last executing test programs: 26.379397673s ago: executing program 3 (id=414): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b000000000000000000000000800000000000008963c544f51d0fb4fa529df214bea8c81a", @ANYRES32, @ANYBLOB='\x00'/15, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/20], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x2d, 0x4, &(0x7f0000000680)=ANY=[], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x701cbedd9af14821, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, @value}, 0x94) syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000000340)=0xfffffffffffffff9, 0x4) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @private0}], 0x38) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x0, @multicast1}], 0x10) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) shmctl$IPC_RMID(0x0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="c80000000002010400000000000000000a0000003c0001800c00028005000100000000002c0001801400030000000000000000000000ffffac1414bb1400040000000000000000000000ffff000000003c0003800c00028005000100000000002c00018014000300fc00000000000000000000000000000114000400fe8000000000000000000000000000bb3cdcb70002800c00028005000100000000060000400000000000fc02000000000000000000000000000014000400fe8000000000000000000000000000aa"], 0xc8}}, 0x0) syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x1795, &(0x7f0000000140)={0x0, 0xd8b, 0x80, 0xffffffff}, 0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r7 = syz_io_uring_setup(0x6908, &(0x7f0000000340)={0x0, 0x4d0, 0x10100}, &(0x7f0000000240), &(0x7f0000000100)) io_uring_enter(r7, 0x184c, 0x0, 0x0, 0x0, 0x0) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r7, 0x18, 0x20000000, r8) syz_io_uring_submit(0x0, r6, &(0x7f00000000c0)=@IORING_OP_ASYNC_CANCEL={0xe, 0x4, 0x0, 0x0, 0x0, 0x23456, 0x0, 0x0, 0x0, {0x0, r8}}) io_uring_enter(r5, 0x47f6, 0x0, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000000c0)) write$P9_RWRITE(r3, &(0x7f0000000040)={0xb, 0x77, 0x0, 0x1ff}, 0xb) 21.04802974s ago: executing program 2 (id=422): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$qrtr(0x2a, 0x2, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000093c0)={0x0, 0x0, &(0x7f0000009380)={&(0x7f0000000140)=@deltfilter={0x24, 0x2d, 0x1}, 0x24}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0x24, &(0x7f0000000200)=0x7, 0x4) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r6}, 0x10) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000380)=ANY=[@ANYBLOB="14007843a644010a00000000000000000c020000cc999b7a1051de7d3b766598dec9ca85be7af3708b3d6c4212ce9013b135b20075c6f616ccc33637acbb0fdd02feb1ce98547355b05e77b9e006392373846f1464cc17c97b40372be35a556dc644524bb709a7468f5d26a228fbbb0b68c4383f5967bee93a0870782180ab4e7a31e942485f471ea8885eb245e895bc66b35368a440afb88b01cecba0a77ba780"], 0x14}}, 0x0) r7 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) preadv(r7, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/98, 0x62}], 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) close(r7) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() 20.848665477s ago: executing program 3 (id=424): mkdir(0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) fanotify_init(0x8, 0x0) open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) syz_open_dev$cec(&(0x7f0000000040), 0x0, 0x0) syz_io_uring_setup(0x1661, &(0x7f00000003c0)={0x0, 0x0, 0x80, 0x2, 0x2c0}, 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) inotify_init1(0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x200000000000000, 0x100}, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000003a80)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x5c}}, 0x0) r4 = syz_open_dev$video(&(0x7f0000000040), 0xa7, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f00000004c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0xc732, 0x0, 0x0, 0x0, @ib={0x1b, 0x0, 0x80000001, {"1dc0be7fe60a9efb39cb75c73051ae7f"}, 0x9, 0xfffffffffffffff9, 0x8}, @ib={0x1b, 0x1, 0x3, {"69b96d3d4a9c162dbdef0ec2ade800d7"}, 0x885, 0x2, 0x9}}}, 0x118) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000180)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe, 0x3, 0x0, 0x2}}) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000180)={0xfffffc}, 0x10) write(r5, &(0x7f0000000000)="240000001a005f0414f9f407000901000aff8000034000030000000008001d0001000000", 0x24) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f00000002c0)=0x5) 19.816899618s ago: executing program 2 (id=425): prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000351000/0x2000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') read$FUSE(r0, &(0x7f0000010140)={0x2020}, 0x2036) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r2 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000100), 0x84200, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x8, 0x3, 0x13b0, 0x1110, 0x11, 0x148, 0x1110, 0x10, 0x131c, 0x2a8, 0x2a8, 0x131c, 0x2a8, 0x7fffffe, 0x0, {[{{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xffffffff, 0xffffffff, 'ip_vti0\x00', 'hsr0\x00', {0xff}, {}, 0x6}, 0x10, 0x10f0, 0x1110, 0x1c, {0x6}, [@common=@unspec=@cgroup1={{0x1030}, {0x0, 0x0, 0x0, 0xff, './cgroup.cpu/syz1\x00'}}, @common=@osf={{0x50}, {'syz1\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x1a4, 0x20c, 0x0, {}, [@common=@inet=@recent0={{0xf4}, {0xe, 0x400, 0x0, 0x1, 'syz1\x00', 0x33}}, @common=@set={{0x40}, {{0xffffffffffffffff, [0x2, 0x3, 0x1, 0x0, 0x4ec1dce344943dfa, 0x2], 0x1, 0x1}}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x10, 0xfff6, 0xdc6, 0x2, 'snmp_trap\x00', 'syz1\x00', {0x6}}}}], {{'\x00', 0xc8, 0x70, 0x94}, {0x24}}}}, 0x140c) set_mempolicy(0x6, &(0x7f0000000080)=0x9, 0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000380)=[{}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6}]}) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000002c0)={0x6, &(0x7f0000000880)=[{0x8, 0xba, 0x7, 0xffff}, {0x0, 0xff, 0x0, 0x1}, {0x19, 0x15, 0xac, 0x400009}, {0xb, 0x4, 0x4, 0x4}, {0x7, 0x8, 0x8, 0x20000009}, {0xfff9, 0x2, 0x5, 0x4}]}, 0x8) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000300)="c99b57381801238c09d0ff0f1d0dbd30", 0x10) fcntl$notify(r1, 0x402, 0x18) set_mempolicy(0x4000, &(0x7f0000001d40)=0x5, 0x800) r3 = accept4(r1, 0x0, 0x0, 0x80800) sendmmsg$alg(r3, &(0x7f0000004800)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="9bb8442afce24880561482fd601e617067ef13f027b18c4411422248afc13fa07b2093fff5db991e7351c707c52bb7558eb2b8ca4a213d3e19c3f1fe39dbcbc91cd402da1925cdd3c90e0152dc621fe0a8a06e013318370a253b0ff05ee8e27ae681c18132c0df963837ba00a9a73b8f77789ac842", 0x75}, {&(0x7f0000000040)="552768b9d527f7d3f3e71e", 0xb}, {&(0x7f00000001c0)="648623ce", 0x4}], 0x3}], 0x1, 0x0) r4 = openat2$dir(0xffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x200000, 0x80, 0x4}, 0x18) execveat(r4, &(0x7f0000000400)='./file0\x00', &(0x7f0000000140), &(0x7f0000000600), 0x800) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) dup2(r6, r5) connect$bt_l2cap(r6, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) connect$bt_l2cap(r5, &(0x7f0000001d00)={0x1f, 0x0, @fixed}, 0x3) r7 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0xffffff0a, &(0x7f0000000080)=[{&(0x7f0000000040)="c01803003a000b12d25a80648c2594f90224fc60100c034002a10800feff000037153e370248078000f01700d1bd", 0x33fe0}], 0x1}, 0x0) ioctl$FIGETBSZ(r5, 0x2, &(0x7f0000000640)) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r8, 0x4b45, 0x1) r9 = syz_open_dev$vbi(&(0x7f0000000280), 0x1, 0x2) writev(r9, &(0x7f0000000840)=[{&(0x7f0000000740)="a14cbf2fdd4b0f971297fd1a6f5e8abffa25779fb74c2af2d85b57850fd0e6f8336ba55ae8e8ee7122479eb8bfe4a18e5dffe2453b85a0f7b5337521de69ec458477f808cd6163d930cfa3dfe41d5bcd1528322d3d639a46b3880875b14636380e28c9f20c840d4a87c04a76adcb7d65d547da594c7cbb1e47ee14c049cfc32d956f8bd200afbcae41a6764fcdc59e9077e2cb", 0x93}, {&(0x7f0000000680)="b2414d4c94aa4d3a3e1974084b4d1560936ae6f1282cd3741b41b637cb4fca06e2d0b36f8f22a2fd0956dc50780b7294a26ca5426fc7257ad03d3fba630002ab58c8d4cf413f5ee8ce11358286af885512b0c3d602950bd3bc68cc5098ae745fcbbcf1052b3e20ac6121b7632a34483181102b45d9f97c05176ebac0", 0x7c}, {&(0x7f0000000800)="4cc11c6c550bd33d7c0977764bbbd3397d", 0x11}], 0x3) 18.073807262s ago: executing program 0 (id=427): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000080)={0x1d, r3}, 0x18) r4 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r4, &(0x7f00000000c0)="3f050e0029e9120006001e0089e9aaa911d7c2290f0086dd1327c9167c64114a1b78", 0x22, 0x0, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$tipc(r2, 0x0, 0x4040080) socket(0x2c, 0x800, 0x8000005) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001300a7cc4a372eaf541d0020070000", @ANYBLOB="00000000100000001c001a80"], 0x44}}, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/timer_list\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, 0x0) io_uring_register$IORING_REGISTER_PROBE(0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x0, 0x0, 0x0, '\x00', [{}, {}]}, 0x2) socket$inet6(0xa, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x0, 0x0, @private2}, 0x1c) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0), 0x10) r6 = syz_open_dev$swradio(&(0x7f0000000080), 0x0, 0x2) ioctl$VIDIOC_REQBUFS(r6, 0xc0145608, &(0x7f0000001580)={0x4, 0xb, 0x4}) ioctl$VIDIOC_STREAMOFF(r6, 0x40045613, &(0x7f0000000040)=0xb) 17.840700991s ago: executing program 1 (id=428): r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = socket(0x2a, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r3 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x8000, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000140)={0x3, 0x2, 0x0, "d569e85f0000fa44966222631e8ac11e00f30020000100000000000000009100"}) socket(0x0, 0x0, 0x0) io_setup(0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x5c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x5c}}, 0x0) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)=@qipcrtr, 0x80) sendto$inet6(r0, 0x0, 0x0, 0x20088004, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_matches\x00') sendfile(r0, r5, 0x0, 0x8000fff) socket(0x10, 0x3, 0x0) gettid() 17.690724043s ago: executing program 2 (id=429): syz_open_dev$usbfs(&(0x7f0000000240), 0xb, 0x101301) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00'}, 0x10) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba7d82000000000000000000f7ffffff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000140)=0x3) 17.381645508s ago: executing program 3 (id=430): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000380), 0x8) r1 = syz_open_dev$vim2m(&(0x7f0000000040), 0x7f, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000340)={0x1f, 0x4004, 0x2, {0x1, @win={{0x0, 0xf8, 0x0, 0x2000000}, 0x0, 0xfffffff8, 0x0, 0x0, 0x0}}}) ioctl$vim2m_VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000440)={0x0, 0x6, 0x2, {0x0, @sliced={0x2, [0x3f, 0x527c, 0x4, 0x6e9, 0x1, 0x2c0, 0x5, 0x7fff, 0x3812, 0x40, 0x7, 0x8, 0x82, 0x5, 0x6, 0xff, 0x9, 0x2457, 0xf80e, 0x9, 0x3, 0xfffc, 0x1ff, 0x8, 0x200, 0x8, 0x5, 0x6, 0x4, 0x1, 0xff, 0x1, 0x40, 0x7, 0x4, 0x5012, 0xe0d7, 0x1, 0x20, 0xfff, 0xfff6, 0xebc, 0x27, 0x0, 0x1, 0xda4, 0x7f, 0x4], 0x4}}}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) r5 = socket$inet(0x2, 0x2, 0x1) recvfrom$inet(r5, 0x0, 0x0, 0x12160, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r4, 0x40045532, &(0x7f0000000100)=0x8000000) r6 = syz_open_procfs$namespace(0x0, &(0x7f0000002040)='ns/cgroup\x00') r7 = socket$nl_rdma(0x10, 0x3, 0x14) r8 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r8, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) socket$packet(0x11, 0x3, 0x300) r9 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="13ad46527652cf56a34795474dc6c4818000"/29, @ANYRES16=r7, @ANYRESHEX=r7], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x1e00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r9, 0x5, 0x1, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r10 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r10, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r10, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYRES8, @ANYRESHEX=r2, @ANYBLOB="05000000001aa75d1b467a681c0008000300", @ANYRES32=r11], 0x24}}, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r7, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="4000000002140100000000000000000008000100000000000900020073797a31000000000900020073797a300000000008004400", @ANYRES32, @ANYBLOB='\b\x00D\x00', @ANYRES32=r6, @ANYBLOB], 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x20008000) r12 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0), 0x88602, 0x0) write$dsp(r12, &(0x7f0000000140)="c4", 0x1) r13 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r13, 0x8001000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x8, 0x3, 0x260, 0xd0, 0x11, 0x148, 0x0, 0x0, 0x1c8, 0x2a8, 0x2a8, 0x1c8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x1ce}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) 9.556637159s ago: executing program 2 (id=431): sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) socket$igmp(0x2, 0x3, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0xfffd) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x10, &(0x7f00000003c0)=ANY=[], &(0x7f0000000000)='GPL\x00', 0xc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000100)) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000340)=[@acquire], 0x0, 0x0, 0x0}) dup3(r2, r1, 0x0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, r3, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000004c0)="e0"}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000480)={0x4c, 0x0, &(0x7f0000000200)=[@acquire, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x32658aeb}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @reject={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_REJECT_ICMP_CODE={0x5, 0x2, 0x3}]}}}]}]}], {0x14}}, 0xd8}}, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000580)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @loopback}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 9.4927156s ago: executing program 0 (id=432): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r5 = accept$alg(r4, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f00000001c0)=[{0x4000000000000000, 0x0, 0x0}], 0x1, 0xc080) 8.238985457s ago: executing program 0 (id=433): bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r4}, 0x18) io_uring_setup(0x0, 0x0) r5 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r5, &(0x7f0000000300)="8d", 0x1, 0x0, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0xb7, 0x4) bind$inet(r0, &(0x7f0000003900)={0x2, 0x4e24, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000100)="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", 0xfffffffffffffdb0, 0x4040004, 0x0, 0xfffffffb) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r6 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r6, 0x89e0, 0x0) write$binfmt_script(r6, &(0x7f0000000100), 0xfecc) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x4c, 0x12, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, {0x4001}}}, 0x4c}}, 0x0) 8.06630578s ago: executing program 1 (id=434): sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) socket$igmp(0x2, 0x3, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0xfffd) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x10, &(0x7f00000003c0)=ANY=[], &(0x7f0000000000)='GPL\x00', 0xc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000100)) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000340)=[@acquire], 0x0, 0x0, 0x0}) dup3(r2, r1, 0x0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, r3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f00000001c0)) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000480)={0x4c, 0x0, &(0x7f0000000200)=[@acquire, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x32658aeb}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @reject={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_REJECT_ICMP_CODE={0x5, 0x2, 0x3}]}}}]}]}], {0x14}}, 0xd8}}, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000580)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @loopback}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 8.01164208s ago: executing program 3 (id=435): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000011c0)=ANY=[@ANYBLOB="12010001090003206d0414c340000000000109022400010000a0000904000001030101000921000800012203000905", @ANYRES64], 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, &(0x7f0000001180)=ANY=[@ANYBLOB="00020c0000000c0002"], 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000140)={0x18, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000140)={0x18, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000240)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d000005240000010524"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000680)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB='@0J'], 0x0, 0x0, 0x0, 0x0}) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_int(r1, 0x1, 0x1f, &(0x7f00000003c0)=0x800000, 0x4) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x21, 0xf0, 0x6, [{{0x9, 0x4, 0x0, 0x5, 0x2, 0x7, 0x1, 0x2, 0xc0, "", {{{0x9, 0x5, 0x1, 0x2, 0x8, 0xf7, 0x5, 0xa}}}}}]}}]}}, &(0x7f00000004c0)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x250, 0xf, 0x2, 0x55, 0x40, 0x2}, 0x10, &(0x7f00000000c0)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb, 0x10, 0x1, 0x8, 0x3e, 0x0, 0x8, 0x2000, 0xf}]}, 0x8, [{0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x42c}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x140c}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x437}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x300b}}, {0x2b, &(0x7f00000002c0)=@string={0x2b, 0x3, "715ad59b9e973f7c6c66c216fed0fd8746027e07b221a73df9eba39c9495f922401dfe530feac1f348"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x42f}}, {0x1b, &(0x7f0000000340)=@string={0x1b, 0x3, "1eafc5a4f05cd6d4a01ac45604ed71525c633a8ddfcdc708be"}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x436}}]}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000400)={0x18, &(0x7f0000000000)=ANY=[@ANYBLOB="0000040000004331ab"], 0x0, 0x0, 0x0, 0x0}) 7.913057248s ago: executing program 2 (id=436): r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat6\x00') fchdir(r0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_int(r1, 0x0, 0x5, 0x0, 0xfffffe07) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000100)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xe0bb}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x58}}, 0x0) 6.949143244s ago: executing program 0 (id=437): socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000000)={0x0, 0x41, "3f8a49594b91fc6b543c8ad15066b18dc213d29cedf33c9a39a0f846f983018545d8618686adaca13344ad697259439d3586b9f3718c2e36ea7afaf6d00d56d9f0"}, &(0x7f0000000080)=0x49) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000000c0)={r2, 0xa9, "144acb6bcd690f1b2268816a101ba7e55e9476278e7253a0e34e16bca2e05750bb496d820f0be5e7725690d697abd307d0e75101fd8d9ac38e7302f108c9ac5352d7b2c351396356363e40e0adeedd03dca2ecf4b160189bc28e3c65e5ccfa4cf53228aedaaa58ed44ce04b165ea2ba8f84b95ee40eb7ca827ed84b21f7fa28fdd7f88131df7565062e022b2535d4071c77e84f8cea6212a726f6603fb426bac9e1fce586fe2a6a60d"}, &(0x7f0000000180)=0xb1) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)=@deltaction={0x154, 0x31, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@TCA_ACT_TAB={0x54, 0x1, [{0xc, 0x17, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x77}}, {0x10, 0x1b, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0x10, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}]}, @TCA_ACT_TAB={0x48, 0x1, [{0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0x14, 0xc, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffff}}, {0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffffff3a}}]}, @TCA_ACT_TAB={0x40, 0x1, [{0x10, 0x12, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0xc, 0xb, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0x14, 0x3, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0xc, 0x6, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}, @TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x6, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}]}, @TCA_ACT_TAB={0x50, 0x1, [{0xc, 0x14, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0xc, 0x9, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0xc, 0x13, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0x10, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x7, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xa}}, {0xc, 0x2, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfffffffc}}]}]}, 0x154}, 0x1, 0x0, 0x0, 0x20040081}, 0x44) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000400)={0x45, 0x3, 0x3, 0x9, r3}, 0x10) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000480), 0x0, 0x400) r7 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$LOOP_SET_FD(r6, 0x4c00, r7) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = socket(0x3, 0x2, 0x4) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000004c0)={r2, 0x9, 0x2, 0x4, 0xa, 0xe, 0x4, 0x14e4, {r3, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1, 0x6, 0x6, 0x4, 0x9}}, &(0x7f0000000580)=0xb0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r9, 0x84, 0x10, &(0x7f00000005c0)=@sack_info={r10, 0x2, 0x7}, 0xc) preadv(r5, &(0x7f0000000740)=[{&(0x7f0000000600)=""/92, 0x5c}, {&(0x7f0000000680)=""/164, 0xa4}], 0x2, 0x401, 0x2) getsockopt$MRT6(r9, 0x29, 0xd0, &(0x7f0000000780), &(0x7f00000007c0)=0x4) sendmsg$NL80211_CMD_NEW_MPATH(r9, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x74, 0x0, 0x4, 0x70bd28, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x5, 0xc}}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}]}, 0x74}, 0x1, 0x0, 0x0, 0x8010}, 0x88c0) r11 = socket$inet6_icmp(0xa, 0x2, 0x3a) r12 = fcntl$dupfd(r8, 0x0, r8) setsockopt$sock_attach_bpf(r11, 0x1, 0x32, &(0x7f0000000940)=r12, 0x4) r13 = getpgrp(0x0) timer_create(0x6, &(0x7f0000000980)={0x0, 0x1c, 0x4, @tid=r13}, &(0x7f00000009c0)) execve(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a80)={[&(0x7f0000000a40)='+}\x00']}, &(0x7f0000000d00)={[&(0x7f0000000ac0)='connmark\x00', &(0x7f0000000b00)='&\xda)[@\x00', &(0x7f0000000b40)='\x00', &(0x7f0000000b80)='/dev/loop#\x00', &(0x7f0000000bc0)='\x00', &(0x7f0000000c00)='.