unknown, defaulting to 1000 [ 1744.837485][T16337] ebtables: ebtables: counters copy to user failed while replacing table [ 1745.408438][ T8297] Bluetooth: hci2: command tx timeout [ 1746.232979][T16343] netlink: 188 bytes leftover after parsing attributes in process `syz.1.1538'. [ 1746.242305][T16343] netlink: 'syz.1.1538': attribute type 1 has an invalid length. [ 1746.742185][T16348] netlink: 200 bytes leftover after parsing attributes in process `syz.3.1539'. [ 1747.381494][ T8297] Bluetooth: hci2: command tx timeout [ 1749.569652][T16236] chnl_net:caif_netlink_parms(): no params data found [ 1750.291843][T16238] chnl_net:caif_netlink_parms(): no params data found [ 1750.416549][T12748] hsr_slave_0: left promiscuous mode [ 1750.423326][T12748] hsr_slave_1: left promiscuous mode [ 1750.487869][T12748] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1750.524592][T12748] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1750.845758][T12748] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1750.947665][T12748] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1751.338187][T12748] veth1_macvtap: left promiscuous mode [ 1751.378391][T12748] veth0_macvtap: left promiscuous mode [ 1751.398204][T12748] veth1_vlan: left promiscuous mode [ 1751.403609][T12748] veth0_vlan: left promiscuous mode [ 1751.497417][ T1848] usb 4-1: new high-speed USB device number 27 using dummy_hcd [ 1751.723460][ T1848] usb 4-1: config 253 has an invalid interface number: 109 but max is 0 [ 1751.765158][ T1848] usb 4-1: config 253 has no interface number 0 [ 1751.830272][ T1848] usb 4-1: config 253 interface 109 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 1751.968158][ T1848] usb 4-1: New USB device found, idVendor=5a57, idProduct=0284, bcdDevice=3d.d3 [ 1752.013961][ T1848] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1752.046783][ T1848] usb 4-1: Product: syz [ 1752.065705][ T1848] usb 4-1: Manufacturer: syz [ 1752.124818][ T1848] usb 4-1: SerialNumber: syz [ 1752.658078][T16400] netlink: 188 bytes leftover after parsing attributes in process `syz.1.1547'. [ 1752.669079][T16400] netlink: 'syz.1.1547': attribute type 1 has an invalid length. [ 1753.608986][T16404] netlink: 188 bytes leftover after parsing attributes in process `syz.1.1548'. [ 1753.618418][T16404] netlink: 'syz.1.1548': attribute type 1 has an invalid length. [ 1754.434263][ T5373] usb 4-1: USB disconnect, device number 27 [ 1755.734683][T12748] team0 (unregistering): Port device team_slave_1 removed [ 1755.853768][T12748] team0 (unregistering): Port device team_slave_0 removed [ 1756.602385][T16413] netlink: 'syz.3.1551': attribute type 3 has an invalid length. [ 1756.611144][T16413] netlink: 'syz.3.1551': attribute type 1 has an invalid length. [ 1756.619544][T16413] netlink: 181400 bytes leftover after parsing attributes in process `syz.3.1551'. [ 1758.035521][T16408] bridge1: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 1758.287095][T16427] program syz.1.1553 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1758.722063][T16238] bridge0: port 1(bridge_slave_0) entered blocking state [ 1758.794443][T16238] bridge0: port 1(bridge_slave_0) entered disabled state [ 1758.826557][T16238] bridge_slave_0: entered allmulticast mode [ 1758.887883][T16238] bridge_slave_0: entered promiscuous mode [ 1759.107742][T16238] bridge0: port 2(bridge_slave_1) entered blocking state [ 1759.140313][T16238] bridge0: port 2(bridge_slave_1) entered disabled state [ 1759.163579][T16238] bridge_slave_1: entered allmulticast mode [ 1759.187000][T16238] bridge_slave_1: entered promiscuous mode [ 1759.804574][T16236] bridge0: port 1(bridge_slave_0) entered blocking