last executing test programs: 14.247679372s ago: executing program 0 (id=121): r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001100)={0x6, 0x10, &(0x7f0000000000)=@raw=[@generic={0x6, 0x8, 0x9, 0x3, 0x44}, @tail_call={{0x18, 0x2, 0x1, 0x0, 0x1}}, @call={0x85, 0x0, 0x0, 0xa4}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @ringbuf_query, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @map_val={0x18, 0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x94d}, @func], &(0x7f0000000080)='GPL\x00', 0x6, 0x1000, &(0x7f00000000c0)=""/4096, 0x41000, 0x42, '\x00', 0x0, 0x25, r0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)=[0x1, 0x1, 0x1, 0x1, 0x1, 0xffffffffffffffff], 0x0, 0x10, 0x6, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0x23, &(0x7f00000011c0)={r1, 0x1}, 0xc) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001200), 0x80, 0x0) r3 = openat$smackfs_revoke_subject(0xffffffffffffff9c, &(0x7f0000001240), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r2, 0xc0189376, &(0x7f0000001280)={{0x1, 0x1, 0x18, r3, {0x5}}, './file0\x00'}) quotactl_fd$Q_SYNC(r3, 0xffffffff80000102, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000012c0)={'batadv_slave_1\x00', 0x200}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000001300)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2e}}}}, &(0x7f00000013c0)=0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000001480)={r5, 0x48, &(0x7f0000001400)=[@in6={0xa, 0x4e22, 0x1000, @private1={0xfc, 0x1, '\x00', 0x1}, 0x28538595}, @in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e20, 0x2, @remote, 0x5}]}, &(0x7f00000014c0)=0x10) socket$inet6_udp(0xa, 0x2, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001540), r4) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000016c0)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x3020004}, 0xc, &(0x7f0000001680)={&(0x7f0000001580)={0xd8, r6, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3cb}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_macvtap\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7f}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x82}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7ff}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xc5}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private=0xa010102}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={'\x00', '\xff\xff', @broadcast}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1219}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x84}, 0x8000) r7 = syz_open_dev$vcsa(&(0x7f0000001700), 0x3, 0x42) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r7, 0xc08c5334, &(0x7f0000001740)={0x3, 0xffffffff, 0x0, 'queue1\x00', 0xfdfc}) ioctl$VIDIOC_DV_TIMINGS_CAP(r4, 0xc0905664, &(0x7f0000001800)={0x0, 0x0, '\x00', @raw_data=[0x549, 0x6, 0x9, 0x34b, 0x9, 0x1, 0x3, 0x1, 0xcc, 0x8, 0x64, 0xfffffffd, 0x4, 0x49, 0xa3a, 0x0, 0x8000, 0xffffffff, 0x2, 0x0, 0x80000001, 0x7, 0x6, 0x4, 0x3, 0x6, 0x7, 0x53338576, 0xd, 0x1, 0x4, 0x80]}) getsockopt$PNPIPE_IFINDEX(r7, 0x113, 0x2, &(0x7f0000001ac0)=0x0, &(0x7f0000001b00)=0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001c80)=@bpf_tracing={0x1a, 0x24, &(0x7f00000018c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7}, {{0x18, 0x1, 0x1, 0x0, r7}}, {}, [@alu={0x7, 0x0, 0x8, 0x7, 0x0, 0x2, 0x1}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffff}, @call={0x85, 0x0, 0x0, 0x15}, @map_val={0x18, 0x9, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x80000000}, @generic={0x9, 0x6, 0x4, 0x8, 0x6}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, @ldst={0x2, 0x0, 0x1, 0x5, 0x7, 0x2}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x80000000}}, @map_idx_val={0x18, 0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001a00)='GPL\x00', 0x7, 0x7c, &(0x7f0000001a40)=""/124, 0x40f00, 0x24, '\x00', r8, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000001b40)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000001b80)={0x4, 0xe, 0x2dc1cc93, 0x8}, 0x10, 0x25bb0, r1, 0x8, &(0x7f0000001bc0)=[r4, r7], &(0x7f0000001c00)=[{0x0, 0x3, 0xf, 0x6}, {0x1, 0x5, 0xf, 0xa}, {0x0, 0x1, 0xb, 0x7}, {0x1, 0x4, 0x1, 0xb}, {0x0, 0x1, 0x4, 0x1}, {0x0, 0x1, 0x7, 0xe}, {0x1, 0x1, 0xc, 0x9}, {0x4, 0x3}], 0x10, 0xfffffffb, @void, @value}, 0x94) syz_open_dev$sndmidi(&(0x7f0000001d40), 0x2, 0x4800) r9 = getpid() sched_setaffinity(r9, 0x8, &(0x7f0000001d80)=0xfffffffffffffff9) pipe2$watch_queue(&(0x7f0000001dc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r11 = accept$unix(r4, &(0x7f0000001e00)=@abs, &(0x7f0000001e80)=0x6e) signalfd(r11, &(0x7f0000001ec0)={[0x7]}, 0x8) openat$kvm(0xffffffffffffff9c, &(0x7f0000001f00), 0x48001, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000001f40), r10) r12 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000001f80), 0x2, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r12, 0xc0745645, &(0x7f0000001fc0)={0xff, [0x7, 0xa, 0x0, 0x6, 0x5, 0x5, 0x81, 0x131, 0x47, 0x2, 0x8, 0x400, 0x3, 0x6, 0x4, 0x5, 0x380, 0x1, 0x7, 0x9, 0x4, 0x0, 0x9, 0x5, 0x3ff, 0x6, 0x6, 0x7f, 0x7f, 0x7, 0x1c00, 0x0, 0xdf7, 0x8001, 0x9, 0x6, 0x6, 0xfff4, 0x1, 0x7, 0x9, 0x9, 0x3, 0x99, 0x2, 0x4, 0x8000, 0x98], 0x3}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002080)={&(0x7f0000002040)='rxrpc_conn\x00', r7, 0x0, 0x4}, 0x18) write$UHID_INPUT(r7, &(0x7f00000020c0)={0x8, {"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", 0x1000}}, 0x1006) 12.34749942s ago: executing program 3 (id=125): socket$nl_generic(0x10, 0x3, 0x10) (async) r0 = socket$nl_route(0x10, 0x3, 0x0) capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000080)={0x0, 0x0, 0x5}) (async) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x401) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000140)={0x5, 0xb, 0x9, 0x7}, 0x10) (async) ioctl$SG_IO(r1, 0x2285, &(0x7f00000005c0)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000240)="5a8d77cda0b2", 0x0, 0x0, 0x0, 0x0, 0x0}) (async) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000040)=ANY=[@ANYBLOB="8c0000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000005000128009000100766c616e0000000040000280060001000000000004000480280003800c000700400000000600000089e6782600040000000000000c00010006000000090000000600050088a8000008000a00", @ANYRES32, @ANYBLOB="08000500", @ANYRES64=r0], 0x8c}, 0x1, 0xba01}, 0x0) 12.332985114s ago: executing program 0 (id=126): mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, &(0x7f00000007c0)='usrquota') r0 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_LINK_CREATE(0xa, &(0x7f0000000340)={r0, 0xffffffffffffffff, 0x24, 0x7, @val=@uprobe_multi={0x0, 0x0, 0x0, 0x443, 0x0, 0x1}}, 0x40) chdir(&(0x7f0000000100)='./file1\x00') r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x766c618eb221465a) quotactl_fd$Q_SETINFO(r1, 0xffffffff80000600, 0x0, &(0x7f00000001c0)={0x6, 0xfffffffffffffffb, 0x0, 