\x00', &(0x7f0000000c40)='skbmod\x00', &(0x7f0000000c80)='sample\x00', &(0x7f0000000cc0)='\x00']}) ioctl$BTRFS_IOC_SET_FEATURES(r0, 0x40309439, &(0x7f0000000d80)={0x1, 0x1, 0xe}) r14 = openat$null(0xffffffffffffff9c, &(0x7f0000000dc0), 0x803, 0x0) writev(r8, &(0x7f0000000ec0)=[{&(0x7f0000000e00)="e6b7d7b1fe40ad2a10e52b54a5acb4e883ff59b3599fe149fe92dbfb1f01a4d213130aa90b1a57eb1739d7194272a12f3873e95012cedde7f4a2f2b1957e5c968f5dedd3306c927df4acbcf169b9049b032d5b32e92050137dd6dd21c53f5b0848eea25306f092a2c0580d67fe084332550943d804662dc6cf136833dc5afcfb0a0b9f18b36b3f648bc8c40c8e2c8c9ba0bac118f5f050f27f4964", 0x9b}], 0x1) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) sendmmsg$unix(r12, &(0x7f0000001bc0)=[{{&(0x7f0000000f00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f80)="96714c0dd4dadc34c3cbac338b0b5da3e522c9fc3eb80104aab71ac5692b1efcefbf088e23a7a234c1362c35e465fcf2c550852ec25264f1e7fe914dd15bc3159822ee71c69d5bfc32df08e15467269278517ef44d799fbfe1e336a1d6efd11744c022979ca712751aebddd1f645fbc89ecd994d7b133254594b1919410f19b76c2d9ea87e0380471ca37ee1f9d5529b5f6c1d08e879fde44fe5d6b53f572eb329e4c6e9f6b0c347091f374f3f92d51aebd7e8bd430e796f44dd6a944fcf7bfb2e4a14283e2adec1a0cf99ab35b46814b8", 0xd1}], 0x1, &(0x7f00000010c0)=[@cred={{0x1c, 0x1, 0x2, {r13, 0xee00, 0xffffffffffffffff}}}], 0x20}}, {{&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001380)=[{&(0x7f0000001180)="c9403014e7f6267ad4fbdb667d05e7958779943aa4e474bc14b7153db39cf23b40280ab0ea45b3dca0afcb9682dc3d9d7b3ca545e7f91e56b0154e80b673d6dc11ac740be6310ac7d59273696d872f5a5b8ab7bac656369e6152ec47ee7533f993be13029b6715b2ba1181578fd69e4e5287cb3d2e761ae9371ecea2be8f23e538c7b312cabcd0fdfd3d033f76978855c18e2404c88dc8c4d651b32a52a72aa90ef204195a5f7346ec5894ef397236c31deddfe09284d5ba3bae7300063eb2a914d1aaee4ce1a3d227d4f2a4e06f39ef73fd58bd00af12133a76a531951d7b2de8b63cb1b546", 0xe6}, {&(0x7f0000001280)="03d64580cebd13c257485830b515b4235924d72348ffeef2d1d8d5e43ea8462109a9ce4ddcdea7302e149cc5ec9ca3476693868ee3abdd26f8fd002eb155a20da7210028d59b7ed824bbab4ef4f4f05b3e559e28b9a20f34ed88b21ac1d6531a7b", 0x61}, {&(0x7f0000001300)="c2d07ac1347670499e330f71", 0xc}, {&(0x7f0000001340)="d298a52c4a1a9346de6ef96b60987e212b537125bfe44341c4edcc079ab8a3cf29eb9ab4e774753d03ccd2161b1726aff725b6b55e8945a7", 0x38}], 0x4, &(0x7f0000001580)=[@rights={{0x24, 0x1, 0x1, [r7, r14, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @rights={{0x18, 0x1, 0x1, [r6, r5]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r4, 0xffffffffffffffff, r0, r0]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r6, r8, r5]}}, @cred={{0x1c, 0x1, 0x2, {r13}}}], 0xa8, 0x20040080}}, {{&(0x7f0000001640)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000001880)=[{&(0x7f00000016c0)="97dd75fb88bbfe797f3c3aa482ebe41dc1c816bb93b96fa7c3ddc5244c213f6d8d5f7b3d5b8dcf7c754aabd084ff9c9ad001871cdaf959670aac63c82ea7ddcb1268a621edfef56c15cf86c8f3f80ebf81c5e65166b097808660f7f980a9382eaeecfc37e5f019b8a273e59ba39f3bd9285c0bef895a4505b96b1876934191b57f48e2dcac2a2bdaac2f0721561aa8397ad57fb4508a79670749278ec125294cdcd9c7cf8e0e4b0313606e9ed3810de9975425a3de84e880f439b54576fe06589d67d60a74e3227c6825ab0c0377de4e", 0xd0}, {&(0x7f00000017c0)="783fd4", 0x3}, {&(0x7f0000001800)="3dfeeeeca4a0f348c4fcd943dfcb0c797dbfd0891c7ad1710adfbe981be60c436e9a0eec36706c7a501af59ca21585b1ba057cf0b9ed1f847f51eb398c87d18f9a54615479119ad21f525c63f3fdcc38a1be3ac86286a90d28e22df9fcfd6fba540dda55a6973f8e17dd136e6f67ec2fa9e4d57760", 0x75}], 0x3, &(0x7f00000018c0), 0x0, 0x400c000}}, {{&(0x7f0000001900)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001a40)=[{&(0x7f0000001980)="a264e1d61bc643c17999a18c12bfcd939013c62d6e401caae97e1e0411edaa87e12791dc6dc1554e4d4386bfb10122faf163f2594e214de4692d3db28a0e26f057b5e4a24bbb01b738359d837309d278bc317d813e4a2ccba2484df295958777086e6b8ce331bbd07f3adb2e2a65a5a26c3d03c2fc5237a8b3ff95472a5a30d63b5ad9488d04b64537ab4fe41484cab2fac7d7a8fe17e935f5c46e121a66e4703faa", 0xa2}], 0x1, &(0x7f0000001b40)=[@rights={{0x34, 0x1, 0x1, [r11, r6, r9, 0xffffffffffffffff, r11, r14, 0xffffffffffffffff, r5, r5]}}, @rights={{0x18, 0x1, 0x1, [r5, r11]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x68}}], 0x4, 0x20004000) 6.12633421s ago: executing program 4 (id=177): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="300000001d00010000000000000100"], 0x30}}, 0x0) 5.861066778s ago: executing program 1 (id=438): bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x7, 0xc, &(0x7f0000000c80)=ANY=[@ANYBLOB="18020000fcffff7f00000000000000008500000017000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000ac0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x1de) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000d00)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000001d00)={{r1, 0x983, 0x5, 0xc50c, 0x547, 0x7, 0x4, 0xfa0, 0x2, 0x9, 0x1, 0x3, 0x8, 0x54c, 0x4}}) (async) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) (async) recvmmsg(r2, &(0x7f0000000980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) (async) ioctl$SIOCGSTAMPNS(r2, 0x8907, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) (async) ioctl$BTRFS_IOC_SYNC(r0, 0x9408, 0x0) (async) recvmsg$can_bcm(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@sco={0x1f, @none}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000180)=""/93, 0x5d}, {&(0x7f0000000200)=""/101, 0x65}, {&(0x7f0000000280)=""/169, 0xa9}, {&(0x7f0000000340)=""/196, 0xc4}, {&(0x7f0000000440)=""/125, 0x7d}, {&(0x7f00000004c0)=""/162, 0xa2}, {&(0x7f0000000580)=""/92, 0x5c}, {&(0x7f0000000000)=""/30, 0x1e}], 0x8, &(0x7f0000000680)=""/56, 0x38}, 0x40) 5.692400839s ago: executing program 0 (id=439): r0 = syz_open_procfs(0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000040)) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x19, 0xf, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYRESOCT=r2, @ANYRES8=r1], &(0x7f0000001a00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sockopt=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) io_setup(0x80, &(0x7f0000000040)) socket$nl_xfrm(0x10, 0x3, 0x6) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0xffffffffffffffca, &(0x7f0000000040)=0x10001) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r3, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="000000000000000004000000ff00000040000400", @ANYRES32=0x1, @ANYBLOB='\x00'/18, @ANYRES32=0x0, @ANYBLOB='\x00'/25], 0x50) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socket(0x2, 0x1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001880), 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) socketpair(0x2, 0xa, 0x2850, &(0x7f0000000240)) bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r5 = getpid() bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xfffffffffffffd27, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x8) 5.678833231s ago: executing program 4 (id=440): syz_open_dev$usbfs(&(0x7f0000000240), 0xb, 0x101301) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00'}, 0x10) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba7d82000000000000000000f7ffffff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000140)=0x3) 5.407667725s ago: executing program 4 (id=441): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000080)={0x1d, r3}, 0x18) r4 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r4, &(0x7f00000000c0)="3f050e0029e9120006001e0089e9aaa911d7c2290f0086dd1327c9167c64114a1b78", 0x22, 0x0, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$tipc(r2, 0x0, 0x4040080) socket(0x2c, 0x800, 0x8000005) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001300a7cc4a372eaf541d0020070000", @ANYBLOB="00000000100000001c001a80"], 0x44}}, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/timer_list\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, 0x0) io_uring_register$IORING_REGISTER_PROBE(0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x0, 0x0, 0x0, '\x00', [{}, {}]}, 0x2) socket$inet6(0xa, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x0, 0x0, @private2}, 0x1c) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0), 0x10) r6 = syz_open_dev$swradio(&(0x7f0000000080), 0x0, 0x2) ioctl$VIDIOC_REQBUFS(r6, 0xc0145608, &(0x7f0000001580)={0x4, 0xb, 0x4}) ioctl$VIDIOC_STREAMOFF(r6, 0x40045613, &(0x7f0000000040)=0xb) 4.744745516s ago: executing program 1 (id=442): r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000600)=0x4, 0x4) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x1e01, 0x485, 0x0, 0x0) 4.636762386s ago: executing program 0 (id=443): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b000000000000000000000000800000000000008963c544f51d0fb4fa529df214bea8c81a", @ANYRES32, @ANYBLOB='\x00'/15, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/20], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x2d, 0x4, &(0x7f0000000680)=ANY=[], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x701cbedd9af14821, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, @value}, 0x94) syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000000340)=0xfffffffffffffff9, 0x4) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @private0}], 0x38) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x0, @multicast1}], 0x10) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) shmctl$IPC_RMID(0x0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="c80000000002010400000000000000000a0000003c0001800c00028005000100000000002c0001801400030000000000000000000000ffffac1414bb1400040000000000000000000000ffff000000003c0003800c00028005000100000000002c00018014000300fc00000000000000000000000000000114000400fe8000000000000000000000000000bb3cdcb70002800c00028005000100000000060000400000000000fc02000000000000000000000000000014000400fe8000000000000000000000000000aa"], 0xc8}}, 0x0) syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x1795, &(0x7f0000000140)={0x0, 0xd8b, 0x80, 0xffffffff}, 0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r7 = syz_io_uring_setup(0x6908, &(0x7f0000000340)={0x0, 0x4d0, 0x10100}, &(0x7f0000000240), &(0x7f0000000100)) io_uring_enter(r7, 0x184c, 0x0, 0x0, 0x0, 0x0) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r7, 0x18, 0x20000000, r8) syz_io_uring_submit(0x0, r6, &(0x7f00000000c0)=@IORING_OP_ASYNC_CANCEL={0xe, 0x4, 0x0, 0x0, 0x0, 0x23456, 0x0, 0x0, 0x0, {0x0, r8}}) io_uring_enter(r5, 0x47f6, 0x0, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000000c0)) write$P9_RWRITE(r3, &(0x7f0000000040)={0xb, 0x77, 0x0, 0x1ff}, 0xb) 4.436447661s ago: executing program 1 (id=444): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0800000004000000040000000c00000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000002526ad877f11f06000000000700000000000000"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000440)={{r0, 0xffffffffffffffff}, &(0x7f00000000c0), &(0x7f00000001c0), 0xc00}, 0x20) pipe(0x0) io_setup(0x0, &(0x7f0000000400)) r2 = socket(0xa, 0x2, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000020c0)=[@in6={0xa, 0x0, 0x0, @remote, 0x34}]}, &(0x7f0000002100)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x21, &(0x7f0000000300)={r4, @in6={{0xa, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0xfe}}}, 0x4, 0x4}, &(0x7f0000003c00)=0x90) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000600)=0x6) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r6, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f00000003c0)="386d178529a39dea18dd3f87d7a5", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x50) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}, [0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x4]}, &(0x7f0000000000)=0x100) r7 = socket$inet(0x2, 0x6, 0x1000) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000640)=ANY=[@ANYRES32=0x1, @ANYRES32, @ANYBLOB='&\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="c536f9e2bd589f77a4c035164f97d669fa84cb43b3d09835901292b359df859ee73b9ee482ef882906ad2ff8cd59d82e2cb09cad6c9894c1ea476eb3bdd78d1c5e961f5b0446f5256bdf8b438af5fbcb524ca66a31bec56d7818e06490d9d04273de53a40145705137d70aa321f08cc6bed7a09b392332a786806f12f7058c359959c6619950d53eb51d8d8be2bc8cf3649165ab0ae6de0d94b465dbdd10131e9cf86dac743d49a39724e1000000", @ANYRES64=r1], 0x20) getsockopt$inet_mreqsrc(r7, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x8) socket(0x9, 0x3, 0x8001) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="020000000400000006000000aa0b000000000000", @ANYRES32, @ANYBLOB="000000000000000000000000000000000099ff00", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x38}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)=ANY=[@ANYBLOB="9feb0100187fffffffffffffff0000004000000002000000000000000000000300000000020000000200000000000000000000000000000105000000080000000000000001000085000000000000000001000000000000000000"], 0x0, 0x5a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000"], &(0x7f0000002040)=""/4099, 0x26, 0x1003, 0x1, 0x0, 0x0, @void, @value}, 0x20) 4.153891817s ago: executing program 4 (id=445): syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0xfffd) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) r2 = open(0x0, 0x0, 0x0) preadv2(r2, &(0x7f0000000040)=[{&(0x7f0000001200)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r2, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{0x0}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x7fe4d2ddf000, 0x11) close(0xffffffffffffffff) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb4, 0x7f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18080000000000000000000000711f00851000000600000018100000", @ANYRES32=r3, @ANYBLOB="00000000000000007900250100000000180000000000000000000000000000009500000000000000d50a00000000000095"], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f00000001c0)={'syztnl1\x00', 0x0, 0x29, 0x22, 0x1, 0x3, 0x7a, @empty, @remote, 0x1, 0x7800, 0xfe45, 0x101}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000280)={'syztnl2\x00', &(0x7f0000000340)={'ip6_vti0\x00', r4, 0x4, 0x2, 0x4, 0x5, 0x20, @private2={0xfc, 0x2, '\x00', 0x1}, @mcast2, 0x7800, 0x80, 0x1, 0x9}}) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000500)=[0x0, 0x0], 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f00000003c0)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000400)={0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b4bc323ef77d1f000071849800000000deff00000000e6ffffff00"}}) 2.564708775s ago: executing program 3 (id=446): syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0xfffd) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) r2 = open(0x0, 0x0, 0x0) preadv2(r2, &(0x7f0000000040)=[{&(0x7f0000001200)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r2, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{0x0}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x7fe4d2ddf000, 0x11) close(0xffffffffffffffff) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb4, 0x7f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18080000000000000000000000711f00851000000600000018100000", @ANYRES32=r3, @ANYBLOB="00000000000000007900250100000000180000000000000000000000000000009500000000000000d50a00000000000095"], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f00000001c0)={'syztnl1\x00', 0x0, 0x29, 0x22, 0x1, 0x3, 0x7a, @empty, @remote, 0x1, 0x7800, 0xfe45, 0x101}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000280)={'syztnl2\x00', &(0x7f0000000340)={'ip6_vti0\x00', r4, 0x4, 0x2, 0x4, 0x5, 0x20, @private2={0xfc, 0x2, '\x00', 0x1}, @mcast2, 0x7800, 0x80, 0x1, 0x9}}) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000500)=[0x0, 0x0], 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f00000003c0)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000400)={0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b4bc323ef77d1f000071849800000000deff00000000e6ffffff00"}}) 1.430214407s ago: executing program 1 (id=447): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) prlimit64(0x0, 0xa, &(0x7f0000000140)={0x2db43e29, 0x81}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000a3f6ba25952c000000000100"/35], 0x48) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x8000, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) mremap(&(0x7f0000c6a000/0x4000)=nil, 0x4000, 0x4000, 0x7, &(0x7f00002a0000/0x4000)=nil) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x80000000}, 0xc) r3 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f0000000180)={0x0, @reserved}) socket(0x2a, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) syz_open_pts(r0, 0x141601) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r4, 0xffffffffffffffff, 0x0) 1.391339005s ago: executing program 4 (id=448): bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r4}, 0x18) io_uring_setup(0x0, 0x0) r5 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r5, &(0x7f0000000300)="8d", 0x1, 0x0, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0xb7, 0x4) bind$inet(r0, &(0x7f0000003900)={0x2, 