state [ 1759.823962][T16236] bridge0: port 1(bridge_slave_0) entered disabled state [ 1759.831490][T16236] bridge_slave_0: entered allmulticast mode [ 1759.838982][T16236] bridge_slave_0: entered promiscuous mode [ 1759.847387][T16236] bridge0: port 2(bridge_slave_1) entered blocking state [ 1759.855089][T16236] bridge0: port 2(bridge_slave_1) entered disabled state [ 1759.862762][T16236] bridge_slave_1: entered allmulticast mode [ 1759.870126][T16236] bridge_slave_1: entered promiscuous mode [ 1760.463026][T16290] chnl_net:caif_netlink_parms(): no params data found [ 1760.548687][T16238] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1760.608049][T16238] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1760.634610][T16236] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1760.798935][T16236] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1760.947371][T16238] team0: Port device team_slave_0 added [ 1761.162649][T16238] team0: Port device team_slave_1 added [ 1761.480211][T16236] team0: Port device team_slave_0 added [ 1761.592390][T16467] netlink: 188 bytes leftover after parsing attributes in process `syz.1.1557'. [ 1761.601770][T16467] netlink: 'syz.1.1557': attribute type 1 has an invalid length. [ 1762.425707][T16238] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1762.449455][T16238] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1762.493739][T16238] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1762.513904][T16236] team0: Port device team_slave_1 added [ 1764.428202][T16238] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1764.448182][T16238] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1764.474306][ C0] vkms_vblank_simulate: vblank timer overrun [ 1764.517927][T16238] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1764.538746][T16290] bridge0: port 1(bridge_slave_0) entered blocking state [ 1764.548559][T16290] bridge0: port 1(bridge_slave_0) entered disabled state [ 1764.558691][T16290] bridge_slave_0: entered allmulticast mode [ 1764.575562][T16290] bridge_slave_0: entered promiscuous mode [ 1764.731645][ T29] audit: type=1326 audit(1727720391.942:1007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16477 comm="syz.1.1560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89a697dff9 code=0x7ffc0000 [ 1764.738106][T12748] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1764.755257][ C0] vkms_vblank_simulate: vblank timer overrun [ 1764.766827][ T29] audit: type=1326 audit(1727720391.974:1008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16477 comm="syz.1.1560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89a697dff9 code=0x7ffc0000 [ 1764.766983][ T29] audit: type=1326 audit(1727720391.985:1009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16477 comm="syz.1.1560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f89a697dff9 code=0x7ffc0000 [ 1764.767153][ T29] audit: type=1326 audit(1727720391.985:1010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16477 comm="syz.1.1560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89a697dff9 code=0x7ffc0000 [ 1764.767303][ T29] audit: type=1326 audit(1727720391.985:1011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16477 comm="syz.1.1560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89a697dff9 code=0x7ffc0000 [ 1764.767421][ T29] audit: type=1326 audit(1727720391.985:1012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16477 comm="syz.1.1560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f89a697dff9 code=0x7ffc0000 [ 1764.919007][ T29] audit: type=1326 audit(1727720391.985:1013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16477 