0xd}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x12) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000240)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x2000}) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r4 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b70300000000000085000000"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000100)=0xcf5) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000dc0)={0x0, 0x2400000, 0x0, 0x0, 0x10, "00f8fffffffffffffff7ffffff00"}) syz_open_pts(r3, 0x121500) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d000000140000001100"], 0xa8}}, 0x0) 11.347934669s ago: executing program 3 (id=127): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x102}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) time(0xfffffffffffffffc) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="640000000206010200000000000000000000000015000300686173683a69702c706f72742c6e6574000000000900020073797a32000000000500040000000000140007800800124000000000050015002200000005000500020000000500010006"], 0x64}}, 0x0) sendmsg$IPSET_CMD_LIST(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x1c, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 9.87656001s ago: executing program 4 (id=129): mkdirat(0xffffffffffffff9c, 0x0, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x14, 0x30, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) clock_settime(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) accept4$x25(r0, 0x0, 0x0, 0x800) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x44}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket$rxrpc(0x21, 0x2, 0x2) shutdown(r6, 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0x3, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x48) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000001200)={0x14, 0x69, 0x1, 0x0, 0x0, "", [@nested={0x4, 0x0, 0x0, 0x1, [@generic]}]}, 0x14}], 0x1}, 0x0) socket$packet(0x11, 0x2, 0x300) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r7, 0x4b3a, 0x1) openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/asound/card1/oss_mixer\x00', 0x52000, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 9.865713882s ago: executing program 3 (id=130): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x40000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_io_uring_setup(0x24fa, 0x0, &(0x7f0000000400)=0x0, &(0x7f0000000140)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.throttle.io_serviced_recursive\x00', 0x275a, 0x0) write$UHID_CREATE2(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB=' '], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r6, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r3, 0x104eb4, 0x0, 0x0, 0x0, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) write$P9_RLERRORu(r7, &(0x7f00000000c0)={0xe, 0x7, 0x1, {{0x1, '\x00'}}}, 0xe) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000040)="5766b1b827f600333b09d3748ee7d700", 0x10) 9.837409673s ago: executing program 1 (id=131): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x1, 0x10000000000009, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000200)=0x417c, 0x4) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000580)='tracefs\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240), 0x8042, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='rcu_utilization\x00', r5}, 0x10) r6 = add_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x89901) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) r7 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r7, 0x89f0, &(0x7f0000001440)={'bridge0\x00', &(0x7f0000000440)=@ethtool_ringparam={0xe, 0x0, 0x0, 0xfffffffe, 0x0, 0x1002, 0x80000000}}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r8, 0x8916, 0x0) ioctl$sock_inet_SIOCSIFADDR(r8, 0x891c, &(0x7f0000000080)={'wlan1\x00', {0x2, 0x4000, @empty=0xfe000000}}) write$vga_arbiter(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='lock io'], 0x8) write$vga_arbiter(r1, &(0x7f0000000200)=ANY=[@ANYBLOB='unlock mem'], 0xb) 9.741353995s ago: executing program 0 (id=132): bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x9, 0x0, &(0x7f0000000100)="b9ff0b076859268cb8", 0x0, 0xf00, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) io_setup(0x3, &(0x7f0000000000)) (async) lsm_get_self_attr(0x65, &(0x7f0000000000)={0x0, 0x0, 0x46, 0x26, ""/38}, &(0x7f0000000140)=0x46, 0x1) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)=ANY=[@ANYBLOB="30000000120001e0ff000000000000001000000009002f70726f"], 0x30}], 0x1}, 0x4000000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) (async) r2 = openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(r2, 0xc0184800, &(0x7f0000000100)={0x4, r1}) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000540)=0x1) (async) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 32) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) (rerun: 32) sendmsg$IPVS_CMD_GET_CONFIG(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14001000", @ANYRES16=r6, @ANYBLOB="010000000000000000000d000000"], 0x14}}, 0x0) (async) r7 = dup(r4) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000840)={0x1fe, 0x2, 0x2000, 0x1000, &(0x7f0000003000/0x1000)=nil}) (async) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x11, 0x0, 0x0) (async) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) (async, rerun: 64) move_pages(0x0, 0x3, &(0x7f0000000040)=[&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil], &(0x7f0000002640)=[0x1], &(0x7f0000000000), 0x0) (async, rerun: 64) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x2, 0x800, 0x4, 0x4, 0xcb, 0x6, 0x5}, &(0x7f0000000180)=0x9c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r7, 0x84, 0xf, &(0x7f00000003c0)={r9, @in={{0x2, 0x4e21, @rand_addr=0x64010102}}, 0xfffffffe, 0x1, 0x4, 0x46d8616e}, &(0x7f00000001c0)=0x98) (async) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0x12, 0x0, 0x0) (async, rerun: 32) r10 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) (async, rerun: 32) r11 = syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000002000040257d15a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004eaffffff1e0006031a00000804800200090581", @ANYBLOB="f7", @ANYRESDEC], 0x0) r12 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) (async) syz_usb_ep_write(r11, 0x81, 0x8, &(0x7f0000000080)="00012c615bc20000") read$char_usb(r12, 0x0, 0x0) (async) close_range(r10, r12, 0x0) (async, rerun: 32) ioctl$KVM_RUN(r8, 0xae80, 0x0) (rerun: 32) 8.743221867s ago: executing program 1 (id=133): r0 = socket$inet(0x2b, 0x801, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x28241, 0x0) write$dsp(r1, &(0x7f00000001c0)="5cba91a4", 0xffffffd9) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d0000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e00)={&(0x7f0000000980)='sys_exit\x00', r2}, 0x18) r3 = io_uring_setup(0x6c95, &(0x7f0000000340)={0x0, 0xf354, 0x10, 0x1, 0x3c5}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x9, 