0x4e24, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000100)="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", 0xfffffffffffffdb0, 0x4040004, 0x0, 0xfffffffb) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r6 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r6, 0x89e0, 0x0) write$binfmt_script(r6, &(0x7f0000000100), 0xfecc) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x4c, 0x12, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, {0x4001}}}, 0x4c}}, 0x0) 1.181758499s ago: executing program 3 (id=449): syz_io_uring_setup(0x6ceb, &(0x7f0000000580)={0x0, 0xf785, 0x1f, 0x8}, 0x0, 0x0) 125.827341ms ago: executing program 4 (id=450): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="300000001d00010000000000000100"], 0x30}}, 0x0) 0s ago: executing program 2 (id=451): syz_open_dev$usbfs(&(0x7f0000000240), 0xb, 0x101301) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000007d00000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba7d82000000000000000000f7ffffff00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000140)=0x3) kernel console output (not intermixed with test programs): ering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 366.511248][ T6696] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 366.518500][ T6696] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 366.545475][ T6696] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 366.575568][ T6699] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 366.589911][ T6699] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 366.617507][ T6699] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 366.631920][ T6699] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 366.641137][ T6699] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 366.668319][ T6699] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 366.727880][ T6686] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 366.735486][ T6686] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 366.761770][ T6686] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 366.860744][ T6077] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 366.939700][ T6686] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 366.964117][ T6686] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 367.025675][ T6686] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 367.287173][ T6077] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 367.523626][ T6696] hsr_slave_0: entered promiscuous mode [ 367.533688][ T6696] hsr_slave_1: entered promiscuous mode [ 367.552514][ T6696] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 367.560163][ T6696] Cannot create hsr debugfs directory [ 367.592469][ T5276] usb 1-1: USB disconnect, device number 10 [ 367.712412][ T6699] hsr_slave_0: entered promiscuous mode [ 367.719929][ T6699] hsr_slave_1: entered promiscuous mode [ 367.727758][ T6699] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 367.735774][ T6699] Cannot create hsr debugfs directory [ 367.975866][ T6686] hsr_slave_0: entered promiscuous mode [ 367.998220][ T6686] hsr_slave_1: entered promiscuous mode [ 368.016620][ T6686] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 368.032161][ T6686] Cannot create hsr debugfs directory [ 369.419642][ T6808] Dead loop on virtual device ip6_vti0, fix it urgently! [ 371.736960][ T6077] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 372.004883][ T6077] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 372.579031][ T6077] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 372.887413][ T6077] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 373.057062][ T6674] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 373.126646][ T6674] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 373.153786][ T6674] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 373.169338][ T6674] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 373.404638][ T30] audit: type=1400 audit(1727156685.802:315): avc: denied { ioctl } for pid=6825 comm="syz.0.199" path="/dev/fb0" dev="devtmpfs" ino=631 ioctlcmd=0x4601 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 374.507685][ T6077] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 375.240423][ T6077] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 375.403950][ T6077] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 375.599972][ T6077] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 375.860262][ T6674] 8021q: adding VLAN 0 to HW filter on device bond0 [ 376.454150][ T6674] 8021q: adding VLAN 0 to HW filter on device team0 [ 376.724810][ T6044] bridge0: port 1(bridge_slave_0) entered blocking state [ 376.732402][ T6044] bridge0: port 1(bridge_slave_0) entered forwarding state [ 376.850346][ T6696] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 378.261116][ T6696] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 378.422592][ T6696] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 378.488843][ T6696] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 378.931804][ T61] bridge0: port 2(bridge_slave_1) entered blocking state [ 378.939155][ T61] bridge0: port 2(bridge_slave_1) entered forwarding state [ 379.047716][ T6077] bridge_slave_1: left allmulticast mode [ 379.112061][ T6077] bridge_slave_1: left promiscuous mode [ 379.173957][ T6077] bridge0: port 2(bridge_slave_1) entered disabled state [ 379.192742][ T6077] bridge_slave_0: left allmulticast mode [ 379.198459][ T6077] bridge_slave_0: left promiscuous mode [ 379.229804][ T6077] bridge0: port 1(bridge_slave_0) entered disabled state [ 380.039981][ T6077] bridge_slave_1: left allmulticast mode [ 380.103346][ T6077] bridge_slave_1: left promiscuous mode [ 380.132484][ T6077] bridge0: port 2(bridge_slave_1) entered disabled state [ 380.180992][ T6077] bridge_slave_0: left allmulticast mode [ 380.192267][ T6077] bridge_slave_0: left promiscuous mode [ 380.199098][ T6077] bridge0: port 1(bridge_slave_0) entered disabled state [ 380.226243][ T6077] bridge_slave_1: left allmulticast mode [ 380.241314][ T6077] bridge_slave_1: left promiscuous mode [ 380.248794][ T6077] bridge0: port 2(bridge_slave_1) entered disabled state [ 380.268574][ T6077] bridge_slave_0: left allmulticast mode [ 380.285292][ T6077] bridge_slave_0: left promiscuous mode [ 380.291214][ T6077] bridge0: port 1(bridge_slave_0) entered disabled state [ 382.524166][ T6077] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 382.539197][ T6077] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 382.556357][ T6077] bond0 (unregistering): Released all slaves [ 382.715010][ T6077] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 382.729242][ T6077] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 382.745002][ T6077] bond0 (unregistering): Released all slaves [ 382.908182][ T6077] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 382.920791][ T6077] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 382.934775][ T6077] bond0 (unregistering): Released all slaves [ 384.291409][ T6696] 8021q: adding VLAN 0 to HW filter on device bond0 [ 384.321903][ T1273] ieee802154 phy0 wpan0: encryption failed: -22 [ 384.332187][ T1273] ieee802154 phy1 wpan1: encryption failed: -22 [ 384.513534][ T6696] 8021q: adding VLAN 0 to HW filter on device team0 [ 384.586645][ T2478] bridge0: port 1(bridge_slave_0) entered blocking state [ 384.594153][ T2478] bridge0: port 1(bridge_slave_0) entered forwarding state [ 384.979437][ T29] bridge0: port 2(bridge_slave_1) entered blocking state [ 384.986798][ T29] bridge0: port 2(bridge_slave_1) entered forwarding state [ 386.142170][ T5307] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 386.309855][ T6699] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 386.345365][ T5307] usb 1-1: too many configurations: 33, using maximum allowed: 8 [ 386.409272][ T5307] usb 1-1: New USB device found, idVendor=0eb1, idProduct=6668, bcdDevice=57.b8 [ 386.428893][ T5307] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 386.442852][ T6699] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 386.456802][ T5307] usb 1-1: Product: syz [ 386.460995][ T5307] usb 1-1: Manufacturer: syz [ 386.467684][ T5307] usb 1-1: SerialNumber: syz [ 386.484759][ T5307] usb 1-1: config 0 descriptor?? [ 386.511574][ T5307] go7007-loader 1-1:0.0: can't handle multiple config [ 386.518977][ T5307] go7007-loader 1-1:0.0: probe failed [ 386.551752][ T6699] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 386.580630][ T6699] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 386.634717][ T6674] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 386.876896][ T6077] hsr_slave_0: left promiscuous mode [ 386.898309][ T6077] hsr_slave_1: left promiscuous mode [ 386.935106][ T6077] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 386.966011][ T6077] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 387.211522][ T6077] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 387.265157][ T6077] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 388.364514][ T6077] hsr_slave_0: left promiscuous mode [ 388.665511][ T6077] hsr_slave_1: left promiscuous mode [ 388.869005][ T6077] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 388.878548][ T6077] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 388.889474][ T6077] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 388.897716][ T6077] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 388.932389][ T6077] hsr_slave_0: left promiscuous mode [ 388.943326][ T6077] hsr_slave_1: left promiscuous mode [ 388.964897][ T6077] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 388.972904][ T6077] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 388.988324][ T6077] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 389.000629][ T6077] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 389.087893][ T6077] veth1_macvtap: left promiscuous mode [ 389.099872][ T6077] veth0_macvtap: left promiscuous mode [ 389.106686][ T6077] veth1_vlan: left promiscuous mode [ 389.112400][ T6077] veth0_vlan: left promiscuous mode [ 389.125562][ T6077] veth1_macvtap: left promiscuous mode [ 389.131150][ T6077] veth0_macvtap: left promiscuous mode [ 389.137250][ T6077] veth1_vlan: left promiscuous mode [ 389.142928][ T6077] veth0_vlan: left promiscuous mode [ 389.150045][ T6077] veth1_macvtap: left promiscuous mode [ 389.155904][ T6077] veth0_macvtap: left promiscuous mode [ 389.163266][ T6077] veth1_vlan: left promiscuous mode [ 389.169601][ T6077] veth0_vlan: left promiscuous mode [ 389.170159][ T5208] usb 1-1: USB disconnect, device number 11 [ 389.298067][ T6931] Bluetooth: MGMT ver 1.23 [ 389.303462][ T6931] Bluetooth: hci3: service_discovery: expected 4 bytes, got 7 bytes [ 390.460411][ T6077] team0 (unregistering): Port device team_slave_1 removed [ 390.526031][ T6077] team0 (unregistering): Port device team_slave_0 removed [ 391.795416][ T6077] team0 (unregistering): Port device team_slave_1 removed [ 391.861394][ T6077] team0 (unregistering): Port device team_slave_0 removed [ 393.140653][ T6077] team0 (unregistering): Port device team_slave_1 removed [ 393.206912][ T6077] team0 (unregistering): Port device team_slave_0 removed [ 393.963343][ T6931] netlink: 'syz.0.208': attribute type 4 has an invalid length. [ 394.378245][ T6674] veth0_vlan: entered promiscuous mode [ 394.765403][ T6674] veth1_vlan: entered promiscuous mode [ 395.034166][ T6686] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 395.071830][ T6686] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 395.145413][ T6686] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 395.184838][ T6686] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 395.273463][ T6696] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 395.369814][ T6699] 8021q: adding VLAN 0 to HW filter on device bond0 [ 395.433533][ T6674] veth0_macvtap: entered promiscuous mode [ 395.550313][ T6699] 8021q: adding VLAN 0 to HW filter on device team0 [ 395.631039][ T6674] veth1_macvtap: entered promiscuous mode [ 395.715459][ T1057] bridge0: port 1(bridge_slave_0) entered blocking state [ 395.722799][ T1057] bridge0: port 1(bridge_slave_0) entered forwarding state [ 395.977291][ T6058] bridge0: port 2(bridge_slave_1) entered blocking state [ 395.984795][ T6058] bridge0: port 2(bridge_slave_1) entered forwarding state [ 396.059735][ T6674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 396.085038][ T6674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.136493][ T6674] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 396.177289][ T6674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 396.210404][ T6674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.253076][ T6674] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 396.431755][ T6674] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 396.462074][ T6674] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 396.470954][ T6674] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 396.491486][ T6674] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 396.523861][ T6696] veth0_vlan: entered promiscuous mode [ 396.669176][ T6696] veth1_vlan: entered promiscuous mode [ 397.954797][ T6686] 8021q: adding VLAN 0 to HW filter on device bond0 [ 398.500217][ T6696] veth0_macvtap: entered promiscuous mode [ 398.584190][ T61] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 398.696203][ T61] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 398.779221][ T6686] 8021q: adding VLAN 0 to HW filter on device team0 [ 398.847362][ T6044] bridge0: port 1(bridge_slave_0) entered blocking state [ 398.854817][ T6044] bridge0: port 1(bridge_slave_0) entered forwarding state [ 398.919474][ T6696] veth1_macvtap: entered promiscuous mode [ 398.961945][ T1057] bridge0: port 2(bridge_slave_1) entered blocking state [ 398.969293][ T1057] bridge0: port 2(bridge_slave_1) entered forwarding state [ 399.163589][ T6696] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 399.191214][ T6696] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 399.222485][ T6696] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 399.250769][ T6696] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 399.326104][ T6696] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 399.955586][ T6696] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 400.200524][ T6696] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 400.332164][ T6696] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 400.372066][ T6696] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 400.405435][ T6696] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 400.438914][ T6696] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 400.502071][ T6696] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 400.510925][ T6696] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 400.582110][ T6696] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 400.929958][ T6699] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 401.237598][ T6993] netlink: 60 bytes leftover after parsing attributes in process `syz.0.213'. [ 401.359189][ T5244] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 401.370370][ T5244] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 401.382412][ T5244] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 401.394586][ T5244] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 401.415064][ T5244] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 401.431029][ T5243] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 401.446243][ T5243] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 401.499116][ T5237] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 401.513250][ T5243] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 401.523009][ T5243] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 401.532882][ T5243] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 401.542579][ T5243] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 401.892467][ T6058] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 401.952139][ T6058] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 402.476833][ T6058] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 402.657031][ T6077] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 402.703894][ T6077] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 402.795223][ T6058] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 403.020789][ T6058] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 403.106102][ T6699] veth0_vlan: entered promiscuous mode [ 403.187675][ T6699] veth1_vlan: entered promiscuous mode [ 403.371599][ T6058] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 403.702988][ T5243] Bluetooth: hci0: command tx timeout [ 403.710512][ T5243] Bluetooth: hci5: command tx timeout [ 404.584046][ T7025] Bluetooth: hci3: service_discovery: expected 4 bytes, got 7 bytes [ 404.684002][ T7025] netlink: 'syz.3.215': attribute type 4 has an invalid length. [ 404.880766][ T6699] veth0_macvtap: entered promiscuous mode [ 405.175271][ T6699] veth1_macvtap: entered promiscuous mode [ 405.752996][ T5235] Bluetooth: hci0: command tx timeout [ 405.764873][ T5243] Bluetooth: hci5: command tx timeout [ 407.327170][ T5243] Bluetooth: hci4: command 0x0406 tx timeout [ 407.670317][ T6996] chnl_net:caif_netlink_parms(): no params data found [ 407.832180][ T5244] Bluetooth: hci5: command tx timeout [ 407.837771][ T5244] Bluetooth: hci0: command tx timeout [ 407.888694][ T30] audit: type=1400 audit(1727156720.382:316): avc: denied { connect } for pid=7032 comm="syz.0.218" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 407.939280][ T6058] bridge_slave_1: left allmulticast mode [ 407.963015][ T6058] bridge_slave_1: left promiscuous mode [ 407.983432][ T6058] bridge0: port 2(bridge_slave_1) entered disabled state [ 408.013937][ T6058] bridge_slave_0: left allmulticast mode [ 408.030074][ T6058] bridge_slave_0: left promiscuous mode [ 408.064243][ T6058] bridge0: port 1(bridge_slave_0) entered disabled state [ 408.981004][ T5353] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 409.905148][ T5244] Bluetooth: hci0: command tx timeout [ 409.967509][ T5243] Bluetooth: hci5: command tx timeout [ 410.823711][ T30] audit: type=1400 audit(1727156723.312:317): avc: denied { mounton } for pid=7057 comm="syz.3.222" path="/5/file0" dev="tmpfs" ino=43 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 410.835971][ T7059] cgroup2: Unknown parameter 'memory' [ 411.283289][ T7066] Bluetooth: hci3: service_discovery: expected 4 bytes, got 7 bytes [ 411.301079][ T6058] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 411.331878][ T6058] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 411.351423][ T6058] bond0 (unregistering): Released all slaves [ 411.527496][ T7066] netlink: 'syz.0.225': attribute type 4 has an invalid length. [ 411.603331][ T6699] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 411.614199][ T6699] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 411.626236][ T6699] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 411.637026][ T6699] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 411.648244][ T6699] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 411.693576][ T6699] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 411.722814][ T6699] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 411.948221][ T6699] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 412.229754][ T6699] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 412.285332][ T6699] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 413.201226][ T6699] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 413.252757][ T6699] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 