comm="syz.1.1560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89a697dff9 code=0x7ffc0000 [ 1764.942631][ C0] vkms_vblank_simulate: vblank timer overrun [ 1764.959401][ T29] audit: type=1326 audit(1727720391.985:1014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16477 comm="syz.1.1560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89a697dff9 code=0x7ffc0000 [ 1764.983718][ T29] audit: type=1326 audit(1727720392.125:1015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16477 comm="syz.1.1560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f89a697dff9 code=0x7ffc0000 [ 1765.007619][ C0] vkms_vblank_simulate: vblank timer overrun [ 1765.022929][ T29] audit: type=1326 audit(1727720392.125:1016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16477 comm="syz.1.1560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89a697dff9 code=0x7ffc0000 [ 1765.067840][T16236] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1765.074927][T16236] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1765.101038][ C0] vkms_vblank_simulate: vblank timer overrun [ 1765.113304][T16236] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1765.152377][T16290] bridge0: port 2(bridge_slave_1) entered blocking state [ 1765.159560][T16290] bridge0: port 2(bridge_slave_1) entered disabled state [ 1765.167698][T16290] bridge_slave_1: entered allmulticast mode [ 1765.178593][T16290] bridge_slave_1: entered promiscuous mode [ 1765.190974][T16236] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1765.198883][T16236] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1765.224864][ C0] vkms_vblank_simulate: vblank timer overrun [ 1765.293393][T16236] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1765.472067][T16290] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1765.577541][T12748] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1765.687779][T16238] hsr_slave_0: entered promiscuous mode [ 1765.721098][T16238] hsr_slave_1: entered promiscuous mode [ 1765.780207][T16290] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1765.887440][T16487] input: syz1 as /devices/virtual/input/input21 [ 1766.052050][T12748] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1766.657897][T12748] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1766.718930][T16236] hsr_slave_0: entered promiscuous mode [ 1766.732449][T16236] hsr_slave_1: entered promiscuous mode [ 1766.764668][T16236] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1766.772403][T16236] Cannot create hsr debugfs directory [ 1766.833626][T16492] netlink: 'syz.3.1561': attribute type 8 has an invalid length. [ 1766.936967][T16290] team0: Port device team_slave_0 added [ 1766.966288][T16290] team0: Port device team_slave_1 added [ 1768.389685][T16290] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1768.410472][T16290] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1768.447799][T16290] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1769.206999][T16290] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1769.214015][T16290] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1769.318497][T16290] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1769.571221][T16238] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1769.707457][T16525] ================================================================== [ 1769.707970][T16290] hsr_slave_0: entered promiscuous mode [ 1769.715734][T16525] BUG: KASAN: vmalloc-out-of-bounds in tpg_fill_plane_buffer+0x21a6/0x4350 [ 1769.715778][T16525] Write of size 1280 at addr ffffc90004213b40 by task vivid-000-vid-c/16525 [ 1769.715808][T16525] [ 1769.715819][T16525] CPU: 0 UID: 0 PID: 16525 Comm: vivid-000-vid-c Not tainted 6.12.0-rc1-syzkaller #0 [ 1769.715858][T16525] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 1769.715878][T16525] Call Trace: [ 1769.715889][T16525] [ 1769.715903][T16525] dump_stack_lvl+0x116/0x1f0 [ 1769.715955][T16525] print_report+0xc3/0x620 [ 1769.715997][T16525] ? __virt_addr_valid+0x5e/0x590 [ 1769.716048][T16525] kasan_report+0xd9/0x110 [ 1769.785955][T16525] ? tpg_fill_plane_buffer+0x21a6/0x4350 [ 1769.791735][T16525] ? tpg_fill_plane_buffer+0x21a6/0x4350 [ 1769.797455][T16525] kasan_check_range+0xef/0x1a0 [ 1769.802362][T16525] __asan_memcpy+0x3c/0x60 [ 1769.806809][T16525] tpg_fill_plane_buffer+0x21a6/0x4350 [ 1769.812320][T16525] ? __pfx_tpg_fill_plane_buffer+0x10/0x10 [ 1769.818178][T16525] vivid_fillbuff+0x8e0/0x41f0 [ 1769.823023][T16525] ? hlock_class+0x4e/0x130 [ 1769.827709][T16525] ? mark_lock+0xb5/0xc60 [ 1769.832160][T16525] ? __pfx_vivid_fillbuff+0x10/0x10 [ 1769.837404][T16525] ? ktime_get+0xd9/0x1a0 [ 1769.841783][T16525] ? v4l2_ctrl_request_setup+0x45c/0xa60 [ 1769.847458][T16525] ? vivid_thread_vid_cap_tick+0x81b/0x15d0 [ 1769.853405][T16525] vivid_thread_vid_cap_tick+0x81b/0x15d0 [ 1769.859172][T16525] ? lock_acquire+0x2f/0xb0 [ 1769.863730][T16525] vivid_thread_vid_cap+0x5b8/0xb90 [ 1769.868981][T16525] ? lockdep_hardirqs_on+0x7c/0x110 [ 1769.874237][T16525] ? __pfx_vivid_thread_vid_cap+0x10/0x10 [ 1769.880008][T16525] ? __kthread_parkme+0x148/0x220 [ 1769.885076][T16525] ? __pfx_vivid_thread_vid_cap+0x10/0x10 [ 1769.891049][T16525] kthread+0x2c1/0x3a0 [ 1769.895240][T16525] ? _raw_spin_unlock_irq+0x23/0x50 [ 1769.900571][T16525] ? __pfx_kthread+0x10/0x10 [ 1769.905225][T16525] ret_from_fork+0x45/0x80 [ 1769.909678][T16525] ? __pfx_kthread+0x10/0x10 [ 1769.914407][T16525] ret_from_fork_asm+0x1a/0x30 [ 1769.919225][T16525] [ 1769.922294][T16525] [ 1769.924647][T16525] The buggy address belongs to the virtual mapping at [ 1769.924647][T16525] [ffffc90004211000, ffffc90004215000) created by: [ 1769.924647][T16525] vb2_vmalloc_alloc+0x11e/0x3d0 [ 1769.942685][T16525] [ 1769.945033][T16525] The buggy address belongs to the physical page: [ 1769.951466][T16525] page: refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff8880609b1dc0 pfn:0x609b1 [ 1769.961556][T16525] flags: 0xfff00000000000(node=0|zone=1|lastcpupid=0x7ff) [ 1769.968785][T16525] raw: 00fff00000000000 0000000000000000 dead000000000122 0000000000000000 [ 1769.977398][T16525] raw: ffff8880609b1dc0 0000000000000000 00000001ffffffff 0000000000000000 [ 1769.986180][T16525] page dumped because: kasan: bad access detected [ 1769.992622][T16525] page_owner tracks the page as allocated [ 1769.998354][T16525] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x2dc2(GFP_KERNEL|__GFP_HIGHMEM|__GFP_NOWARN|__GFP_ZERO), pid 16524, tgid 16522 (syz.3.1568), ts 1769676223079, free_ts 1769672582663 [ 1770.017941][T16525] post_alloc_hook+0x2d1/0x350 [ 1770.022916][T16525] get_page_from_freelist+0x101e/0x3070 [ 1770.028510][T16525] __alloc_pages_noprof+0x223/0x25c0 [ 1770.033913][T16525] alloc_pages_mpol_noprof+0x2c9/0x610 [ 1770.039418][T16525] __vmalloc_node_range_noprof+0x724/0x15a0 [ 1770.045431][T16525] vmalloc_user_noprof+0x6b/0x90 [ 1770.050397][T16525] vb2_vmalloc_alloc+0x11e/0x3d0 [ 1770.055378][T16525] __vb2_queue_alloc+0x896/0x1230 [ 1770.060543][T16525] vb2_core_reqbufs+0xa73/0xfb0 [ 1770.065523][T16525] __vb2_init_fileio+0x3f3/0x1110 [ 1770.070677][T16525] __vb2_perform_fileio+0x9de/0x1620 [ 1770.076021][T16525] vb2_fop_read+0x213/0x3e0 [ 1770.080661][T16525] v4l2_read+0x226/0x360 [ 1770.085042][T16525] vfs_read+0x1ce/0xbd0 [ 1770.089258][T16525] __x64_sys_pread64+0x200/0x260 [ 1770.094419][T16525] do_syscall_64+0xcd/0x250 [ 1770.098963][T16525] page