0x12, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_PBUF_RING(r3, 0x16, &(0x7f0000000040)={0x0, 0x0, 0x2, 0x700}, 0x1) ioctl$SNDCTL_DSP_SYNC(r1, 0x5001, 0x0) ioctl$SNDCTL_DSP_RESET(r1, 0x5000, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e24, @remote}, 0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x600, 0x48c, 0x0, 0x0) 8.577162074s ago: executing program 4 (id=134): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)={{0x14}, [@NFT_MSG_NEWRULE={0x64, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x38, 0x4, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, @immediate={{0xe}, @val={0x20, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DATA={0x1c, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x16, 0xa, 0x101, 0x0, 0x0, {0x5, 0x0, 0x7}}], {0x14}}, 0xa0}}, 0x0) 8.30601329s ago: executing program 4 (id=135): r0 = syz_open_dev$I2C(&(0x7f0000000480), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="18000000240001030000000000000000010000000400ae"], 0x18}, 0x1, 0x0, 0x0, 0x8001}, 0x4820) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), r1) syz_genetlink_get_family_id$devlink(&(0x7f0000000000), r1) syz_genetlink_get_family_id$tipc(&(0x7f0000001780), r1) recvmmsg(r1, &(0x7f00000086c0)=[{{0x0, 0x0, 0x0}, 0x101}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001b40)=""/153, 0x99}, {&(0x7f0000001c40)=""/4096, 0x1000}, {&(0x7f0000000340)=""/196, 0xc4}], 0x3}, 0x7}, {{0x0, 0x0, 0x0}, 0x2}, {{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000006cc0)=""/4112, 0x1010}, {&(0x7f0000000440)=""/160, 0xa0}, {&(0x7f0000000100)=""/119, 0x77}, {&(0x7f0000003c40)=""/4092, 0xffc}, {&(0x7f0000001840)=""/105, 0x69}, {&(0x7f00000018c0)=""/147, 0x93}, {&(0x7f0000005c80)=""/4108, 0x100c}, {&(0x7f0000001640)=""/238, 0xee}], 0x8}, 0x80000000}], 0x4, 0x40008062, 0x0) ioctl$I2C_RDWR(r0, 0x707, &(0x7f00000006c0)={&(0x7f0000000180)=[{0x7f, 0x3011, 0xffff, 0x0}, {0x1, 0x811, 0x0, 0x0}], 0x2}) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) recvmmsg$unix(r3, &(0x7f0000003700)=[{{0x0, 0x700, 0x0, 0x0, 0x0, 0x500}}], 0x600, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0), 0x80803, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000200)=0xfffffffc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) prctl$PR_SET_THP_DISABLE(0x29, 0x1) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000100)='\x00\x00@\x00'/14) chdir(&(0x7f0000000080)='./file1\x00') r7 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r8 = open(&(0x7f0000000000)='.\x00', 0x0, 0x244) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r7, 0xc0189379, &(0x7f0000000200)={{0x1, 0x1, 0x18, r8}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r7, 0xc0189379, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r9}, './file0\x00'}) syz_open_dev$ttys(0xc, 0x2, 0x1) 8.209294497s ago: executing program 3 (id=136): r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x40003, 0x2) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x0, 0x401, 0xfffff79f, 0x3, 0xb, "26214269784329798069ceb75ed71733f814bc"}) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000280)={0x200013, 0x1, 0x2, "ba612ce4dd00ff0301000000200000000000010400", 0x32314d54}) 8.100329044s ago: executing program 0 (id=137): syz_emit_ethernet(0x46, &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES64, @ANYRESHEX], 0x0) syz_emit_ethernet(0x5e, &(0x7f0000002e40)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd607428dd00283afffe8009000000000000000002000000bbff0200000000000000"], 0x0) set_mempolicy(0x3, &(0x7f00000000c0)=0x7, 0xa) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$binfmt_format(0xffffff9c, 0x0, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_queued_recursive\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100), 0xfffffd9d) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) io_setup(0x1, &(0x7f0000000000)) prlimit64(0x0, 0xc, &(0x7f0000000140)={0x8000000000009, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() writev(0xffffffffffffffff, &(0x7f0000000500), 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sched_switch\x00'}, 0x18) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000001000/0x4000)=nil) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) socket(0x10, 0x803, 0x0) 7.986778222s ago: executing program 3 (id=138): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) close(0x3) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = syz_clone(0x80804980, &(0x7f0000000cc0)="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", 0x1000, &(0x7f00000001c0), &(0x7f0000000280), &(0x7f0000000740)="0b309e20a8dad8f9e3b82704ccb96a6dc4a3048f1bf5a340fed2bd67909700906aa8e27413a55172b5a9bb264d7225f98583ebe36324ce513f8a6365864cc5df2c054fd572d009fb0893efefcb3406ee445ccc7a2ee40fc61a4e1d1054c1b7b37942956822913424d1ddeef467f64a81c4848e88ef2b7b42d7d84e27b5f15f48f6e31ce991704a7476812baa24b9da26a60af704292e41efbbbf2afcc8993ee3ca2e3dad406ee23657cae41fd7223fcd11f96b01760ad3af87f32abe363f767ba790e7102ac9e105617afbc18137284da634eea1c80458af8d569a59935ca03467f305f8453e005a71caeea72a9b51f88b243d44e6f489b73f") sched_setscheduler(r1, 0x4, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x7, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) prctl$PR_SCHED_CORE(0x4d, 0x1, 0x0, 0x0, 0x0) timer_create(0x1, 0x0, 0x0) connect$unix(r3, &(0x7f00000006c0)=@file={0x0, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18050000000000fe000000004b64ffec850000007d000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) modify_ldt$write(0x1, &(0x7f0000000180)={0x3, 0x1000, 0x4000}, 0x10) r6 = syz_clone(0x1000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000080000000050000000010"], 0x48) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c00)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000002000000000000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYRESHEX=r7, @ANYRESOCT=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$inet_udplite(0x2, 0x2, 0x88) r9 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000840)=ANY=[@ANYRESHEX=r8, @ANYRESOCT=r6, @ANYBLOB="00000000000000001c001a8008000280040005"], 0x44}}, 0x20040880) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000940)='percpu_alloc_percpu\x00', r8}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000711217000000000095"], &(0x7f0000000240)='syzkaller\x00', 0xb, 0x0, 0x0, 0x41100, 0x5, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x204001, @void, @value}, 