414.047737][ T6699] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 414.141535][ T6699] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 414.219714][ T6994] chnl_net:caif_netlink_parms(): no params data found [ 416.527525][ T6996] bridge0: port 1(bridge_slave_0) entered blocking state [ 416.587157][ T6996] bridge0: port 1(bridge_slave_0) entered disabled state [ 416.627872][ T6996] bridge_slave_0: entered allmulticast mode [ 416.686371][ T6996] bridge_slave_0: entered promiscuous mode [ 417.039592][ T6058] hsr_slave_0: left promiscuous mode [ 417.092643][ T6058] hsr_slave_1: left promiscuous mode [ 417.163653][ T6058] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 417.206048][ T6058] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 417.273778][ T6058] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 417.283644][ T6058] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 417.341832][ T5243] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 417.362539][ T5243] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 417.372331][ T5243] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 417.388680][ T5243] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 417.400532][ T5243] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 417.411089][ T5243] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 417.483590][ T6058] veth1_macvtap: left promiscuous mode [ 417.623816][ T30] audit: type=1400 audit(1727156730.112:318): avc: denied { write } for pid=7099 comm="syz.0.230" name="renderD128" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 417.648219][ T6058] veth0_macvtap: left promiscuous mode [ 417.664189][ T7108] Dead loop on virtual device ip6_vti0, fix it urgently! [ 417.718131][ T6058] veth1_vlan: left promiscuous mode [ 417.728617][ T6058] veth0_vlan: left promiscuous mode [ 419.059908][ T30] audit: type=1400 audit(1727156731.542:319): avc: denied { mounton } for pid=7110 comm="syz.0.231" path="/proc/174/task" dev="proc" ino=23633 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 419.225770][ T7116] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(12) [ 419.232447][ T7116] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 419.246831][ T7116] vhci_hcd vhci_hcd.0: Device attached [ 419.287229][ T7119] netlink: 188 bytes leftover after parsing attributes in process `syz.3.232'. [ 419.299596][ T7119] netlink: 20 bytes leftover after parsing attributes in process `syz.3.232'. [ 419.515487][ T5244] Bluetooth: hci1: command tx timeout [ 419.550816][ T5353] usb 15-1: new high-speed USB device number 2 using vhci_hcd [ 419.906584][ T7117] vhci_hcd: connection reset by peer [ 419.966120][ T2478] vhci_hcd: stop threads [ 419.971758][ T2478] vhci_hcd: release socket [ 419.977419][ T2478] vhci_hcd: disconnect device [ 420.491724][ T7121] Bluetooth: hci3: service_discovery: expected 4 bytes, got 7 bytes [ 420.700301][ T6058] team0 (unregistering): Port device team_slave_1 removed [ 420.839972][ T6058] team0 (unregistering): Port device team_slave_0 removed [ 421.582275][ T5244] Bluetooth: hci1: command tx timeout [ 421.863603][ T6996] bridge0: port 2(bridge_slave_1) entered blocking state [ 421.871095][ T6996] bridge0: port 2(bridge_slave_1) entered disabled state [ 421.880571][ T6996] bridge_slave_1: entered allmulticast mode [ 422.429999][ T6996] bridge_slave_1: entered promiscuous mode [ 422.920109][ T7121] netlink: 'syz.0.233': attribute type 4 has an invalid length. [ 423.662285][ T5244] Bluetooth: hci1: command tx timeout [ 424.034868][ T6996] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 424.315161][ T30] audit: type=1400 audit(1727156736.812:320): avc: denied { create } for pid=7140 comm="syz.0.238" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 424.604208][ T6994] bridge0: port 1(bridge_slave_0) entered blocking state [ 424.611463][ T6994] bridge0: port 1(bridge_slave_0) entered disabled state [ 424.642612][ T6994] bridge_slave_0: entered allmulticast mode [ 424.654864][ T6994] bridge_slave_0: entered promiscuous mode [ 424.659504][ T7147] overlayfs: failed to clone lowerpath [ 424.712211][ T5353] vhci_hcd: vhci_device speed not set [ 424.734368][ T6996] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 425.009343][ T6994] bridge0: port 2(bridge_slave_1) entered blocking state [ 425.033108][ T6994] bridge0: port 2(bridge_slave_1) entered disabled state [ 425.040371][ T6994] bridge_slave_1: entered allmulticast mode [ 425.134873][ T6994] bridge_slave_1: entered promiscuous mode [ 425.266608][ T7149] netlink: 203516 bytes leftover after parsing attributes in process `syz.3.239'. [ 425.287171][ T7149] netlink: get zone limit has 8 unknown bytes [ 425.386047][ T7149] overlayfs: failed to clone lowerpath [ 425.398791][ T30] audit: type=1400 audit(1727156737.892:321): avc: denied { getopt } for pid=7150 comm="syz.0.240" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 425.465505][ T6996] team0: Port device team_slave_0 added [ 425.478180][ T6996] team0: Port device team_slave_1 added [ 425.648445][ T6994] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 425.736154][ T6996] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 425.752226][ T5244] Bluetooth: hci1: command tx timeout [ 425.767899][ T6996] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 425.810556][ T6996] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 425.825227][ T6996] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 425.842025][ T6996] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 425.912134][ T6996] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 426.024972][ T6994] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 426.446204][ T7159] FAULT_INJECTION: forcing a failure. [ 426.446204][ T7159] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 426.480853][ T7159] CPU: 1 UID: 0 PID: 7159 Comm: syz.3.241 Not tainted 6.11.0-syzkaller-02574-ga430d95c5efa #0 [ 426.491181][ T7159] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 426.501300][ T7159] Call Trace: [ 426.504763][ T7159] [ 426.507836][ T7159] dump_stack_lvl+0x16c/0x1f0 [ 426.512600][ T7159] should_fail_ex+0x497/0x5b0 [ 426.517369][ T7159] _copy_from_user+0x30/0xf0 [ 426.522100][ T7159] tcp_v6_parse_md5_keys+0x3da/0x870 [ 426.527563][ T7159] ? __pfx_tcp_v6_parse_md5_keys+0x10/0x10 [ 426.533462][ T7159] ? __pfx_mark_lock+0x10/0x10 [ 426.538357][ T7159] ? mark_held_locks+0x9f/0xe0 [ 426.543203][ T7159] ? sockopt_lock_sock+0x54/0x70 [ 426.548216][ T7159] ? __local_bh_enable_ip+0xa4/0x120 [ 426.553576][ T7159] ? lockdep_hardirqs_on+0x7c/0x110 [ 426.558860][ T7159] do_tcp_setsockopt+0x1129/0x2660 [ 426.564097][ T7159] ? __pfx_do_tcp_setsockopt+0x10/0x10 [ 426.569638][ T7159] ? sock_has_perm+0x25d/0x2f0 [ 426.574498][ T7159] ? __pfx___lock_acquire+0x10/0x10 [ 426.579781][ T7159] ? selinux_netlbl_socket_setsockopt+0x184/0x470 [ 426.586019][ T6994] team0: Port device team_slave_0 added [ 426.586250][ T7159] ? __pfx_selinux_netlbl_socket_setsockopt+0x10/0x10 [ 426.586372][ T7159] ? find_held_lock+0x2d/0x110 [ 426.600233][ T6994] team0: Port device team_slave_1 added [ 426.603840][ T7159] tcp_setsockopt+0xe2/0x100 [ 426.603899][ T7159] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 426.620028][ T7159] do_sock_setsockopt+0x222/0x480 [ 426.625197][ T7159] ? __pfx_do_sock_setsockopt+0x10/0x10 [ 426.630861][ T7159] ? __fget_files+0x244/0x3f0 [ 426.635616][ T7159] ? __fget_light+0x173/0x210 [ 426.640357][ T7159] __sys_setsockopt+0x1a4/0x270 [ 426.645282][ T7159] ? __pfx___sys_setsockopt+0x10/0x10 [ 426.650726][ T7159] ? fput+0x30/0x390 [ 426.654702][ T7159] ? ksys_write+0x1ab/0x260 [ 426.659262][ T7159] ? __pfx_ksys_write+0x10/0x10 [ 426.664165][ T7159] __x64_sys_setsockopt+0xbd/0x160 [ 426.669336][ T7159] ? do_syscall_64+0x91/0x250 [ 426.674048][ T7159] ? lockdep_hardirqs_on+0x7c/0x110 [ 426.679293][ T7159] do_syscall_64+0xcd/0x250 [ 426.683825][ T7159] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 426.689763][ T7159] RIP: 0033:0x7f8d7f77def9 [ 426.694205][ T7159] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 426.713842][ T7159] RSP: 002b:00007f8d8054a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 426.722379][ T7159] RAX: ffffffffffffffda RBX: 00007f8d7f936058 RCX: 00007f8d7f77def9 [ 426.730384][ T7159] RDX: 000000000000000e RSI: 0000000000000006 RDI: 000000000000000a [ 426.738391][ T7159] RBP: 00007f8d8054a090 R08: 00000000000000d8 R09: 0000000000000000 [ 426.746388][ T7159] R10: 0000000020000140 R11: 0000000000000246 R12: 0000000000000001 [ 426.754385][ T7159] R13: 0000000000000000 R14: 00007f8d7f936058 R15: 00007fffbabf7b58 [ 426.762397][ T7159] [ 426.802278][ T30] audit: type=1400 audit(1727156739.132:322): avc: denied { ioctl } for pid=7150 comm="syz.0.240" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=23289 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 426.829216][ T30] audit: type=1400 audit(1727156739.282:323): avc: denied { write } for pid=4656 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 426.860621][ T30] audit: type=1400 audit(1727156739.282:324): avc: denied { remove_name } for pid=4656 comm="syslogd" name="messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 426.870777][ T6996] hsr_slave_0: entered promiscuous mode [ 426.930522][ T30] audit: type=1400 audit(1727156739.282:325): avc: denied { add_name } for pid=4656 comm="syslogd" name="messages.0" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 426.954409][ T6996] hsr_slave_1: entered promiscuous mode [ 427.224566][ T6994] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 427.231580][ T6994] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 427.389002][ T6994] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 427.477521][ T7172] netlink: 188 bytes leftover after parsing attributes in process `syz.3.242'. [ 427.487621][ T7172] netlink: 'syz.3.242': attribute type 1 has an invalid length. [ 427.495347][ T7172] netlink: 20 bytes leftover after parsing attributes in process `syz.3.242'. [ 427.504494][ T7173] netlink: 188 bytes leftover after parsing attributes in process `syz.3.242'. [ 427.554222][ T7173] netlink: 'syz.3.242': attribute type 1 has an invalid length. [ 427.562225][ T7173] netlink: 20 bytes leftover after parsing attributes in process `syz.3.242'. [ 428.606443][ T6994] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 428.622172][ T6994] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 428.649841][ T6994] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 430.464981][ T7184] netlink: 60 bytes leftover after parsing attributes in process `syz.0.244'. [ 432.799404][ T6994] hsr_slave_0: entered promiscuous mode [ 432.833848][ T6994] hsr_slave_1: entered promiscuous mode [ 432.863466][ T6994] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 432.896047][ T6994] Cannot create hsr debugfs directory [ 433.044696][ T7098] chnl_net:caif_netlink_parms(): no params data found [ 433.357777][ T7204] mkiss: ax0: crc mode is auto. [ 434.189449][ T7222] ALSA: seq fatal error: cannot create timer (-22) [ 435.003743][ T7230] ubi: mtd0 is already attached to ubi0 [ 436.000671][ T7098] bridge0: port 1(bridge_slave_0) entered blocking state [ 436.020016][ T7098] bridge0: port 1(bridge_slave_0) entered disabled state [ 436.040109][ T7098] bridge_slave_0: entered allmulticast mode [ 436.066632][ T7098] bridge_slave_0: entered promiscuous mode [ 436.338200][ T7098] bridge0: port 2(bridge_slave_1) entered blocking state [ 436.350126][ T7098] bridge0: port 2(bridge_slave_1) entered disabled state [ 436.374603][ T7098] bridge_slave_1: entered allmulticast mode [ 436.399597][ T7098] bridge_slave_1: entered promiscuous mode [ 436.789050][ T7098] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 436.859454][ T7098] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 437.335451][ T7237] netlink: 68 bytes leftover after parsing attributes in process `syz.0.251'. [ 437.343215][ T7098] team0: Port device team_slave_0 added [ 437.446346][ T7098] team0: Port device team_slave_1 added [ 438.823041][ T7098] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 438.830058][ T7098] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 438.877769][ T7098] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 438.914547][ T6996] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 438.923746][ T7246] mkiss: ax0: crc mode is auto. [ 438.937697][ T6996] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 438.973255][ T6996] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 439.023951][ T7098] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 439.030952][ T7098] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 439.073237][ T7098] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 439.172958][ T6996] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 439.948725][ T30] audit: type=1400 audit(1727156752.192:326): avc: denied { getopt } for pid=7253 comm="syz.3.253" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 439.961317][ T7098] hsr_slave_0: entered promiscuous mode [ 439.993309][ T7098] hsr_slave_1: entered promiscuous mode [ 440.000916][ T7098] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 440.009407][ T7098] Cannot create hsr debugfs directory [ 440.262748][ T6058] bridge_slave_1: left allmulticast mode [ 440.278047][ T6058] bridge_slave_1: left promiscuous mode [ 440.303271][ T6058] bridge0: port 2(bridge_slave_1) entered disabled state [ 440.343496][ T6058] bridge_slave_0: left allmulticast mode [ 440.351923][ T6058] bridge_slave_0: left promiscuous mode [ 440.372877][ T6058] bridge0: port 1(bridge_slave_0) entered disabled state [ 440.401643][ T6058] bridge_slave_1: left allmulticast mode [ 440.441189][ T6058] bridge_slave_1: left promiscuous mode [ 440.452696][ T6058] bridge0: port 2(bridge_slave_1) entered disabled state [ 440.487340][ T6058] bridge_slave_0: left allmulticast mode [ 440.515690][ T6058] bridge_slave_0: left promiscuous mode [ 440.523983][ T6058] bridge0: port 1(bridge_slave_0) entered disabled state [ 440.900344][ T5243] Bluetooth: hci2: sending frame failed (-49) [ 440.909431][ T5244] Bluetooth: hci2: Opcode 0x1003 failed: -49 [ 442.934284][ T6058] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 442.963640][ T6058] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 442.986485][ T6058] bond0 (unregistering): Released all slaves [ 443.260812][ T6058] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 443.295139][ T6058] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 443.311612][ T6058] bond0 (unregistering): Released all slaves [ 444.736598][ T30] audit: type=1400 audit(1727156756.502:327): avc: denied { create } for pid=7273 comm="syz.3.257" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 444.757547][ T30] audit: type=1400 audit(1727156756.592:328): avc: denied { sys_admin } for pid=7273 comm="syz.3.257" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 444.789834][ T30] audit: type=1400 audit(1727156756.782:329): avc: denied { create } for pid=7273 comm="syz.3.257" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 444.832150][ T30] audit: type=1400 audit(1727156756.812:330): avc: denied { write } for pid=7273 comm="syz.3.257" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 444.880421][ T6058] hsr_slave_0: left promiscuous mode [ 444.894073][ T6058] hsr_slave_1: left promiscuous mode [ 444.982509][ T30] audit: type=1400 audit(1727156757.472:331): avc: denied { map } for pid=7280 comm="syz.0.258" path="/dev/binderfs/binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 445.071048][ T6058] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 445.302604][ T6058] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 445.690590][ T30] audit: type=1400 audit(1727156757.582:332): avc: denied { call } for pid=7280 comm="syz.0.258" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 445.756630][ T1273] ieee802154 phy0 wpan0: encryption failed: -22 [ 445.756865][ T6058] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 445.765368][ T1273] ieee802154 phy1 wpan1: encryption failed: -22 [ 445.804668][ T6058] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 445.869612][ T6058] hsr_slave_0: left promiscuous mode [ 445.889567][ T6058] hsr_slave_1: left promiscuous mode [ 445.928173][ T6058] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 445.937633][ T6058] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 446.034779][ T6058] veth1_macvtap: left promiscuous mode [ 446.042273][ T6058] veth0_macvtap: left promiscuous mode [ 446.048202][ T6058] veth1_vlan: left promiscuous mode [ 446.054319][ T6058] veth0_vlan: left promiscuous mode [ 446.074337][ T7286] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(12) [ 446.081017][ T7286] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 446.089410][ T7286] vhci_hcd vhci_hcd.0: Device attached [ 446.115875][ T7287] vhci_hcd: cannot find the pending unlink 5 [ 446.129577][ T7286] netlink: 256 bytes leftover after parsing attributes in process `syz.0.259'. [ 446.413372][ T5353] usb 9-1: new high-speed USB device number 2 using vhci_hcd [ 446.759023][ T7287] vhci_hcd: connection reset by peer [ 446.772071][ T6078] vhci_hcd: stop threads [ 446.781969][ T6078] vhci_hcd: release socket [ 446.800262][ T6078] vhci_hcd: disconnect device [ 447.436883][ T6058] team0 (unregistering): Port device team_slave_1 removed [ 447.515534][ T30] audit: type=1400 audit(1727156760.002:333): avc: denied { execute } for pid=7289 comm="syz.0.260" path="/58/cpu.stat" dev="tmpfs" ino=311 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 447.519663][ T7290] gfs2: gfs2 mount does not exist [ 447.592705][ T6058] team0 (unregistering): Port device team_slave_0 removed [ 447.679106][ T30] audit: type=1400 audit(1727156760.172:334): avc: denied { map } for pid=7291 comm="syz.0.261" path="socket:[24278]" dev="sockfs" ino=24278 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 447.704115][ T30] audit: type=1400 audit(1727156760.172:335): avc: denied { read accept } for pid=7291 comm="syz.0.261" path="socket:[24278]" dev="sockfs" ino=24278 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 447.806815][ T30] audit: type=1400 audit(1727156760.302:336): avc: denied { bind } for pid=7291 comm="syz.0.261" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 447.831323][ T30] audit: type=1400 audit(1727156760.302:337): avc: denied { write } for pid=7291 comm="syz.0.261" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 448.593107][ T6058] team0 (unregistering): Port device team_slave_1 removed [ 448.636735][ T6058] team0 (unregistering): Port device team_slave_0 removed [ 450.452607][ T30] audit: type=1400 audit(1727156762.442:338): avc: denied { map } for pid=7297 comm="syz.0.262" path="/dev/dri/card1" dev="devtmpfs" ino=630 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 450.762808][ T7305] overlayfs: overlapping lowerdir path [ 450.899654][ T7307] FAULT_INJECTION: forcing a failure. [ 450.899654][ T7307] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 451.013153][ T7307] CPU: 1 UID: 0 PID: 7307 Comm: syz.0.264 Not tainted 6.11.0-syzkaller-02574-ga430d95c5efa #0 [ 451.023491][ T7307] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 451.033594][ T7307] Call Trace: [ 451.035095][ T7310] Dead loop on virtual device ip6_vti0, fix it urgently! [ 451.036893][ T7307] [ 451.036909][ T7307] dump_stack_lvl+0x16c/0x1f0 [ 451.051637][ T7307] should_fail_ex+0x497/0x5b0 [ 451.056387][ T7307] _copy_from_user+0x30/0xf0 [ 451.061051][ T7307] memdup_user+0x71/0xd0 [ 451.065369][ T7307] strndup_user+0x78/0xe0 [ 451.069753][ T7307] __x64_sys_mount+0x181/0x320 [ 451.074577][ T7307] ? __pfx___x64_sys_mount+0x10/0x10 [ 451.079943][ T7307] do_syscall_64+0xcd/0x250 [ 451.084497][ T7307] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 451.090548][ T7307] RIP: 0033:0x7f3f2b37def9 [ 451.094996][ T7307] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 451.114627][ T7307] RSP: 002b:00007f3f2c1c4038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 451.123069][ T7307] RAX: ffffffffffffffda RBX: 00007f3f2b536058 RCX: 00007f3f2b37def9 [ 451.131088][ T7307] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000020000000 [ 451.139075][ T7307] RBP: 00007f3f2c1c4090 R08: 0000000000000000 R09: 0000000000000000 [ 451.147179][ T7307] R10: 0000000000223216 R11: 0000000000000246 R12: 0000000000000001 [ 451.155176][ T7307] R13: 0000000000000000 R14: 00007f3f2b536058 R15: 00007ffe43ca8178 [ 451.163180][ T7307] [ 451.854842][ T5353] vhci_hcd: vhci_device speed not set [ 452.824356][ T6994] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 454.135126][ T6994] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 454.696418][ T6994] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 454.758815][ T6994] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 454.785376][ T6996] 8021q: adding VLAN 0 to HW filter on device bond0 [ 454.798764][ T30] audit: type=1400 audit(1727156767.292:339): avc: denied { execute } for pid=7330 comm="syz.3.267" path=2F6D656D66643A01FDAE2E2BA68CB63F32193994532C7C783F55655BBDE1210333BC2723FF179B25F35B64202097F5479741C2D8F05571E62BA56C940BB607175CFB0421E4C4B1A21CFF433B94510DB67D9CEC430BCFEBE49A52E52C8203202864656C6574656429 dev="hugetlbfs" ino=24424 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 454.839403][ C0] vkms_vblank_simulate: vblank timer overrun [ 455.221276][ T7339] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(12) [ 455.227948][ T7339] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 455.276632][ T7339] vhci_hcd vhci_hcd.0: Device attached [ 455.278278][ T7345] netlink: 256 bytes leftover after parsing attributes in process `syz.0.268'. [ 455.552103][ T1171] usb 9-1: new high-speed USB device number 3 using vhci_hcd [ 455.604886][ T6996] 8021q: adding VLAN 0 to HW filter on device team0 [ 455.670944][ T30] audit: type=1400 audit(1727156768.162:340): avc: denied { unmount } for pid=6696 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 455.778932][ T6066] bridge0: port 1(bridge_slave_0) entered blocking state [ 455.786215][ T6066] bridge0: port 1(bridge_slave_0) entered forwarding state [ 455.825137][ T7342] vhci_hcd: connection reset by peer [ 455.836440][ T6074] vhci_hcd: stop threads [ 455.840805][ T6074] vhci_hcd: release socket [ 455.868001][ T6074] vhci_hcd: disconnect device [ 455.886405][ T1057] bridge0: port 2(bridge_slave_1) entered blocking state [ 455.893693][ T1057] bridge0: port 2(bridge_slave_1) entered forwarding state [ 456.311510][ T6994] 8021q: adding VLAN 0 to HW filter on device bond0 [ 456.517851][ T7098] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 456.577879][ T7098] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 456.648452][ T7098] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 456.769573][ T6994] 8021q: adding VLAN 0 to HW filter on device team0 [ 457.673006][ T7098] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 457.760213][ T1057] bridge0: port 1(bridge_slave_0) entered blocking state [ 457.767573][ T1057] bridge0: port 1(bridge_slave_0) entered forwarding state [ 457.805925][ T1057] bridge0: port 2(bridge_slave_1) entered blocking state [ 457.813197][ T1057] bridge0: port 2(bridge_slave_1) entered forwarding state [ 458.561527][ T30] audit: type=1326 audit(1727156770.882:341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7358 comm="syz.0.271" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3f2b37def9 code=0x0 [ 460.732353][ T1171] vhci_hcd: vhci_device speed not set [ 461.394467][ T7098] 8021q: adding VLAN 0 to HW filter on device bond0 [ 463.231701][ T7098] 8021q: adding VLAN 0 to HW filter on device team0 [ 463.410563][ T6058] bridge0: port 1(bridge_slave_0) entered blocking state [ 463.418207][ T6058] bridge0: port 1(bridge_slave_0) entered forwarding state [ 464.335143][ T30] audit: type=1400 audit(1727156776.102:342): avc: denied { create } for pid=7383 comm="syz.0.274" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 464.361116][ T6058] bridge0: port 2(bridge_slave_1) entered blocking state [ 464.368460][ T6058] bridge0: port 2(bridge_slave_1) entered forwarding state [ 464.933100][ T5243] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 464.946119][ T5243] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 464.992136][ T5243] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 465.012856][ T5243] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 465.020861][ T5243] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 465.028895][ T5243] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 465.751572][ T30] audit: type=1400 audit(1727156778.242:343): avc: denied { bind } for pid=7399 comm="syz.3.276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 465.906030][ T5244] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 465.927628][ T5244] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 465.952399][ T5244] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 465.971365][ T5244] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 465.994588][ T5244] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 466.007413][ T5244] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 466.170187][ T30] audit: type=1400 audit(1727156778.662:344): avc: denied { write } for pid=7399 comm="syz.3.276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 466.204201][ T7401] Zero length message leads to an empty skb [ 466.832159][ T7422] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(12) [ 466.838872][ T7422] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 466.853406][ T7422] vhci_hcd vhci_hcd.0: Device attached [ 466.960776][ T7422] netlink: 256 bytes leftover after parsing attributes in process `syz.0.277'. [ 467.103269][ T5243] Bluetooth: hci0: command tx timeout [ 467.132147][ T5278] usb 9-1: new high-speed USB device number 4 using vhci_hcd [ 467.458679][ T7425] vhci_hcd: connection reset by peer [ 467.548016][ T6077] vhci_hcd: stop threads [ 467.612592][ T6077] vhci_hcd: release socket [ 467.630578][ T6077] vhci_hcd: disconnect device [ 467.931126][ T6078] bridge_slave_1: left allmulticast mode [ 467.967189][ T6078] bridge_slave_1: left promiscuous mode [ 468.030242][ T6078] bridge0: port 2(bridge_slave_1) entered disabled state [ 468.067504][ T5243] Bluetooth: hci2: command tx timeout [ 468.096124][ T6078] bridge_slave_0: left allmulticast mode [ 468.101895][ T6078] bridge_slave_0: left promiscuous mode [ 468.120911][ T6078] bridge0: port 1(bridge_slave_0) entered disabled state [ 469.436640][ T5243] Bluetooth: hci0: command tx timeout [ 470.142140][ T5243] Bluetooth: hci2: command tx timeout [ 471.934036][ T5243] Bluetooth: hci0: command tx timeout [ 472.222383][ T5243] Bluetooth: hci2: command tx timeout [ 472.622926][ T5278] vhci_hcd: vhci_device speed not set [ 472.741893][ T6078] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 472.782470][ T7473] netlink: 60 bytes leftover after parsing attributes in process `syz.0.287'. [ 472.805248][ T6078] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 472.856853][ T6078] bond0 (unregistering): Released all slaves [ 473.370778][ T6078] hsr_slave_0: left promiscuous mode [ 473.384940][ T6078] hsr_slave_1: left promiscuous mode [ 473.397057][ T6078] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 473.419830][ T6078] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 474.008165][ T5243] Bluetooth: hci0: command tx timeout [ 474.302403][ T5243] Bluetooth: hci2: command tx timeout [ 475.393813][ T7486] netlink: 60 bytes leftover after parsing attributes in process `syz.3.289'. [ 475.704696][ T6078] team0 (unregistering): Port device team_slave_1 removed [ 475.752845][ T5244] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 475.770923][ T5244] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 475.787515][ T5244] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 475.797951][ T5244] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 475.807860][ T5244] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 475.834033][ T5244] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 475.949439][ T6078] team0 (unregistering): Port device team_slave_0 removed [ 477.989154][ T5244] Bluetooth: hci5: command tx timeout [ 478.033213][ T7497] process 'syz.0.291' launched './file0' with NULL argv: empty string added [ 478.074629][ T7497] 9pnet_virtio: no channels available for device [ 478.086147][ T7497] netlink: 100 bytes leftover after parsing attributes in process `syz.0.291'. [ 478.155738][ T30] audit: type=1400 audit(1727156790.542:345): avc: denied { execute_no_trans } for pid=7494 comm="syz.0.291" path="/77/file0" dev="tmpfs" ino=410 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 478.632624][ T5244] Bluetooth: hci3: command 0x0406 tx timeout [ 479.201889][ T7500] FAULT_INJECTION: forcing a failure. [ 479.201889][ T7500] name failslab, interval 1, probability 0, space 0, times 0 [ 479.214933][ T7500] CPU: 1 UID: 0 PID: 7500 Comm: syz.3.292 Not tainted 6.11.0-syzkaller-02574-ga430d95c5efa #0 [ 479.225235][ T7500] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 479.235326][ T7500] Call Trace: [ 479.238614][ T7500] [ 479.241557][ T7500] dump_stack_lvl+0x16c/0x1f0 [ 479.246284][ T7500] should_fail_ex+0x497/0x5b0 [ 479.250987][ T7500] ? fs_reclaim_acquire+0xae/0x160 [ 479.256130][ T7500] should_failslab+0xc2/0x120 [ 479.260848][ T7500] __kmalloc_node_noprof+0xd1/0x430 [ 479.266082][ T7500] ? __kvmalloc_node_noprof+0x9d/0x1a0 [ 479.271562][ T7500] __kvmalloc_node_noprof+0x9d/0x1a0 [ 479.276972][ T7500] io_uring_setup+0x6cf/0x3730 [ 479.281790][ T7500] ? handle_irq_event+0xa3/0x1e0 [ 479.286750][ T7500] ? __pfx_io_uring_setup+0x10/0x10 [ 479.291999][ T7500] ? kvm_sched_clock_read+0x11/0x20 [ 479.297249][ T7500] ? handle_edge_irq+0x40f/0xd10 [ 479.302236][ T7500] __x64_sys_io_uring_setup+0x98/0x140 [ 479.307726][ T7500] do_syscall_64+0xcd/0x250 [ 479.312295][ T7500] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 479.318234][ T7500] RIP: 0033:0x7f8d7f77def9 [ 479.322673][ T7500] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 479.342336][ T7500] RSP: 002b:00007f8d8054a038 EFLAGS: 00000246 ORIG_RAX: 00000000000001a9 [ 479.350770][ T7500] RAX: ffffffffffffffda RBX: 00007f8d7f936058 RCX: 00007f8d7f77def9 [ 479.358766][ T7500] RDX: 0000000000000000 RSI: 00000000200002c0 RDI: 0000000000000005 [ 479.366755][ T7500] RBP: 00007f8d8054a090 R08: 0000000000000000 R09: 0000000000000000 [ 479.374840][ T7500] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 479.382845][ T7500] R13: 0000000000000000 R14: 00007f8d7f936058 R15: 00007fffbabf7b58 [ 479.390840][ T7500] [ 479.400857][ T7500] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 480.062325][ T5243] Bluetooth: hci5: command tx timeout [ 482.142215][ T5243] Bluetooth: hci5: command tx timeout [ 482.231916][ T7392] chnl_net:caif_netlink_parms(): no params data found [ 482.478501][ T30] audit: type=1400 audit(1727156794.972:346): avc: denied { getopt } for pid=7519 comm="syz.3.295" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 482.647724][ T7408] chnl_net:caif_netlink_parms(): no params data found [ 482.893892][ T7520] Illegal XDP return value 7520 on prog (id 86) dev N/A, expect packet loss! [ 483.039908][ T7488] chnl_net:caif_netlink_parms(): no params data found [ 483.341891][ T7541] netlink: 64 bytes leftover after parsing attributes in process `syz.3.297'. [ 483.645133][ T7392] bridge0: port 1(bridge_slave_0) entered blocking state [ 483.654202][ T7392] bridge0: port 1(bridge_slave_0) entered disabled state [ 483.661627][ T7392] bridge_slave_0: entered allmulticast mode [ 483.673908][ T7392] bridge_slave_0: entered promiscuous mode [ 483.947555][ T7392] bridge0: port 2(bridge_slave_1) entered blocking state [ 483.972209][ T7392] bridge0: port 2(bridge_slave_1) entered disabled state [ 483.998768][ T7392] bridge_slave_1: entered allmulticast mode [ 484.024505][ T7392] bridge_slave_1: entered promiscuous mode [ 484.223093][ T5243] Bluetooth: hci5: command tx timeout [ 484.306827][ T7408] bridge0: port 1(bridge_slave_0) entered blocking state [ 484.359382][ T7408] bridge0: port 1(bridge_slave_0) entered disabled state [ 484.390442][ T7408] bridge_slave_0: entered allmulticast mode [ 484.414915][ T7408] bridge_slave_0: entered promiscuous mode [ 484.474008][ T7408] bridge0: port 2(bridge_slave_1) entered blocking state [ 484.486890][ T7408] bridge0: port 2(bridge_slave_1) entered disabled state [ 484.506742][ T7408] bridge_slave_1: entered allmulticast mode [ 484.576072][ T7408] bridge_slave_1: entered promiscuous mode [ 484.675413][ T7392] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 484.956802][ T7392] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 485.330062][ T7408] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 485.792128][ T7408] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 486.511022][ T7392] team0: Port device team_slave_0 added [ 486.647729][ T7392] team0: Port device team_slave_1 added [ 487.345205][ T7579] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 487.550951][ T7488] bridge0: port 1(bridge_slave_0) entered blocking state [ 487.558856][ T7488] bridge0: port 1(bridge_slave_0) entered disabled state [ 487.572383][ T7488] bridge_slave_0: entered allmulticast mode [ 487.591695][ T7488] bridge_slave_0: entered promiscuous mode [ 488.433265][ T7588] Failed to get privilege flags for destination (handle=0x2:0x0) [ 488.707770][ T7488] bridge0: port 2(bridge_slave_1) entered blocking state [ 488.734341][ T7488] bridge0: port 2(bridge_slave_1) entered disabled state [ 488.767332][ T7488] bridge_slave_1: entered allmulticast mode [ 488.797368][ T7488] bridge_slave_1: entered promiscuous mode [ 488.872352][ T30] audit: type=1400 audit(1727156801.362:347): avc: denied { read write } for pid=7592 comm="syz.3.303" name="uhid" dev="devtmpfs" ino=1083 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 488.883445][ T7596] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7596 comm=syz.0.304 [ 488.895773][ C1] vkms_vblank_simulate: vblank timer overrun [ 488.926425][ T30] audit: type=1400 audit(1727156801.422:348): avc: denied { open } for pid=7592 comm="syz.3.303" path="/dev/uhid" dev="devtmpfs" ino=1083 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 488.962816][ T7408] team0: Port device team_slave_0 added [ 489.252886][ T7597] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 491.716215][ T7392] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 491.740010][ T7392] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 491.777199][ T7392] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 492.694618][ T7488] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 493.033459][ T7408] team0: Port device team_slave_1 added [ 494.211474][ T7392] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 494.239424][ T7392] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 494.462240][ T7392] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 494.486239][ T7488] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 494.888503][ T7408] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 494.904814][ T7408] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 494.933242][ T7408] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 495.007117][ T7408] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 495.014407][ T7408] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 495.051261][ T7625] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 495.074229][ T7408] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 495.248077][ T7620] netlink: 12 bytes leftover after parsing attributes in process `syz.3.308'. [ 495.835617][ T7488] team0: Port device team_slave_0 added [ 495.863969][ T7488] team0: Port device team_slave_1 added [ 497.491706][ T7392] hsr_slave_0: entered promiscuous mode [ 497.546650][ T7392] hsr_slave_1: entered promiscuous mode [ 497.565903][ T7632] net veth1_virt_wifi ,: renamed from virt_wifi0 [ 497.784257][ T7488] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 497.802459][ T7488] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 497.928678][ T7647] 9pnet_virtio: no channels available for device [ 497.945390][ T7647] netlink: 100 bytes leftover after parsing attributes in process `syz.3.312'. [ 498.170795][ T7488] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 498.427766][ T7649] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 498.939644][ T7408] hsr_slave_0: entered promiscuous mode [ 498.981899][ T7408] hsr_slave_1: entered promiscuous mode [ 499.010816][ T7408] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 499.027645][ T7408] Cannot create hsr debugfs directory [ 499.147504][ T7488] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 499.154971][ T7488] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 499.184574][ T7488] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 499.651267][ T7659] 9pnet_virtio: no channels available for device [ 499.667606][ T7659] netlink: 100 bytes leftover after parsing attributes in process `syz.0.314'. [ 500.472979][ T7660] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(12) [ 500.479653][ T7660] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 500.493805][ T7660] vhci_hcd vhci_hcd.0: Device attached [ 500.527831][ T7660] netlink: 256 bytes leftover after parsing attributes in process `syz.3.315'. [ 500.528389][ T7663] vhci_hcd: cannot find the pending unlink 5 [ 500.770751][ T7663] vhci_hcd: connection closed [ 500.771144][ T1057] vhci_hcd: stop threads [ 500.782846][ T5267] usb 15-1: new high-speed USB device number 3 using vhci_hcd [ 500.809630][ T1057] vhci_hcd: release socket [ 500.819214][ T1057] vhci_hcd: disconnect device [ 501.579580][ T7488] hsr_slave_0: entered promiscuous mode [ 501.616447][ T7488] hsr_slave_1: entered promiscuous mode [ 502.452692][ T7488] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 502.460283][ T7488] Cannot create hsr debugfs directory [ 502.879315][ T7677] netlink: 64 bytes leftover after parsing attributes in process `syz.3.319'. [ 504.799972][ T6078] bridge_slave_1: left allmulticast mode [ 507.189921][ T1273] ieee802154 phy0 wpan0: encryption failed: -22 [ 507.196497][ T1273] ieee802154 phy1 wpan1: encryption failed: -22 [ 507.511297][ T6078] bridge_slave_1: left promiscuous mode [ 507.843581][ T5267] vhci_hcd: vhci_device speed not set [ 507.943605][ T6078] bridge0: port 2(bridge_slave_1) entered disabled state [ 507.998629][ T6078] bridge_slave_0: left allmulticast mode [ 508.017168][ T6078] bridge_slave_0: left promiscuous mode [ 508.045278][ T30] audit: type=1400 audit(1727156820.522:349): avc: denied { setopt } for pid=7691 comm="syz.0.321" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 508.772962][ T6078] bridge0: port 1(bridge_slave_0) entered disabled state [ 509.499325][ T5353] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 509.675560][ T6078] bridge_slave_1: left allmulticast mode [ 509.728885][ T6078] bridge_slave_1: left promiscuous mode [ 509.755315][ T6078] bridge0: port 2(bridge_slave_1) entered disabled state [ 509.833668][ T6078] bridge_slave_0: left allmulticast mode [ 509.839654][ T6078] bridge_slave_0: left promiscuous mode [ 509.850144][ T6078] bridge0: port 1(bridge_slave_0) entered disabled state [ 