last free pid 1848 tgid 1848 stack trace: [ 1770.105319][T16525] free_unref_page+0x5f4/0xdc0 [ 1770.110130][T16525] vfree+0x17a/0x890 [ 1770.114065][T16525] delayed_vfree_work+0x56/0x70 [ 1770.118947][T16525] process_one_work+0x9c5/0x1ba0 [ 1770.123961][T16525] worker_thread+0x6c8/0xf00 [ 1770.128594][T16525] kthread+0x2c1/0x3a0 [ 1770.132792][T16525] ret_from_fork+0x45/0x80 [ 1770.137232][T16525] ret_from_fork_asm+0x1a/0x30 [ 1770.142038][T16525] [ 1770.144553][T16525] Memory state around the buggy address: [ 1770.150206][T16525] ffffc90004213f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 1770.158472][T16525] ffffc90004213f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1770.166591][T16525] >ffffc90004214000: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 1770.174684][T16525] ^ [ 1770.178856][T16525] ffffc90004214080: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 1770.186937][T16525] ffffc90004214100: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 1770.195019][T16525] ================================================================== [ 1770.232523][T16290] hsr_slave_1: entered promiscuous mode [ 1770.273598][T16290] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1770.281789][T16290] Cannot create hsr debugfs directory [ 1770.297346][T16525] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 1770.304771][T16525] CPU: 0 UID: 0 PID: 16525 Comm: vivid-000-vid-c Not tainted 6.12.0-rc1-syzkaller #0 [ 1770.314288][T16525] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 1770.324484][T16525] Call Trace: [ 1770.327807][T16525] [ 1770.330864][T16525] dump_stack_lvl+0x3d/0x1f0 [ 1770.336082][T16525] panic+0x71d/0x800 [ 1770.340232][T16525] ? __pfx_panic+0x10/0x10 [ 1770.345030][T16525] ? irqentry_exit+0x3b/0x90 [ 1770.349781][T16525] ? lockdep_hardirqs_on+0x7c/0x110 [ 1770.355595][T16525] ? preempt_schedule_thunk+0x1a/0x30 [ 1770.361349][T16525] ? preempt_schedule_common+0x44/0xc0 [ 1770.367482][T16525] ? check_panic_on_warn+0x1f/0xb0 [ 1770.373028][T16525] check_panic_on_warn+0xab/0xb0 [ 1770.378215][T16525] end_report+0x117/0x180 [ 1770.382611][T16525] kasan_report+0xe9/0x110 [ 1770.387088][T16525] ? tpg_fill_plane_buffer+0x21a6/0x4350 [ 1770.392865][T16525] ? tpg_fill_plane_buffer+0x21a6/0x4350 [ 1770.398558][T16525] kasan_check_range+0xef/0x1a0 [ 1770.403472][T16525] __asan_memcpy+0x3c/0x60 [ 1770.407919][T16525] tpg_fill_plane_buffer+0x21a6/0x4350 [ 1770.413425][T16525] ? __pfx_tpg_fill_plane_buffer+0x10/0x10 [ 1770.419272][T16525] vivid_fillbuff+0x8e0/0x41f0 [ 1770.424092][T16525] ? hlock_class+0x4e/0x130 [ 1770.428639][T16525] ? mark_lock+0xb5/0xc60 [ 1770.433016][T16525] ? __pfx_vivid_fillbuff+0x10/0x10 [ 1770.438270][T16525] ? ktime_get+0xd9/0x1a0 [ 1770.442672][T16525] ? v4l2_ctrl_request_setup+0x45c/0xa60 [ 1770.448444][T16525] ? vivid_thread_vid_cap_tick+0x81b/0x15d0 [ 1770.455488][T16525] vivid_thread_vid_cap_tick+0x81b/0x15d0 [ 1770.461370][T16525] ? lock_acquire+0x2f/0xb0 [ 1770.466036][T16525] vivid_thread_vid_cap+0x5b8/0xb90 [ 1770.471291][T16525] ? lockdep_hardirqs_on+0x7c/0x110 [ 1770.476537][T16525] ? __pfx_vivid_thread_vid_cap+0x10/0x10 [ 1770.482614][T16525] ? __kthread_parkme+0x148/0x220 [ 1770.487777][T16525] ? __pfx_vivid_thread_vid_cap+0x10/0x10 [ 1770.493560][T16525] kthread+0x2c1/0x3a0 [ 1770.497764][T16525] ? _raw_spin_unlock_irq+0x23/0x50 [ 1770.503525][T16525] ? __pfx_kthread+0x10/0x10 [ 1770.508161][T16525] ret_from_fork+0x45/0x80 [ 1770.512784][T16525] ? __pfx_kthread+0x10/0x10 [ 1770.517410][T16525] ret_from_fork_asm+0x1a/0x30 [ 1770.522229][T16525] [ 1770.525728][T16525] Kernel Offset: disabled [ 1770.530075][T16525] Rebooting in 86400 seconds..