0x94) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000680)={&(0x7f0000000340)="7ec9b8737e337111bbe85ae38443d815631addf3893587270e34a2f3d923a133531607fb358b87987433141757337ae5c9ee76b2db2c68df60c1b35faf7a903681d0d8b6d02de2d4df31efdb9571fd97dd3f9b763c32d2aaa08b899510b65ba9271dc8426cd1de9045f6e177d920c839f4f60dce86e76b8c71fcf918cd6fab6bfbd7dcf7ad695bda67d598ed117716382cebee31a5ba1a3afb536e35ceee5d49897fefe13692df827bd50b80c501e0c5e31bad868c0b3ad7ee642e3454dafd15e0956e9cd234808db5e632d00baeedbeab6579b3a68b6cbd3721bf49e95760a5cf4ee88ce0", &(0x7f00000004c0)=""/233, &(0x7f00000005c0)="5858ae39f482dd3b06e2abd09d6f3a8b50db5aabd4eb646ebfdc960e06b735118eeec4c1a711b579965c13cecdd32f4fdf301e3ab81c675069a39e0bad39951fe123721198e8f62ca4e42a4f4ba2564e4a67fdc8a34e511ed4e870e1105a43c08a0bd6f4d3cafe91153bbef60ae3cc92ee1c497cbd7c7d7f4681c12902b3e13e0eb003ceb69482c4d43317c43b317a481b435e507a7c69", &(0x7f0000000000)="94af16a3a10085a4b6eedf7e07097ed0dc367b82687a88b2ef1bb8cd7ff8eeb377b762c9", 0x10001, r0, 0x4}, 0x38) 7.980907636s ago: executing program 2 (id=139): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000090f00080000000000000000850000000000020000007df0000095"], &(0x7f0000000200)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='sys_exit\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[@ANYBLOB="5800000002060102000034e40000000003000000050001000700000005000400000000000900020073797a320000000005000500020000000c00070dc500000000006f72746cfaceedcd9befc700"/88], 0x58}}, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r3, &(0x7f0000002540)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = syz_open_dev$cec(&(0x7f00000003c0), 0x0, 0x0) mincore(&(0x7f0000f0c000/0x3000)=nil, 0x3000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r6}, 0x18) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r7, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x10, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r8, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$CEC_ADAP_S_LOG_ADDRS(r5, 0xc05c6104, &(0x7f0000004180)={"2370491d", 0x0, 0x5, 0x2, 0x8, 0x5, "000064640000001503fe00", "037ec42b", '\x00', "64bdac32", ["e86621d9cc668c391f77c506", "3549ffffffffffffff010800", "2fc7977386a7a0236a9cc1f0", "cf6cce2296b3f853e224c4e0"]}) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) 7.41752969s ago: executing program 1 (id=140): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x88}, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x2}, 0x80c) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() setrlimit(0xd, &(0x7f0000000180)={0x81, 0x5}) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000200000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='contention_end\x00', r2}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'netdevsim0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@gettclass={0x24, 0x2a, 0x1, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, r4, {0x0, 0x5}, {0xe, 0x12}, {0xb, 0xffe6}}}, 0x24}}, 0x4000010) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r7 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x602, 0x0) writev(r7, &(0x7f0000000240)=[{&(0x7f0000000040)="93d9041e000300", 0x7}], 0x1) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000001f00)={0x2, 0xa, 0x6, 0x9, 0x2, 0x0, 0x70bd26, 0x25dfdbff}, 0x10}}, 0x4000) sendto(r8, &(0x7f0000000000)="60a85b19e72f77a4c51bea72b907f1ea611f3b58e9f443b609b0fb72f1ffab648af37acdc1dccd3ed6dccd8ce6bfa89c01af58b6b64c15e7c4ee27ab119b299e35a8148b38448d3edd8e066d65cf64b8612e71712aa986ebb81cb6cd66613ec2bda2c5c3cf6902ffcf24eb5ccabfdfc97dd4fe33049310a9992b112f5b398db495ce7b76f8c4a11075660469e98eecf7b5068b9002a3f033f2c9cc1d5237afa6e27d1a4ab42f0859e78ee8effc3a5b51732ef5a6a5e577b15b80dd6c61fd22fca30135470199b5829136347c732239ef3bf596509bf7be6be1c58a897728be82525b7e6884b0571e34fb2522166a53", 0xef, 0x20000010, &(0x7f0000000100)=@un=@abs={0x0, 0x0, 0x4e22}, 0x80) sendmsg$nl_generic(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x640141}, 0xc, &(0x7f00000002c0)={&(0x7f0000000400)={0x18c, 0x20, 0x20, 0x70bd2d, 0x25dfdbfb, {0x14}, [@nested={0x142, 0x106, 0x0, 0x1, [@generic="41b2ea0dc17f614ea161e300126bd37023305f921a0726ef91d43368a86ebdf9ffb27fce81b78a4e6bf56e226095284f43b97b7965450f7387cfbb10ce5446bacc8c3a3614c9988b1ab3c3de9f6840f28f751b1e4937416032d0960033ba7b64d62b06ca71d5ac88fce5fa6056b80617f34a0b555a8eec0f6a60c0c9621bcd7e35376b5bf5278a7d0621de49058cfc672617761d58f0b9ef10d368ec8b76df7fd5df603d", @nested={0x4, 0x8d}, @typed={0x8, 0x12e, 0x0, 0x0, @pid=r1}, @nested={0x4, 0x9d}, @typed={0xb, 0x12f, 0x0, 0x0, @str='\\\xa3.^%)\x00'}, @generic="4eba3f712be333f4f4c02f36ee3ccd0b6f232b7609a85145cb530fa0becfafda877134a9ef92e39fe555c5aee3e4af3eb5b301380dad8ae99c7b02f6b7096ad7d06752a625cee4579a539c3b54274c8d3cedb9f0741e87ec98ac1fd3769bee8c79bc497f616ab979dc7bb0717470f8fafb67", @typed={0x9, 0x107, 0x0, 0x0, @str='/!\\(\x00'}]}, @generic="e9a45bf97ce74d4f7f234f956ccec16c6de3e0f2db4ae3348627b49ab26d113ab17b8577f808", @typed={0xc, 0x62, 0x0, 0x0, @u64=0xc663}]}, 0x18c}, 0x1, 0x0, 0x0, 0x40}, 0x44) syz_usb_connect_ath9k(0x3, 0x46, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0xffffffffff600000) 6.472958835s ago: executing program 2 (id=141): openat$vmci(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$kvm(0xffffff9c, 0x0, 0x480, 0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3000000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) setsockopt$MRT_INIT(0xffffffffffffffff, 0x0, 0xc8, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newchain={0x24, 0x64, 0x200, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x8, 0x9}, {0x8, 0x7}, {0xe, 0xfff1}}}, 0x24}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000000) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=@newtaction={0x64, 0x30, 0x9e54f29ff072a93b, 0x0, 0x25dfdbfc, {}, [{0x50, 0x1, [@m_csum={0x4c, 0x1, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x4, 0x2}, 0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$printer(0x6, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x10, &(0x7f00000001c0)=ANY=[@ANYBLOB="abb72868010b10010c200001ff070000"]}) r2 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r2, 0x107, 0x15, 0x0, &(0x7f0000000080)) epoll_create(0x8) mkdirat(0xffffffffffffff9c, 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1500000065ff"], 0x15) dup(r1) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r4 = syz_open_dev$usbmon(0x0, 0x7, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x12, r4, 0x0) syz_clone(0x1000, 0x0, 0x0, 0x0, 0x0, 0x0) 6.408912723s ago: executing program 4 (id=142): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) mbind(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, 0x0, 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) sendmmsg$inet6(r2, &(0x7f0000004880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000080) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x1}]}, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9c3c0508047840e5741879bdb845bbba1ad81a897fb5", @ANYRES16=r1, @ANYBLOB="01002dbd7000fcdbdf25010000000000000001410000001800170000001f000000016574683a776c616e31000000"], 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x1080) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000080)='wg1\x00', 0x4) 6.380389637s ago: executing program 0 (id=143): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100"/13], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x102}, 