510.523936][ T5352] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 510.735887][ T5352] usb 4-1: no configurations [ 510.742767][ T5352] usb 4-1: can't read configurations, error -22 [ 510.912419][ T5352] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 511.113954][ T5352] usb 4-1: no configurations [ 511.118635][ T5352] usb 4-1: can't read configurations, error -22 [ 511.182676][ T5352] usb usb4-port1: attempt power cycle [ 511.562893][ T6078] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 511.581886][ T6078] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 511.594001][ T5352] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 511.605960][ T6078] bond0 (unregistering): Released all slaves [ 511.645063][ T5352] usb 4-1: no configurations [ 511.649742][ T5352] usb 4-1: can't read configurations, error -22 [ 511.812130][ T5352] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 511.854094][ T5352] usb 4-1: no configurations [ 511.858772][ T5352] usb 4-1: can't read configurations, error -22 [ 511.868218][ T5352] usb usb4-port1: unable to enumerate USB device [ 511.922581][ T6078] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 511.940870][ T6078] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 511.959110][ T6078] bond0 (unregistering): Released all slaves [ 512.599028][ T6078] hsr_slave_0: left promiscuous mode [ 512.607643][ T6078] hsr_slave_1: left promiscuous mode [ 512.624037][ T6078] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 513.185075][ T6078] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 513.343029][ T6078] hsr_slave_0: left promiscuous mode [ 513.384641][ T6078] hsr_slave_1: left promiscuous mode [ 513.464884][ T6078] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 513.484412][ T6078] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 516.079379][ T6078] team0 (unregistering): Port device team_slave_1 removed [ 516.171801][ T6078] team0 (unregistering): Port device team_slave_0 removed [ 516.261109][ T7777] netlink: 64 bytes leftover after parsing attributes in process `syz.0.329'. [ 517.677824][ T6078] team0 (unregistering): Port device team_slave_1 removed [ 517.807481][ T6078] team0 (unregistering): Port device team_slave_0 removed [ 518.642353][ T7764] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 518.648636][ T7764] Bluetooth: hci4: Error when powering off device on rfkill (-4) [ 519.067210][ T7764] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 519.102242][ T7764] Bluetooth: hci3: Error when powering off device on rfkill (-4) [ 519.606643][ T7764] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 519.628088][ T7764] Bluetooth: hci0: Error when powering off device on rfkill (-4) [ 519.709408][ T7764] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 519.722142][ T7764] Bluetooth: hci2: Error when powering off device on rfkill (-4) [ 519.758554][ T7764] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 519.790700][ T7764] Bluetooth: hci5: Error when powering off device on rfkill (-4) [ 520.039467][ T7800] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 520.397178][ T7806] netlink: 64 bytes leftover after parsing attributes in process `syz.3.332'. [ 520.473283][ T7408] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 520.578546][ T7408] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 520.641314][ T7408] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 520.812211][ T7408] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 521.317081][ T5244] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 521.332385][ T5244] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 521.358691][ T5244] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 521.392788][ T5244] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 521.404344][ T5244] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 521.413419][ T5244] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 521.446847][ T5243] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 521.466354][ T5243] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 521.483542][ T5243] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 521.535360][ T5243] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 521.543730][ T5243] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 521.554795][ T7488] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 521.594931][ T5243] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 521.650980][ T7488] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 521.783805][ T7488] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 521.929093][ T7488] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 522.715099][ T5243] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 522.726585][ T5243] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 522.736567][ T5243] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 522.746944][ T5243] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 522.755504][ T5243] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 522.764626][ T5243] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 523.662589][ T5244] Bluetooth: hci1: command tx timeout [ 524.210385][ T7814] chnl_net:caif_netlink_parms(): no params data found [ 524.772545][ T7488] 8021q: adding VLAN 0 to HW filter on device bond0 [ 524.862703][ T5244] Bluetooth: hci6: command tx timeout [ 525.390780][ T7814] bridge0: port 1(bridge_slave_0) entered blocking state [ 525.404640][ T7814] bridge0: port 1(bridge_slave_0) entered disabled state [ 525.425978][ T7814] bridge_slave_0: entered allmulticast mode [ 525.445389][ T7814] bridge_slave_0: entered promiscuous mode [ 525.489038][ T7488] 8021q: adding VLAN 0 to HW filter on device team0 [ 525.624923][ T7841] netlink: 60 bytes leftover after parsing attributes in process `syz.0.337'. [ 525.683503][ T7814] bridge0: port 2(bridge_slave_1) entered blocking state [ 525.693723][ T7814] bridge0: port 2(bridge_slave_1) entered disabled state [ 525.705638][ T7814] bridge_slave_1: entered allmulticast mode [ 525.715599][ T7814] bridge_slave_1: entered promiscuous mode [ 525.742710][ T5244] Bluetooth: hci1: command tx timeout [ 526.079694][ T7814] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 526.232780][ T7820] chnl_net:caif_netlink_parms(): no params data found [ 526.291712][ T6036] bridge0: port 1(bridge_slave_0) entered blocking state [ 526.299058][ T6036] bridge0: port 1(bridge_slave_0) entered forwarding state [ 526.375781][ T7814] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 526.524780][ T6044] bridge0: port 2(bridge_slave_1) entered blocking state [ 526.532208][ T6044] bridge0: port 2(bridge_slave_1) entered forwarding state [ 526.797848][ T7846] netlink: 'syz.3.338': attribute type 4 has an invalid length. [ 526.917645][ T7814] team0: Port device team_slave_0 added [ 526.935919][ T6078] bridge_slave_1: left allmulticast mode [ 526.942137][ T5244] Bluetooth: hci6: command tx timeout [ 526.955363][ T6078] bridge_slave_1: left promiscuous mode [ 526.968000][ T6078] bridge0: port 2(bridge_slave_1) entered disabled state [ 527.001522][ T6078] bridge_slave_0: left allmulticast mode [ 527.029738][ T6078] bridge_slave_0: left promiscuous mode [ 527.051277][ T6078] bridge0: port 1(bridge_slave_0) entered disabled state [ 527.461363][ T6078] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 527.506335][ T6078] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 527.539989][ T6078] bond0 (unregistering): Released all slaves [ 528.258024][ T5244] Bluetooth: hci1: command tx timeout [ 529.049903][ T5244] Bluetooth: hci6: command tx timeout [ 529.067477][ T7814] team0: Port device team_slave_1 added [ 529.227133][ T6078] hsr_slave_0: left promiscuous mode [ 529.309709][ T6078] hsr_slave_1: left promiscuous mode [ 529.327490][ T6078] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 529.342301][ T6078] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 530.462183][ T5244] Bluetooth: hci1: command tx timeout [ 530.927775][ T6078] team0 (unregistering): Port device team_slave_1 removed [ 530.967879][ T6078] team0 (unregistering): Port device team_slave_0 removed [ 531.102185][ T5244] Bluetooth: hci6: command tx timeout [ 531.580717][ T7852] netlink: 'syz.0.339': attribute type 4 has an invalid length. [ 531.896337][ T7814] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 531.921586][ T7814] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 531.961995][ T7814] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 532.049896][ T7820] bridge0: port 1(bridge_slave_0) entered blocking state [ 532.077301][ T7820] bridge0: port 1(bridge_slave_0) entered disabled state [ 532.085611][ T7820] bridge_slave_0: entered allmulticast mode [ 532.130049][ T7820] bridge_slave_0: entered promiscuous mode [ 532.171854][ T7820] bridge0: port 2(bridge_slave_1) entered blocking state [ 532.179338][ T7872] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(12) [ 532.185988][ T7872] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 532.189617][ T7820] bridge0: port 2(bridge_slave_1) entered disabled state [ 532.200991][ T7872] vhci_hcd vhci_hcd.0: Device attached [ 532.202771][ T7820] bridge_slave_1: entered allmulticast mode [ 532.216295][ T7820] bridge_slave_1: entered promiscuous mode [ 532.250140][ T7814] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 532.273737][ T7814] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 532.313213][ T7814] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 532.341048][ T7872] netlink: 256 bytes leftover after parsing attributes in process `syz.0.343'. [ 532.492320][ T5353] usb 9-1: new high-speed USB device number 5 using vhci_hcd [ 532.736914][ T7820] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 532.789286][ T7820] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 532.803591][ T7873] vhci_hcd: connection reset by peer [ 532.820421][ T61] vhci_hcd: stop threads [ 532.845012][ T61] vhci_hcd: release socket [ 532.859863][ T61] vhci_hcd: disconnect device [ 533.134584][ T7814] hsr_slave_0: entered promiscuous mode [ 533.591299][ T7814] hsr_slave_1: entered promiscuous mode [ 533.856847][ T5267] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 534.092978][ T7814] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 534.112466][ T7814] Cannot create hsr debugfs directory [ 534.120546][ T5267] usb 4-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 4 [ 534.155250][ T5267] usb 4-1: Dual-Role OTG device on HNP port [ 534.165304][ T5267] usb 4-1: New USB device found, idVendor=1a0a, idProduct=0102, bcdDevice=7a.b1 [ 534.179392][ T5267] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 534.202086][ T5267] usb 4-1: Product: syz [ 534.206517][ T5267] usb 4-1: Manufacturer: syz [ 534.211305][ T5267] usb 4-1: SerialNumber: syz [ 534.256191][ T5267] usb 4-1: config 0 descriptor?? [ 534.314041][ T5267] usb_ehset_test 4-1:0.0: probe with driver usb_ehset_test failed with error -32 [ 534.516420][ T7820] team0: Port device team_slave_0 added [ 534.603383][ T7820] team0: Port device team_slave_1 added [ 534.682714][ T30] audit: type=1400 audit(1727156847.132:350): avc: denied { setopt } for pid=7884 comm="syz.0.345" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 534.779592][ T30] audit: type=1400 audit(1727156847.142:351): avc: denied { getopt } for pid=7884 comm="syz.0.345" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 535.460553][ T7820] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 535.481578][ T7820] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 535.529698][ T7820] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 535.552254][ T7820] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 535.559269][ T7820] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 535.598777][ T7820] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 535.824533][ T5243] Bluetooth: hci0: sending frame failed (-49) [ 535.832574][ T5244] Bluetooth: hci0: Opcode 0x1003 failed: -49 [ 535.950634][ T5267] usb 4-1: USB disconnect, device number 7 [ 536.459597][ T7820] hsr_slave_0: entered promiscuous mode [ 536.469053][ T7895] netlink: 60 bytes leftover after parsing attributes in process `syz.3.347'. [ 536.502853][ T7820] hsr_slave_1: entered promiscuous mode [ 536.563955][ T7820] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 536.592125][ T7820] Cannot create hsr debugfs directory [ 536.949554][ T5243] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 536.969044][ T5243] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 536.987478][ T5243] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 536.999452][ T5243] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 537.016182][ T5243] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 537.024687][ T5243] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 537.662277][ T5353] vhci_hcd: vhci_device speed not set [ 538.777540][ T30] audit: type=1400 audit(1727156851.272:352): avc: denied { name_bind } for pid=7905 comm="syz.0.350" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 539.102314][ T5243] Bluetooth: hci0: command tx timeout [ 539.341481][ T6066] bridge_slave_1: left allmulticast mode [ 539.353114][ T6066] bridge_slave_1: left promiscuous mode [ 539.359096][ T6066] bridge0: port 2(bridge_slave_1) entered disabled state [ 539.380693][ T6066] bridge_slave_0: left allmulticast mode [ 539.389701][ T6066] bridge_slave_0: left promiscuous mode [ 539.404291][ T6066] bridge0: port 1(bridge_slave_0) entered disabled state [ 539.972739][ T6066] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 539.988866][ T6066] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 541.277889][ T5243] Bluetooth: hci0: command tx timeout [ 541.730780][ T6066] bond0 (unregistering): Released all slaves [ 541.830060][ T7914] netlink: 60 bytes leftover after parsing attributes in process `syz.0.352'. [ 541.847168][ T7916] overlayfs: failed to clone lowerpath [ 541.991785][ T7918] netlink: 203516 bytes leftover after parsing attributes in process `syz.3.353'. [ 542.048100][ T7918] netlink: get zone limit has 8 unknown bytes [ 542.154954][ T6066] hsr_slave_0: left promiscuous mode [ 542.188484][ T6066] hsr_slave_1: left promiscuous mode [ 542.203282][ T7918] overlayfs: failed to clone lowerpath [ 542.223616][ T6066] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 542.241580][ T6066] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 543.148141][ T6066] team0 (unregistering): Port device team_slave_1 removed [ 543.318425][ T7925] Dead loop on virtual device ip6_vti0, fix it urgently! [ 543.352967][ T5243] Bluetooth: hci0: command tx timeout [ 551.712141][ T5243] Bluetooth: hci0: command tx timeout [ 551.929351][ T6066] team0 (unregistering): Port device team_slave_0 removed [ 553.483718][ T5243] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 554.236923][ T5243] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 554.323781][ T5243] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 554.353618][ T5243] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 554.403397][ T5243] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 554.411126][ T5243] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 554.659629][ T7899] chnl_net:caif_netlink_parms(): no params data found [ 554.812154][ T7942] netlink: 60 bytes leftover after parsing attributes in process `syz.3.358'. [ 555.187105][ T7899] bridge0: port 1(bridge_slave_0) entered blocking state [ 555.196219][ T7899] bridge0: port 1(bridge_slave_0) entered disabled state [ 555.205416][ T7899] bridge_slave_0: entered allmulticast mode [ 555.217162][ T7899] bridge_slave_0: entered promiscuous mode [ 555.239839][ T7899] bridge0: port 2(bridge_slave_1) entered blocking state [ 555.254062][ T7899] bridge0: port 2(bridge_slave_1) entered disabled state [ 555.269552][ T7899] bridge_slave_1: entered allmulticast mode [ 555.292818][ T7899] bridge_slave_1: entered promiscuous mode [ 555.593800][ T7899] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 555.678652][ T7899] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 555.795034][ T6066] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 555.974036][ T7814] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 556.044553][ T7814] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 556.190947][ T6066] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 556.236435][ T7899] team0: Port device team_slave_0 added [ 556.243512][ T7814] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 556.348967][ T7899] team0: Port device team_slave_1 added [ 556.499630][ T6066] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 556.517715][ T7814] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 556.528757][ T7949] overlayfs: failed to clone lowerpath [ 556.550603][ T5244] Bluetooth: hci2: command tx timeout [ 556.729634][ T7899] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 556.747326][ T7899] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 556.774605][ T7952] netlink: 203516 bytes leftover after parsing attributes in process `syz.3.359'. [ 556.798937][ T7952] netlink: get zone limit has 8 unknown bytes [ 556.827219][ T7899] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 556.880228][ T7899] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 556.897870][ T7952] overlayfs: failed to clone lowerpath [ 556.904710][ T7899] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 556.978994][ T7899] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 557.030996][ T6066] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 557.284861][ T7933] chnl_net:caif_netlink_parms(): no params data found [ 557.937006][ T7899] hsr_slave_0: entered promiscuous mode [ 557.976845][ T7899] hsr_slave_1: entered promiscuous mode [ 558.332288][ T9] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 558.535275][ T9] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 558.557242][ T7933] bridge0: port 1(bridge_slave_0) entered blocking state [ 558.572157][ T9] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 558.572328][ T7933] bridge0: port 1(bridge_slave_0) entered disabled state [ 558.598415][ T9] usb 4-1: New USB device found, idVendor=1e7d, idProduct=2db4, bcdDevice= 0.00 [ 558.603121][ T7933] bridge_slave_0: entered allmulticast mode [ 558.610517][ T9] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 558.633427][ T5244] Bluetooth: hci2: command tx timeout [ 558.634531][ T9] usb 4-1: config 0 descriptor?? [ 558.643539][ T7933] bridge_slave_0: entered promiscuous mode [ 558.670610][ T7933] bridge0: port 2(bridge_slave_1) entered blocking state [ 558.700392][ T7933] bridge0: port 2(bridge_slave_1) entered disabled state [ 558.722496][ T7933] bridge_slave_1: entered allmulticast mode [ 558.731864][ T7933] bridge_slave_1: entered promiscuous mode [ 559.161805][ T7971] syz.3.360[7971] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 559.162425][ T7971] syz.3.360[7971] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 559.178097][ T7933] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 559.231910][ T7933] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 559.233935][ T9] konepure 0003:1E7D:2DB4.0003: unknown main item tag 0x0 [ 559.278916][ T9] konepure 0003:1E7D:2DB4.0003: hidraw0: USB HID v0.00 Device [HID 1e7d:2db4] on usb-dummy_hcd.3-1/input0 [ 559.605832][ T7820] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 559.676806][ T5307] usb 4-1: USB disconnect, device number 8 [ 559.705188][ T7933] team0: Port device team_slave_0 added [ 559.740208][ T7933] team0: Port device team_slave_1 added [ 559.836116][ T7820] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 559.926424][ T7933] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 559.934543][ T7933] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 559.962925][ T7933] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 559.975354][ T7820] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 559.998047][ T7933] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 560.005767][ T7933] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 560.045173][ T7933] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 560.128495][ T7820] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 560.287602][ T7933] hsr_slave_0: entered promiscuous mode [ 560.307280][ T7933] hsr_slave_1: entered promiscuous mode [ 560.331881][ T7933] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 560.361906][ T7933] Cannot create hsr debugfs directory [ 560.537032][ T8013] cgroup2: Unknown parameter 'memory' [ 560.581739][ T7814] 8021q: adding VLAN 0 to HW filter on device bond0 [ 560.703640][ T5244] Bluetooth: hci2: command tx timeout [ 560.838813][ T6066] bridge_slave_1: left allmulticast mode [ 560.848190][ T6066] bridge_slave_1: left promiscuous mode [ 560.865647][ T6066] bridge0: port 2(bridge_slave_1) entered disabled state [ 560.879087][ T6066] bridge_slave_0: left allmulticast mode [ 560.885694][ T6066] bridge_slave_0: left promiscuous mode [ 560.892042][ T6066] bridge0: port 1(bridge_slave_0) entered disabled state [ 560.914326][ T6066] bridge_slave_1: left allmulticast mode [ 560.920365][ T6066] bridge_slave_1: left promiscuous mode [ 560.928434][ T6066] bridge0: port 2(bridge_slave_1) entered disabled state [ 560.950675][ T6066] bridge_slave_0: left allmulticast mode [ 560.971415][ T6066] bridge_slave_0: left promiscuous mode [ 560.981560][ T6066] bridge0: port 1(bridge_slave_0) entered disabled state [ 562.649324][ T6066] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 562.673124][ T6066] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 562.698415][ T6066] bond0 (unregistering): Released all slaves [ 562.800164][ T5244] Bluetooth: hci2: command tx timeout [ 563.657625][ T6066] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 563.694421][ T6066] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 563.721597][ T6066] bond0 (unregistering): Released all slaves [ 564.805829][ T7814] 8021q: adding VLAN 0 to HW filter on device team0 [ 564.921896][ T8027] netlink: 60 bytes leftover after parsing attributes in process `syz.3.365'. [ 564.973931][ T6044] bridge0: port 1(bridge_slave_0) entered blocking state [ 564.981126][ T6044] bridge0: port 1(bridge_slave_0) entered forwarding state [ 565.218475][ T6044] bridge0: port 2(bridge_slave_1) entered blocking state [ 565.225830][ T6044] bridge0: port 2(bridge_slave_1) entered forwarding state [ 565.295179][ T6066] hsr_slave_0: left promiscuous mode [ 565.317288][ T6066] hsr_slave_1: left promiscuous mode [ 565.339766][ T6066] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 565.360918][ T6066] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 565.390248][ T6066] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 565.398709][ T6066] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 565.415870][ T6066] hsr_slave_0: left promiscuous mode [ 565.427017][ T6066] hsr_slave_1: left promiscuous mode [ 565.444533][ T6066] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 565.462629][ T6066] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 565.551038][ T6066] veth1_macvtap: left promiscuous mode [ 565.556993][ T6066] veth0_macvtap: left promiscuous mode [ 565.577540][ T6066] veth1_vlan: left promiscuous mode [ 565.591845][ T6066] veth0_vlan: left promiscuous mode [ 567.004207][ T6066] team0 (unregistering): Port device team_slave_1 removed [ 567.108048][ T6066] team0 (unregistering): Port device team_slave_0 removed [ 567.442164][ T5307] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 567.665317][ T5307] usb 4-1: config 0 has an invalid interface number: 217 but max is 1 [ 567.685306][ T5307] usb 4-1: config 0 has no interface number 1 [ 567.691555][ T5307] usb 4-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 567.707307][ T5307] usb 4-1: New USB device found, idVendor=0c45, idProduct=628f, bcdDevice=1f.44 [ 567.718835][ T5307] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 567.733144][ T5307] usb 4-1: config 0 descriptor?? [ 567.759688][ T5307] gspca_main: gspca_sn9c20x-2.14.0 probing 0c45:628f [ 568.319293][ T5307] gspca_sn9c20x: Write register 1000 failed -110 [ 568.344595][ T5307] gspca_sn9c20x: Device initialization failed [ 568.368569][ T5307] gspca_sn9c20x 4-1:0.0: probe with driver gspca_sn9c20x failed with error -110 [ 568.642683][ T1273] ieee802154 phy0 wpan0: encryption failed: -22 [ 568.649092][ T1273] ieee802154 phy1 wpan1: encryption failed: -22 [ 568.778453][ T6066] team0 (unregistering): Port device team_slave_1 removed [ 568.850911][ T6066] team0 (unregistering): Port device team_slave_0 removed [ 569.987158][ T9] usb 4-1: USB disconnect, device number 9 [ 571.102376][ T7820] 8021q: adding VLAN 0 to HW filter on device bond0 [ 571.226796][ T7899] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 571.524554][ T8052] Dead loop on virtual device ip6_vti0, fix it urgently! [ 572.225260][ T7899] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 572.268026][ T7899] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 572.388081][ T7820] 8021q: adding VLAN 0 to HW filter on device team0 [ 572.503377][ T7899] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 572.617084][ T1057] bridge0: port 1(bridge_slave_0) entered blocking state [ 572.624408][ T1057] bridge0: port 1(bridge_slave_0) entered forwarding state [ 572.825143][ T6044] bridge0: port 2(bridge_slave_1) entered blocking state [ 572.832497][ T6044] bridge0: port 2(bridge_slave_1) entered forwarding state [ 572.856153][ T8063] netlink: 256 bytes leftover after parsing attributes in process `syz.3.369'. [ 572.892225][ T8061] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(12) [ 572.898907][ T8061] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 572.925499][ T8061] vhci_hcd vhci_hcd.0: Device attached [ 573.126789][ T7814] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 573.202591][ T5267] usb 15-1: new high-speed USB device number 4 using vhci_hcd [ 573.392243][ T8064] vhci_hcd: connection reset by peer [ 573.397964][ T6036] vhci_hcd: stop threads [ 573.442671][ T6036] vhci_hcd: release socket [ 573.453160][ T6036] vhci_hcd: disconnect device [ 573.862215][ T7933] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 573.922831][ T7933] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 573.960555][ T7933] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 574.075771][ T7933] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 574.338924][ T8083] Dead loop on virtual device ip6_vti0, fix it urgently! [ 575.050523][ T7814] veth0_vlan: entered promiscuous mode [ 575.087222][ T7899] 8021q: adding VLAN 0 to HW filter on device bond0 [ 575.267779][ T7814] veth1_vlan: entered promiscuous mode [ 575.381056][ T7899] 8021q: adding VLAN 0 to HW filter on device team0 [ 575.496540][ T6066] bridge0: port 1(bridge_slave_0) entered blocking state [ 575.503856][ T6066] bridge0: port 1(bridge_slave_0) entered forwarding state [ 575.604740][ T6066] bridge0: port 2(bridge_slave_1) entered blocking state [ 575.612089][ T6066] bridge0: port 2(bridge_slave_1) entered forwarding state [ 575.657389][ T5243] Bluetooth: hci4: sending frame failed (-49) [ 575.676110][ T5244] Bluetooth: hci4: Opcode 0x1003 failed: -49 [ 575.898628][ T7814] veth0_macvtap: entered promiscuous mode [ 575.991809][ T7814] veth1_macvtap: entered promiscuous mode [ 576.177895][ T7820] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 576.244489][ T7933] 8021q: adding VLAN 0 to HW filter on device bond0 [ 576.298674][ T7814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 576.342551][ T7814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 576.394891][ T7814] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 576.514025][ T7814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 576.540333][ T7814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 576.564678][ T7814] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 576.630386][ T7933] 8021q: adding VLAN 0 to HW filter on device team0 [ 576.696051][ T7814] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 576.722606][ T7814] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 576.760463][ T7814] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 576.802168][ T7814] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 576.880105][ T29] bridge0: port 1(bridge_slave_0) entered blocking state [ 576.887427][ T29] bridge0: port 1(bridge_slave_0) entered forwarding state [ 577.017401][ T29] bridge0: port 2(bridge_slave_1) entered blocking state [ 577.024745][ T29] bridge0: port 2(bridge_slave_1) entered forwarding state [ 577.465885][ T7899] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 577.513361][ T6066] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 577.524573][ T6066] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 577.585255][ T8123] netlink: 60 bytes leftover after parsing attributes in process `syz.3.372'. [ 577.866526][ T7820] veth0_vlan: entered promiscuous mode [ 577.874017][ T29] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 577.919491][ T29] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 577.960451][ T7820] veth1_vlan: entered promiscuous mode [ 578.137369][ T7899] veth0_vlan: entered promiscuous mode [ 578.269741][ T7899] veth1_vlan: entered promiscuous mode [ 578.308277][ T7820] veth0_macvtap: entered promiscuous mode [ 578.382663][ T5267] vhci_hcd: vhci_device speed not set [ 578.411464][ T7820] veth1_macvtap: entered promiscuous mode [ 578.558483][ T7820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 578.576104][ T7820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 578.590095][ T7820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 578.610395][ T7820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 578.677794][ T7820] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 578.751600][ T7899] veth0_macvtap: entered promiscuous mode [ 578.873836][ T7820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 578.889480][ T7820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 578.900406][ T7820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 578.913912][ T7820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 578.961062][ T7820] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 579.030710][ T7899] veth1_macvtap: entered promiscuous mode [ 579.079942][ T7820] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 579.098822][ T7820] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 579.117859][ T7820] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 579.147386][ T7820] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 579.437304][ T7933] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 579.494292][ T7899] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 579.519410][ T7899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 579.535637][ T7899] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 579.558083][ T7899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 579.608117][ T7899] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 579.651695][ T7899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 579.704463][ T7899] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 579.915482][ T7899] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 579.950917][ T7899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 579.971120][ T7899] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 579.989942][ T7899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 580.000549][ T7899] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 580.021711][ T7899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 580.083676][ T7899] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 580.207271][ T8148] ubi: mtd0 is already attached to ubi0 [ 580.300440][ T7899] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 580.918950][ T7899] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 580.958115][ T7899] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 580.967653][ T7899] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 581.429888][ T7933] veth0_vlan: entered promiscuous mode [ 582.078413][ T7933] veth1_vlan: entered promiscuous mode [ 582.092056][ T30] audit: type=1400 audit(1727156894.572:353): avc: denied { remount } for pid=8155 comm="syz.3.374" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 582.407176][ T6044] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 582.435872][ T6044] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 583.100736][ T6066] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 583.130105][ T5243] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 583.152474][ T5243] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 583.435677][ T5243] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 583.456582][ T5243] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 583.469660][ T5243] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 583.486180][ T5243] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 584.042081][ T6044] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 584.054223][ T6044] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 584.435633][ T7933] veth0_macvtap: entered promiscuous mode [ 585.492924][ T6066] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 585.550850][ T7933] veth1_macvtap: entered promiscuous mode [ 585.587252][ T5243] Bluetooth: hci4: command tx timeout [ 586.868972][ T8193] Dead loop on virtual device ip6_vti0, fix it urgently! [ 587.672046][ T5243] Bluetooth: hci4: command tx timeout [ 587.794201][ T6066] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 588.173759][ T6066] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 588.233834][ T8204] netlink: 60 bytes leftover after parsing attributes in process `syz.1.381'. [ 588.455801][ T7933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 588.542651][ T7933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 588.570028][ T7933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 588.612147][ T7933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 588.684809][ T7933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 588.737464][ T7933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 588.786661][ T7933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 588.850677][ T7933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 588.954932][ T7933] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 589.029565][ T7933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 589.089621][ T7933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 589.129937][ T7933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 589.191901][ T7933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 589.292218][ T7933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 589.361978][ T7933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 589.411833][ T7933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 589.447245][ T7933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 589.465155][ T7933] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 589.745105][ T5243] Bluetooth: hci4: command tx timeout [ 590.478869][ T7933] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 590.491180][ T7933] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 590.590616][ T7933] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 590.629624][ T7933] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 591.019057][ T8228] overlayfs: failed to clone lowerpath [ 591.102221][ T1171] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 591.282039][ T1171] usb 3-1: Using ep0 maxpacket: 32 [ 591.298612][ T1171] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 591.338415][ T1171] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 591.341565][ T8231] netlink: 209852 bytes leftover after parsing attributes in process `syz.3.385'. [ 591.378455][ T1171] usb 3-1: New USB device found, idVendor=0458, idProduct=5011, bcdDevice= 0.00 [ 591.410164][ T1171] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 591.467888][ T1171] usb 3-1: config 0 descriptor?? [ 591.539117][ T6066] bridge_slave_1: left allmulticast mode [ 591.551863][ T6066] bridge_slave_1: left promiscuous mode [ 591.557957][ T6066] bridge0: port 2(bridge_slave_1) entered disabled state [ 591.640767][ T6066] bridge_slave_0: left allmulticast mode [ 591.665037][ T6066] bridge_slave_0: left promiscuous mode [ 591.691811][ T6066] bridge0: port 1(bridge_slave_0) entered disabled state [ 591.713720][ T8231] overlayfs: failed to clone lowerpath [ 591.768754][ T30] audit: type=1400 audit(1727156904.262:354): avc: denied { ioctl } for pid=8224 comm="syz.2.384" path="/dev/vhost-net" dev="devtmpfs" ino=1084 ioctlcmd=0xaf01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 591.839660][ T5243] Bluetooth: hci4: command tx timeout [ 593.092393][ T5278] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 593.203010][ T8258] Bluetooth: Short BCSP packet [ 593.325326][ T5278] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 593.349244][ T5278] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 593.362613][ T5278] usb 4-1: New USB device found, idVendor=1e7d, idProduct=2db4, bcdDevice= 0.00 [ 593.395638][ T5278] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 593.397427][ T6044] Bluetooth: Error in BCSP hdr checksum [ 593.408612][ T5278] usb 4-1: config 0 descriptor?? [ 593.424069][ T6066] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 593.444090][ T6066] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 593.467784][ T6066] bond0 (unregistering): Released all slaves [ 593.535882][ T8172] chnl_net:caif_netlink_parms(): no params data found [ 593.658797][ T6044] Bluetooth: Error in BCSP hdr checksum [ 593.875064][ T8252] syz.3.387[8252] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 593.876489][ T8252] syz.3.387[8252] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 593.976824][ T5278] konepure 0003:1E7D:2DB4.0004: unknown main item tag 0x0 [ 594.005257][ T5278] konepure 0003:1E7D:2DB4.0004: hidraw0: USB HID v0.00 Device [HID 1e7d:2db4] on usb-dummy_hcd.3-1/input0 [ 594.086852][ T5267] usb 3-1: USB disconnect, device number 6 [ 594.203276][ T8172] bridge0: port 1(bridge_slave_0) entered blocking state [ 594.235882][ T8172] bridge0: port 1(bridge_slave_0) entered disabled state [ 594.272940][ T8172] bridge_slave_0: entered allmulticast mode [ 594.292116][ T8172] bridge_slave_0: entered promiscuous mode [ 594.552302][ T6066] hsr_slave_0: left promiscuous mode [ 594.692385][ T6066] hsr_slave_1: left promiscuous mode [ 594.708929][ T6066] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 594.719324][ T5267] usb 4-1: USB disconnect, device number 10 [ 594.720503][ T6066] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 594.836845][ T6066] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 594.963954][ T6066] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 595.186110][ T5243] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 595.192215][ T5244] Bluetooth: hci5: command 0x1003 tx timeout [ 595.328378][ T6066] veth1_macvtap: left promiscuous mode [ 595.338493][ T6066] veth0_macvtap: left promiscuous mode [ 595.359166][ T6066] veth1_vlan: left promiscuous mode [ 595.377484][ T6066] veth0_vlan: left promiscuous mode [ 600.385329][ T6066] team0 (unregistering): Port device team_slave_1 removed [ 600.489488][ T6066] team0 (unregistering): Port device team_slave_0 removed [ 600.571615][ T8286] netlink: 60 bytes leftover after parsing attributes in process `syz.1.394'. [ 601.604406][ T8172] bridge0: port 2(bridge_slave_1) entered blocking state [ 601.611667][ T8172] bridge0: port 2(bridge_slave_1) entered disabled state [ 601.621385][ T8172] bridge_slave_1: entered allmulticast mode [ 601.650295][ T8172] bridge_slave_1: entered promiscuous mode [ 601.933971][ T1057] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 601.977966][ T1057] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 602.250409][ T8172] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 602.326145][ T8172] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 602.741446][ T1057] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 602.815278][ T8172] team0: Port device team_slave_0 added [ 602.817738][ T1057] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 602.865975][ T8172] team0: Port device team_slave_1 added [ 603.360510][ T8172] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 603.401250][ T8172] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 603.839028][ T8172] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 604.242205][ T5353] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 604.822215][ T5353] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 4 [ 604.832163][ T8172] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 604.860855][ T5353] usb 1-1: Dual-Role OTG device on HNP port [ 604.873022][ T8172] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 604.880074][ T5353] usb 1-1: New USB device found, idVendor=1a0a, idProduct=0102, bcdDevice=7a.b1 [ 604.899094][ C0] vkms_vblank_simulate: vblank timer overrun [ 604.921460][ T5353] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 604.931051][ T5353] usb 1-1: Product: syz [ 604.935869][ T8172] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 604.949658][ T5353] usb 1-1: Manufacturer: syz [ 604.954937][ T5353] usb 1-1: SerialNumber: syz [ 604.971489][ T5353] usb 1-1: config 0 descriptor?? [ 604.996299][ T5353] usb_ehset_test 1-1:0.0: probe with driver usb_ehset_test failed with error -32 [ 605.989234][ T8172] hsr_slave_0: entered promiscuous mode [ 606.076048][ T8172] hsr_slave_1: entered promiscuous mode [ 606.129019][ T8172] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 606.177269][ T8172] Cannot create hsr debugfs directory [ 608.370236][ T5353] usb 1-1: USB disconnect, device number 14 [ 611.641016][ T30] audit: type=1400 audit(1727156924.132:355): avc: denied { ioctl } for pid=8358 comm="syz.1.408" path="/dev/rtc0" dev="devtmpfs" ino=838 ioctlcmd=0x7014 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 612.382457][ T30] audit: type=1400 audit(1727156924.872:356): avc: denied { mount } for pid=8365 comm="syz.2.409" name="/" dev="overlay" ino=86 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 612.532256][ T5278] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 612.792105][ T5278] usb 1-1: Using ep0 maxpacket: 32 [ 612.802126][ T8172] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 612.823711][ T5278] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 612.856890][ T5278] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 612.880373][ T8375] overlayfs: failed to clone lowerpath [ 612.903112][ T5278] usb 1-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 612.919708][ T8172] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 612.959572][ T5278] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 612.989453][ T8172] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 613.132744][ T8172] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 613.169186][ T8375] netlink: 203516 bytes leftover after parsing attributes in process `syz.1.412'. [ 613.213548][ T5278] usb 1-1: config 0 descriptor?? [ 613.402832][ T5278] hub 1-1:0.0: USB hub found [ 613.593015][ T5208] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 613.979409][ T8375] netlink: get zone limit has 8 unknown bytes [ 614.017710][ T5208] usb 3-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 4 [ 614.048919][ T5278] hub 1-1:0.0: 1 port detected [ 614.089646][ T5208] usb 3-1: Dual-Role OTG device on HNP port [ 614.109175][ T8375] overlayfs: failed to clone lowerpath [ 614.115854][ T5208] usb 3-1: New USB device found, idVendor=1a0a, idProduct=0102, bcdDevice=7a.b1 [ 614.125984][ T5208] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 614.134817][ T5208] usb 3-1: Product: syz [ 614.139336][ T5208] usb 3-1: Manufacturer: syz [ 614.145970][ T5208] usb 3-1: SerialNumber: syz [ 614.182784][ T5208] usb 3-1: config 0 descriptor?? [ 614.235995][ T5208] usb_ehset_test 3-1:0.0: probe with driver usb_ehset_test failed with error -32 [ 614.253318][ T30] audit: type=1400 audit(1727156926.752:357): avc: denied { open } for pid=8362 comm="syz.0.410" path="/dev/ptyq5" dev="devtmpfs" ino=126 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 614.354050][ T30] audit: type=1400 audit(1727156926.832:358): avc: denied { ioctl } for pid=8362 comm="syz.0.410" path="/dev/ptyq5" dev="devtmpfs" ino=126 ioctlcmd=0x5439 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 614.555783][ T5278] hub 1-1:0.0: hub_hub_status failed (err = -71) [ 614.587866][ T5278] hub 1-1:0.0: config failed, can't get hub status (err -71) [ 614.633053][ T5278] usbhid 1-1:0.0: can't add hid device: -71 [ 614.648062][ T5278] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 614.667875][ T8172] 8021q: adding VLAN 0 to HW filter on device bond0 [ 614.712329][ T5278] usb 1-1: USB disconnect, device number 15 [ 614.813021][ T5353] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 614.831245][ T8172] 8021q: adding VLAN 0 to HW filter on device team0 [ 614.889172][ T6066] bridge0: port 1(bridge_slave_0) entered blocking state [ 614.896521][ T6066] bridge0: port 1(bridge_slave_0) entered forwarding state [ 614.970650][ T6066] bridge0: port 2(bridge_slave_1) entered blocking state [ 614.978016][ T6066] bridge0: port 2(bridge_slave_1) entered forwarding state [ 615.041612][ T5353] usb 2-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFD, changing to 0x8D [ 615.057959][ T5353] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 615.094674][ T5353] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8D has invalid maxpacket 59391, setting to 1024 [ 615.121029][ T5353] usb 2-1: New USB device found, idVendor=abcd, idProduct=cdee, bcdDevice= 5.b9 [ 615.140515][ T5353] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 615.164721][ T5353] usb 2-1: config 0 descriptor?? [ 615.181148][ T8381] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [ 615.223988][ T5353] gspca_main: spca561-2.14.0 probing abcd:cdee [ 615.446354][ T5353] spca561 2-1:0.0: probe with driver spca561 failed with error -22 [ 615.489810][ T5353] usb 2-1: Quirk or no altset; falling back to MIDI 1.0 [ 615.542687][ T8394] netlink: 60 bytes leftover after parsing attributes in process `syz.3.414'. [ 615.551772][ T5353] usb 2-1: MIDIStreaming interface descriptor not found [ 615.928073][ T5352] usb 3-1: USB disconnect, device number 7 [ 616.091115][ T5353] usb 2-1: USB disconnect, device number 2 [ 616.552070][ T8172] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 621.728670][ T8172] veth0_vlan: entered promiscuous mode [ 621.775285][ T8172] veth1_vlan: entered promiscuous mode [ 622.413641][ T8172] veth0_macvtap: entered promiscuous mode [ 622.648418][ T8172] veth1_macvtap: entered promiscuous mode [ 623.176244][ T30] audit: type=1326 audit(1727156935.672:359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8454 comm="syz.2.425" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7efc1877def9 code=0x0 [ 623.212146][ T8172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 623.259571][ T8172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 623.289666][ T8172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 623.334594][ T8172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 623.356451][ T30] audit: type=1400 audit(1727156935.852:360): avc: denied { connect } for pid=8454 comm="syz.2.425" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 623.384494][ T8466] netlink: 'syz.2.425': attribute type 8 has an invalid length. [ 623.392815][ T8172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 623.412003][ T8466] netlink: 161700 bytes leftover after parsing attributes in process `syz.2.425'. [ 623.421379][ T8172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 623.447307][ T8172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 623.482080][ T8172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 623.526791][ T8172] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 623.590247][ T8172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 623.622658][ T8172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 623.657206][ T8172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 623.708643][ T8172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 623.752066][ T8172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 623.808661][ T8172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 623.844073][ T8172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 623.864412][ T8172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 623.918408][ T8172] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 624.139312][ T8172] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 624.209683][ T8487] Dead loop on virtual device ip6_vti0, fix it urgently! [ 630.086054][ T1273] ieee802154 phy0 wpan0: encryption failed: -22 [ 630.094605][ T1273] ieee802154 phy1 wpan1: encryption failed: -22 [ 631.737356][ T8172] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 631.832222][ T8172] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 631.870420][ T8172] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 632.217178][ T30] audit: type=1400 audit(1727156944.712:361): avc: denied { create } for pid=8491 comm="syz.3.430" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 632.303785][ T30] audit: type=1400 audit(1727156944.762:362): avc: denied { read } for pid=8491 comm="syz.3.430" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 632.495865][ T30] audit: type=1400 audit(1727156944.982:363): avc: denied { write } for pid=8491 comm="syz.3.430" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 633.530493][ T61] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 633.599042][ T61] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 634.102186][ T6074] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 634.229647][ T6074] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 634.912562][ T9] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 635.384368][ T9] usb 4-1: Using ep0 maxpacket: 32 [ 635.400632][ T9] usb 4-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 635.429021][ T9] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 255, changing to 11 [ 635.485735][ T9] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 635.517717][ T30] audit: type=1400 audit(1727156948.012:364): avc: denied { append } for pid=8522 comm="syz.0.437" name="loop0" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 635.550574][ T9] usb 4-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 635.578699][ T9] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 635.626253][ T30] audit: type=1400 audit(1727156948.102:365): avc: denied { setopt } for pid=8522 comm="syz.0.437" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 635.682167][ T9] usb 4-1: config 0 descriptor?? [ 635.687568][ T30] audit: type=1400 audit(1727156948.172:366): avc: denied { ioctl } for pid=8522 comm="syz.0.437" path="socket:[32855]" dev="sockfs" ino=32855 ioctlcmd=0x9439 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 635.722617][ T8514] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 635.782928][ T9] hub 4-1:0.0: USB hub found [ 635.952738][ T9] hub 4-1:0.0: 2 ports detected [ 636.607404][ T8514] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 636.653036][ T8514] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 636.945602][ T30] audit: type=1400 audit(1727156949.442:367): avc: denied { setopt } for pid=8513 comm="syz.3.435" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 637.169930][ T9] usb 4-1: reset high-speed USB device number 11 using dummy_hcd [ 637.183941][ T8514] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 637.228213][ T8514] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 637.387829][ T8556] netlink: 60 bytes leftover after parsing attributes in process `syz.0.443'. [ 637.482589][ T9] usb 4-1: device descriptor read/64, error -32 [ 638.859884][ T9] hub 4-1:0.0: set hub depth failed [ 638.863254][ T30] audit: type=1400 audit(1727156951.142:368): avc: denied { create } for pid=8557 comm="syz.1.444" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 638.868131][ T1171] usb 4-1: USB disconnect, device number 11 [ 641.668659][ T8587] ------------[ cut here ]------------ [ 641.674391][ T8587] WARNING: CPU: 1 PID: 8587 at include/linux/cpumask.h:135 io_sq_offload_create+0xe3d/0x1090 [ 641.684833][ T8587] Modules linked in: [ 641.688785][ T8587] CPU: 1 UID: 0 PID: 8587 Comm: syz.3.449 Not tainted 6.11.0-syzkaller-02574-ga430d95c5efa #0 [ 641.699154][ T8587] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 641.710501][ T8587] RIP: 0010:io_sq_offload_create+0xe3d/0x1090 [ 641.717612][ T8587] Code: 44 24 08 e9 2f f7 ff ff e8 30 43 08 fd 44 89 e3 e9 06 ff ff ff e8 23 43 08 fd 4c 89 ff e8 9b 53 78 fd eb ad e8 14 43 08 fd 90 <0f> 0b 90 e9 f3 fd ff ff e8 06 43 08 fd 31 ff 89 de e8 3d 45 08 fd [ 641.737512][ T8587] RSP: 0018:ffffc9000b7e7cd8 EFLAGS: 00010293 [ 641.743913][ T8587] RAX: 0000000000000000 RBX: ffff888031840400 RCX: ffffffff848393be [ 641.752102][ T8587] RDX: ffff88805e8bbc00 RSI: ffffffff848395cc RDI: 0000000000000005 [ 641.760147][ T8587] RBP: ffff88801f346000 R08: 0000000000000005 R09: 0000000000000007 [ 641.768379][ T8587] R10: 0000000000000008 R11: 0000000000000000 R12: 0000000000000008 [ 641.776565][ T8587] R13: 1ffff920016fcfa0 R14: ffffc9000b7e7d20 R15: 0000000000000000 [ 641.784691][ T8587] FS: 00007f8d8056b6c0(0000) GS:ffff8880b8900000(0000) knlGS:0000000000000000 [ 641.794522][ T8587] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 641.801242][ T8587] CR2: 00007f8d8056af98 CR3: 0000000033740000 CR4: 00000000003506f0 [ 641.809405][ T8587] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 641.821591][ T8587] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 641.829795][ T8587] Call Trace: [ 641.833231][ T8587] [ 641.836309][ T8587] ? show_regs+0x8c/0xa0 [ 641.840652][ T8587] ? __warn+0xe5/0x3c0 [ 641.844901][ T8587] ? io_sq_offload_create+0xe3d/0x1090 [ 641.850474][ T8587] ? report_bug+0x3c0/0x580 [ 641.855190][ T8587] ? handle_bug+0x3d/0x70 [ 641.859646][ T8587] ? exc_invalid_op+0x17/0x50 [ 641.864540][ T8587] ? asm_exc_invalid_op+0x1a/0x20 [ 641.869772][ T8587] ? io_sq_offload_create+0xc2e/0x1090 [ 641.875421][ T8587] ? io_sq_offload_create+0xe3c/0x1090 [ 641.881065][ T8587] ? io_sq_offload_create+0xe3d/0x1090 [ 641.886824][ T8587] ? io_sq_offload_create+0xe3c/0x1090 [ 641.892450][ T8587] ? __pfx_io_sq_offload_create+0x10/0x10 [ 641.898452][ T8587] ? io_pages_map+0x1dd/0x510 [ 641.903457][ T8587] io_uring_setup+0x180f/0x3730 [ 641.908405][ T8587] ? __pfx_io_uring_setup+0x10/0x10 [ 641.915439][ T8587] ? do_user_addr_fault+0xe50/0x13f0 [ 641.920841][ T8587] ? do_user_addr_fault+0x83d/0x13f0 [ 641.928059][ T8587] __x64_sys_io_uring_setup+0x98/0x140 [ 641.933716][ T8587] do_syscall_64+0xcd/0x250 [ 641.938284][ T8587] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 641.944347][ T8587] RIP: 0033:0x7f8d7f77def9 [ 641.948810][ T8587] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 641.968601][ T8587] RSP: 002b:00007f8d8056afc8 EFLAGS: 00000202 ORIG_RAX: 00000000000001a9 [ 641.977937][ T8587] RAX: ffffffffffffffda RBX: 00007f8d7f935f80 RCX: 00007f8d7f77def9 [ 641.986205][ T8587] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000006ceb [ 641.994274][ T8587] RBP: 0000000020000580 R08: 0000000000000000 R09: 0000000000000000 [ 642.002721][ T8587] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000000 [ 642.010865][ T8587] R13: 0000000000000000 R14: 0000000000006ceb R15: 0000000000000000 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 642.020643][ T8587] [ 642.025208][ T8587] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 642.032646][ T8587] CPU: 1 UID: 0 PID: 8587 Comm: syz.3.449 Not tainted 6.11.0-syzkaller-02574-ga430d95c5efa #0 [ 642.042936][ T8587] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 642.053017][ T8587] Call Trace: [ 642.056316][ T8587] [ 642.059299][ T8587] dump_stack_lvl+0x3d/0x1f0 [ 642.063926][ T8587] panic+0x6dc/0x7c0 [ 642.067863][ T8587] ? __pfx_panic+0x10/0x10 [ 642.072417][ T8587] ? show_trace_log_lvl+0x363/0x500 [ 642.077659][ T8587] ? check_panic_on_warn+0x1f/0xb0 [ 642.082825][ T8587] ? io_sq_offload_create+0xe3d/0x1090 [ 642.088378][ T8587] check_panic_on_warn+0xab/0xb0 [ 642.093461][ T8587] __warn+0xf1/0x3c0 [ 642.097410][ T8587] ? io_sq_offload_create+0xe3d/0x1090 [ 642.102920][ T8587] report_bug+0x3c0/0x580 [ 642.107372][ T8587] handle_bug+0x3d/0x70 [ 642.111558][ T8587] exc_invalid_op+0x17/0x50 [ 642.116094][ T8587] asm_exc_invalid_op+0x1a/0x20 [ 642.120991][ T8587] RIP: 0010:io_sq_offload_create+0xe3d/0x1090 [ 642.127188][ T8587] Code: 44 24 08 e9 2f f7 ff ff e8 30 43 08 fd 44 89 e3 e9 06 ff ff ff e8 23 43 08 fd 4c 89 ff e8 9b 53 78 fd eb ad e8 14 43 08 fd 90 <0f> 0b 90 e9 f3 fd ff ff e8 06 43 08 fd 31 ff 89 de e8 3d 45 08 fd [ 642.146919][ T8587] RSP: 0018:ffffc9000b7e7cd8 EFLAGS: 00010293 [ 642.153105][ T8587] RAX: 0000000000000000 RBX: ffff888031840400 RCX: ffffffff848393be [ 642.161130][ T8587] RDX: ffff88805e8bbc00 RSI: ffffffff848395cc RDI: 0000000000000005 [ 642.169146][ T8587] RBP: ffff88801f346000 R08: 0000000000000005 R09: 0000000000000007 [ 642.177140][ T8587] R10: 0000000000000008 R11: 0000000000000000 R12: 0000000000000008 [ 642.185134][ T8587] R13: 1ffff920016fcfa0 R14: ffffc9000b7e7d20 R15: 0000000000000000 [ 642.193138][ T8587] ? io_sq_offload_create+0xc2e/0x1090 [ 642.198634][ T8587] ? io_sq_offload_create+0xe3c/0x1090 [ 642.204217][ T8587] ? io_sq_offload_create+0xe3c/0x1090 [ 642.210172][ T8587] ? __pfx_io_sq_offload_create+0x10/0x10 [ 642.215929][ T8587] ? io_pages_map+0x1dd/0x510 [ 642.220643][ T8587] io_uring_setup+0x180f/0x3730 [ 642.225542][ T8587] ? __pfx_io_uring_setup+0x10/0x10 [ 642.230883][ T8587] ? do_user_addr_fault+0xe50/0x13f0 [ 642.236254][ T8587] ? do_user_addr_fault+0x83d/0x13f0 [ 642.241611][ T8587] __x64_sys_io_uring_setup+0x98/0x140 [ 642.247121][ T8587] do_syscall_64+0xcd/0x250 [ 642.251743][ T8587] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 642.257678][ T8587] RIP: 0033:0x7f8d7f77def9 [ 642.262112][ T8587] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 642.281756][ T8587] RSP: 002b:00007f8d8056afc8 EFLAGS: 00000202 ORIG_RAX: 00000000000001a9 [ 642.290247][ T8587] RAX: ffffffffffffffda RBX: 00007f8d7f935f80 RCX: 00007f8d7f77def9 [ 642.298334][ T8587] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000006ceb [ 642.306333][ T8587] RBP: 0000000020000580 R08: 0000000000000000 R09: 0000000000000000 [ 642.314329][ T8587] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000000 [ 642.322429][ T8587] R13: 0000000000000000 R14: 0000000000006ceb R15: 0000000000000000 [ 642.330544][ T8587] [ 642.333904][ T8587] Kernel Offset: disabled [ 642.338244][ T8587] Rebooting in 86400 seconds..