0x0) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000400)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="640000000206010200000000000000000000000015000300686173683a69702c706f72742c6e6574000000000900020073797a32000000000500040000000000140007800800124000000000050015002200000005000500020000000500010006"], 0x64}}, 0x0) 4.934706472s ago: executing program 4 (id=144): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x840, 0x0) openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0xfffffffc, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) fchdir(r0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x128) r1 = syz_open_dev$MSR(&(0x7f00000000c0), 0x0, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x2}}, 0x26) r4 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x2, 0xffff, 0x7, 0x0, {0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, '\x00', 0x26}, 0x4}}}, 0x32) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r6, 0x325, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x38, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r7 = syz_open_dev$media(&(0x7f0000001a80), 0x3, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r7, 0xc0287c02, &(0x7f0000000300)={0x80000000, &(0x7f0000000340), 0x0}) kexec_load(0xf5, 0x0, &(0x7f0000000040), 0x280000) r8 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000780)=ANY=[@ANYBLOB="120100005fb8e520cd0c8000834a0102030109021b0002000000"], 0x0) syz_usb_control_io$uac1(r8, 0x0, &(0x7f0000000440)={0x44, &(0x7f0000000200)={0x40, 0x21}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 3.611327654s ago: executing program 2 (id=145): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)={{0x14}, [@NFT_MSG_NEWRULE={0x64, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x38, 0x4, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, @immediate={{0xe}, @val={0x20, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DATA={0x1c, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x16, 0xa, 0x101, 0x0, 0x0, {0x5, 0x0, 0x7}}], {0x14}}, 0xa0}}, 0x0) 3.464994376s ago: executing program 3 (id=146): set_mempolicy(0x4005, &(0x7f0000000080)=0x7, 0x2) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x20040, 0x0) r1 = getpgrp(0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x56) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB], 0x48) r4 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x200, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) ioctl$AUTOFS_IOC_READY(r3, 0x9360, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r5 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r5, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000000000000400000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00305d784b2dfe2700"], 0x48) mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x7}, 0x0, 0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000000200)={0x4, @win={{0x8000, 0x8001, 0x7fffffff, 0x4}, 0x5, 0x101, 0x0, 0x3, 0x0, 0x8}}) connect$inet(r2, &(0x7f0000000380)={0x2, 0x4e24, @local}, 0x10) close(r2) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setpriority(0x1, r1, 0x4) ioctl$PTP_EXTTS_REQUEST2(r0, 0x40103d0b, &(0x7f0000000040)={0xd618, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) 3.403870822s ago: executing program 2 (id=147): syz_emit_ethernet(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0800000004000000040000000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000dd0000"], 0x48) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_ext={0x1c, 0xf, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, 0x1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @exit]}, &(0x7f0000000240)='syzkaller\x00', 0x0, 0xe6, &(0x7f0000000300)=""/230, 0x40f00, 0x63, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000440)={0x3, 0xd, 0x41, 0xf2}, 0x10, 0x23b77, 0xffffffffffffffff, 0x2, &(0x7f0000000480)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1, 0x1, 0x1, 0x1, 0xffffffffffffffff], &(0x7f00000004c0)=[{0x4, 0x3, 0xa}, {0x4, 0x3, 0xd, 0x1}], 0x10, 0x9, @void, @value}, 0x94) bpf$TOKEN_CREATE(0x24, &(0x7f00000005c0)={0x0, r0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x5, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x93}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000080)=0x6) add_key$user(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, &(0x7f00000006c0)="e29a42697a80ed473d5a8d391369e0ab65dc7ce3c7cf7ebfa2a12dbff3963e929c57a7fa8d6155bacfd037e61d6b6524f58094372079db68938eb2d48e529c6577e7d2db2dffa7b7c473c93d9ff35cbb9e68a436283b08c546decc01c6c4da8c9963eb7ddecba1c0b561a4edad2b251b6ba125bcd2955a1e2afb9a7fac5f7bee185ce79aaacf9af731f76d56458fe4da294c1a6f5705c206ad", 0x99, 0xfffffffffffffff8) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = getpid() bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x8, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="7a0a00ff0000000071104d000000000095"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x40010, 0xffffffffffffffff, 0x5f334000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="1d", 0xfe3a, 0xfffffffffffffffe) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="1d", 0xfe3a, 0xfffffffffffffffe) 3.210446494s ago: executing program 1 (id=148): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x4, &(0x7f0000000300)=@framed={{}, [@alu={0x7, 0x1, 0x9, 0x0, 0x0, 0x1}]}, &(0x7f00000005c0)='syzkaller\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x11d8, @void, @value}, 0x94) 1.324881154s ago: executing program 2 (id=149): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000a00)=@newtaction={0x290, 0x30, 0x400, 0x70bd29, 0x25dfdbff, {}, [{0x27c, 0x1, [@m_nat={0xe4, 0x15, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x5, 0x800, 0x0, 0x6, 0x5}, @broadcast, @private=0xa010101, 0xff, 0x1}}]}, {0x91, 0x6, "10e888c9612e2e34f2a5c0d7a87138e300765dba5074c9d374932654344b0c3962c5b1337fa6db0058e4c409791d8494eb4f1d5e393184346fed949d96f5daa0ce947de3daaa6e95d07edeca20c84c34c3d590793d972426d03baeb20ac6787db577296c99e3e931b99974120505982554b03c14cf350d002b5185962405187e60822f26f3d3d50fc809abad8c"}, {0xc}, {0xc, 0x8, {0x2, 0x1}}}}, @m_gact={0xcc, 0x8, 0x0, 0x0, {{0x9}, {0x4}, {0x9d, 0x6, "0f617356f0a663079ab7576a2846e5b3b3d9b048dc90bac2c3b40552dc14f7774371c98d6e2763d4fda783e36f45e224484cc6a0e6a530d841c87c70bbf3448d6187a58197fa3ffb0b318a51cc59415ac311a355fe1d08f8de9966d8ba89a56bfbc37c6af7d37dcdeb618f98f29bf3b05a23cefbbf51193614c08c162352d9eaad342b2f307dd8babd71ab8a1c4f80bbbbccc8ce4d369a33f9"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2}}}}, @m_sample={0xc8, 0x1e, 0x0, 0x0, {{0xb}, {0x4}, {0x99, 0x6, "b994bedd346bce0500000000000000d115251a878473985c1ed7a3d4fca80601598de37da823754e06000000b3a3c993afbb7ebbbe1526dab34d44b5c23c87b684ba0a43c6d997aa4921c5a813b871326a35619082cefce7336f46644321281eb0d25aefbb3a49f1569225f999328fd102ad19375fb7bbd7b7fcbf6d8b3d9c2e08d675477de0b8bb08de621609e209dc52b7268675"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}]}]}, 0x290}}, 0x48000) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000006c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x334}, {&(0x7f00000007c0)=""/154, 0x2c}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41, 0xa1ff}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 1.29066649s ago: executing program 1 (id=150): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000300)={{r0, 0xffffffffffffffff}, &(0x7f0000000180), &(0x7f00000001c0)='%pK \x00'}, 0x20) getpid() mount$bind(0x0, 0x0, 0x0, 0x81105a, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r2, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10010, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80000000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000000c0)='sched_switch\x00', r5}, 0x10) r6 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) r7 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x428, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x488) sendmsg(r6, &(0x7f00000000c0)={0x0, 0x9521, &(0x7f0000000100)=[{&(0x7f0000000000)="2c10", 0x584}], 0x1, 0x0, 0x0, 0x2c}, 0x44004) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, 0x0, 0x0) bind$inet6(r8, &(0x7f00000002c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000280)={r1}, 0x4) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x11, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000400008500000061000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r9, 0x18000000000002a0, 0xd6, 0x0, &(0x7f00000002c0)="b9ff03076003008cb89e08f086dd", 0x0, 0x8, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 294.163963ms ago: executing program 1 (id=151): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000200)=0x417c, 0x4) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000580)='tracefs\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240), 0x8042, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='rcu_utilization\x00', r5}, 0x10) r6 = add_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x89901) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) r7 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r7, 0x89f0, &(0x7f0000001440)={'bridge0\x00', &(0x7f0000000440)=@ethtool_ringparam={0xe, 0x0, 0x0, 0xfffffffe, 0x0, 0x1002, 0x80000000}}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r8, 0x8916, 0x0) ioctl$sock_inet_SIOCSIFADDR(r8, 0x891c, &(0x7f0000000080)={'wlan1\x00', {0x2, 0x4000, @empty=0xfe000000}}) write$vga_arbiter(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='lock io'], 0x8) write$vga_arbiter(r1, &(0x7f0000000200)=ANY=[@ANYBLOB='unlock mem'], 0xb) 148.980145ms ago: executing program 4 (id=152): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000020000000000000f9ffff0b85000000ae000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x90) r1 = landlock_create_ruleset(&(0x7f0000000000)={0xe01, 0x2, 0x1}, 0x18, 0x0) landlock_restrict_self(r1, 0x0) (fail_nth: 5) 63.933515ms ago: executing program 2 (id=153): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0e00000000000000050000000600000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000000)={0x874, 0x0, 0x0, 0x1, 0xf5ad}) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_int(r3, 0x6, 0x9, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x3f, &(0x7f0000000000), 0x4) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000200)={0xffffffffffffffff, r1, 0x12, 0x0, @void}, 0x10) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) r4 = syz_io_uring_setup(0x1f87, &(0x7f0000000080)={0x0, 0x0, 0x13580}, &(0x7f0000000100), &(0x7f0000000380)) io_uring_enter(r4, 0x6b4d, 0x0, 0x0, 0x0, 0x0) r5 = eventfd2(0x1, 0x80000) io_uring_register$IORING_REGISTER_EVENTFD(r4, 0x4, &(0x7f0000000180)=r5, 0x1) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000100)=ANY=[@ANYRES8, @ANYRES32, @ANYBLOB="0000000000000000400012800c0001"], 0x68}}, 0x800) r7 = socket$igmp6(0xa, 0x3, 0x2) r8 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r7, 0x8983, &(0x7f0000000300)={0x0, 'syzkaller1\x00'}) write$tun(r6, &(0x7f0000000100)=ANY=[@ANYBLOB="06000000bbbbbbbbbbbbaaaaaaaaaabb88f5"], 0xfdef) r9 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRESHEX=r5, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r9, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x4e, &(0x7f0000000340)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000380), &(0x7f00000003c0), 0x8, 0xb5, 0x8, 0x8, &(0x7f0000000400)}}, 0x10) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r12}, 0x10) r13 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r15, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_FLOW_PLIMIT={0x8, 0x800e}]}}]}, 0x38}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x4, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r10, @fallback, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) 0s ago: executing program 0 (id=154): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000090f00080000000000000000850000000000020000007df0000095"], &(0x7f0000000200)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='sys_exit\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[@ANYBLOB="5800000002060102000034e40000000003000000050001000700000005000400000000000900020073797a320000000005000500020000000c00070dc500000000006f72746cfaceedcd9befc700"/88], 0x58}}, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r3, &(0x7f0000002540)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = syz_open_dev$cec(&(0x7f00000003c0), 0x0, 0x0) mincore(&(0x7f0000f0c000/0x3000)=nil, 0x3000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r6}, 0x18) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r7, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x10, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$CEC_ADAP_S_LOG_ADDRS(r5, 0xc05c6104, &(0x7f0000004180)={"2370491d", 0x0, 0x5, 0x2, 0x8, 0x5, "000064640000001503fe00", "037ec42b", '\x00', "64bdac32", ["e86621d9cc668c391f77c506", "3549ffffffffffffff010800", "2fc7977386a7a0236a9cc1f0", "cf6cce2296b3f853e224c4e0"]}) ioctl$CEC_TRANSMIT(r5, 0xc0386105, &(0x7f0000000480)={0x9, 0x0, 0x9, 0x0, 0x0, 0x0, "0ff8000000000000c5c6ff0717c3a86d", 0x0, 0x2, 0x0, 0xff, 0x0, 0x1, 0xff}) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000ec0)='.\x00', &(0x7f0000000f00)) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.226' (ED25519) to the list of known hosts. [ 82.518525][ T5816] cgroup: Unknown subsys name 'net' [ 82.629461][ T5816] cgroup: Unknown subsys name 'cpuset' [ 82.639167][ T5816] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 84.411594][ T5816] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 88.494458][ T5829] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 88.505649][ T5829] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 88.516191][ T5829] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 88.555240][ T5829] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 88.565842][ T5829] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 88.595961][ T5829] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 88.604057][ T5829] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 88.614511][ T5829] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 88.622900][ T5829] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 88.631736][ T5829] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 88.665371][ T5141] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 88.675666][ T56] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 88.683464][ T56] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 88.691981][ T56] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 88.700150][ T56] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 88.747569][ T5829] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 88.758297][ T5829] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 88.769922][ T5829] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 88.780001][ T5829] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 88.787918][ T5829] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 88.859925][ T5833] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 88.870279][ T5833] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 88.887486][ T5833] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 88.897671][ T5833] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 88.906203][ T5833] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 89.127194][ T5832] chnl_net:caif_netlink_parms(): no params data found [ 89.426347][ T5832] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.434076][ T5832] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.443192][ T5832] bridge_slave_0: entered allmulticast mode [ 89.451483][ T5832] bridge_slave_0: entered promiscuous mode [ 89.461381][ T5832] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.468569][ T5832] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.476050][ T5832] bridge_slave_1: entered allmulticast mode [ 89.483361][ T5832] bridge_slave_1: entered promiscuous mode [ 89.534203][ T5832] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 89.547450][ T5832] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 89.560671][ T5830] chnl_net:caif_netlink_parms(): no params data found [ 89.663165][ T5832] team0: Port device team_slave_0 added [ 89.672190][ T5832] team0: Port device team_slave_1 added [ 89.859864][ T5832] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 89.868619][ T5832] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 89.897205][ T5832] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 89.927419][ T5830] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.934668][ T5830] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.942094][ T5830] bridge_slave_0: entered allmulticast mode [ 89.949486][ T5830] bridge_slave_0: entered promiscuous mode [ 89.956840][ T5826] chnl_net:caif_netlink_parms(): no params data found [ 89.970479][ T5832] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 89.977522][ T5832] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.005177][ T5832] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 90.033032][ T5830] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.040427][ T5830] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.047705][ T5830] bridge_slave_1: entered allmulticast mode [ 90.054927][ T5830] bridge_slave_1: entered promiscuous mode [ 90.124425][ T5836] chnl_net:caif_netlink_parms(): no params data found [ 90.159013][ T5830] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 90.214432][ T5830] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 90.307615][ T5839] chnl_net:caif_netlink_parms(): no params data found [ 90.323461][ T5830] team0: Port device team_slave_0 added [ 90.332245][ T5830] team0: Port device team_slave_1 added [ 90.375183][ T5832] hsr_slave_0: entered promiscuous mode [ 90.382419][ T5832] hsr_slave_1: entered promiscuous mode [ 90.431989][ T5826] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.439627][ T5826] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.447374][ T5826] bridge_slave_0: entered allmulticast mode [ 90.454639][ T5826] bridge_slave_0: entered promiscuous mode [ 90.515857][ T5826] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.523064][ T5826] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.530582][ T5826] bridge_slave_1: entered allmulticast mode [ 90.537920][ T5826] bridge_slave_1: entered promiscuous mode [ 90.558524][ T5830] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 90.565786][ T5830] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.592721][ T5830] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 90.603511][ T5829] Bluetooth: hci0: command tx timeout [ 90.665654][ T5829] Bluetooth: hci1: command tx timeout [ 90.676212][ T5826] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 90.687237][ T5830] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 90.694224][ T5830] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.720626][ T5830] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 90.747757][ T5829] Bluetooth: hci2: command tx timeout [ 90.754780][ T5836] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.762310][ T5836] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.772291][ T5836] bridge_slave_0: entered allmulticast mode [ 90.779729][ T5836] bridge_slave_0: entered promiscuous mode [ 90.796141][ T5826] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 90.841146][ T5826] team0: Port device team_slave_0 added [ 90.862213][ T5836] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.869778][ T5836] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.878988][ T5836] bridge_slave_1: entered allmulticast mode [ 90.887493][ T5836] bridge_slave_1: entered promiscuous mode [ 90.905512][ T5829] Bluetooth: hci3: command tx timeout [ 90.921458][ T5826] team0: Port device team_slave_1 added [ 90.985886][ T5829] Bluetooth: hci4: command tx timeout [ 91.040555][ T5830] hsr_slave_0: entered promiscuous mode [ 91.047335][ T5830] hsr_slave_1: entered promiscuous mode [ 91.053583][ T5830] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 91.061966][ T5830] Cannot create hsr debugfs directory [ 91.084892][ T5839] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.092554][ T5839] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.100152][ T5839] bridge_slave_0: entered allmulticast mode [ 91.108575][ T5839] bridge_slave_0: entered promiscuous mode [ 91.116983][ T5839] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.124098][ T5839] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.131405][ T5839] bridge_slave_1: entered allmulticast mode [ 91.138951][ T5839] bridge_slave_1: entered promiscuous mode [ 91.173564][ T5836] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 91.228769][ T5826] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 91.235816][ T5826] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.262392][ T5826] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 91.285639][ T5836] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 91.317527][ T5826] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 91.324610][ T5826] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.351018][ T5826] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 91.392676][ T5839] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 91.405611][ T5839] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 91.482177][ T5836] team0: Port device team_slave_0 added [ 91.491843][ T5836] team0: Port device team_slave_1 added [ 91.578179][ T5839] team0: Port device team_slave_0 added [ 91.621872][ T5836] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 91.629033][ T5836] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.655639][ T5836] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 91.669636][ T5836] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 91.676901][ T5836] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.703374][ T5836] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 91.718030][ T5839] team0: Port device team_slave_1 added [ 91.745510][ T5826] hsr_slave_0: entered promiscuous mode [ 91.752255][ T5826] hsr_slave_1: entered promiscuous mode [ 91.759979][ T5826] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 91.767689][ T5826] Cannot create hsr debugfs directory [ 91.830194][ T5839] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 91.837704][ T5839] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.866955][ T5839] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 91.880624][ T5839] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 91.887888][ T5839] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.914130][ T5839] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 91.948404][ T24] cfg80211: failed to load regulatory.db [ 92.031807][ T5836] hsr_slave_0: entered promiscuous mode [ 92.038777][ T5836] hsr_slave_1: entered promiscuous mode [ 92.045471][ T5836] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 92.053062][ T5836] Cannot create hsr debugfs directory [ 92.125692][ T5839] hsr_slave_0: entered promiscuous mode [ 92.132264][ T5839] hsr_slave_1: entered promiscuous mode [ 92.138919][ T5839] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 92.147280][ T5839] Cannot create hsr debugfs directory [ 92.241827][ T5832] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 92.296565][ T5832] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 92.342612][ T5832] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 92.398788][ T5832] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 92.528389][ T5830] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 92.569556][ T5830] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 92.580480][ T5830] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 92.620845][ T5830] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 92.666809][ T5829] Bluetooth: hci0: command tx timeout [ 92.705393][ T5826] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 92.728115][ T5826] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 92.755179][ T5829] Bluetooth: hci1: command tx timeout [ 92.763879][ T5826] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 92.776356][ T5826] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 92.825811][ T5829] Bluetooth: hci2: command tx timeout [ 92.877956][ T5839] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 92.890761][ T5839] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 92.902070][ T5839] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 92.931860][ T5839] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 92.995623][ T5829] Bluetooth: hci3: command tx timeout [ 93.048763][ T5836] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 93.060992][ T5836] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 93.068108][ T5829] Bluetooth: hci4: command tx timeout [ 93.078615][ T5836] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 93.091576][ T5836] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 93.123270][ T5832] 8021q: adding VLAN 0 to HW filter on device bond0 [ 93.198708][ T5830] 8021q: adding VLAN 0 to HW filter on device bond0 [ 93.210136][ T5832] 8021q: adding VLAN 0 to HW filter on device team0 [ 93.259227][ T3561] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.266663][ T3561] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.280005][ T3561] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.287209][ T3561] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.372442][ T5830] 8021q: adding VLAN 0 to HW filter on device team0 [ 93.384039][ T5826] 8021q: adding VLAN 0 to HW filter on device bond0 [ 93.433787][ T54] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.440987][ T54] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.474401][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.481603][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.504652][ T5826] 8021q: adding VLAN 0 to HW filter on device team0 [ 93.520531][ T5839] 8021q: adding VLAN 0 to HW filter on device bond0 [ 93.560328][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.567605][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.582407][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.589572][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.701422][ T5839] 8021q: adding VLAN 0 to HW filter on device team0 [ 93.730508][ T5836] 8021q: adding VLAN 0 to HW filter on device bond0 [ 93.762290][ T3561] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.769480][ T3561] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.818113][ T3561] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.825397][ T3561] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.850018][ T5836] 8021q: adding VLAN 0 to HW filter on device team0 [ 93.879622][ T3561] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.886829][ T3561] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.928838][ T3561] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.936054][ T3561] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.971080][ T5830] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 94.004821][ T5832] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 94.231805][ T5832] veth0_vlan: entered promiscuous mode [ 94.312549][ T5832] veth1_vlan: entered promiscuous mode [ 94.354715][ T5826] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 94.552671][ T5830] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 94.564736][ T5832] veth0_macvtap: entered promiscuous mode [ 94.606613][ T5832] veth1_macvtap: entered promiscuous mode [ 94.660467][ T5839] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 94.683915][ T5826] veth0_vlan: entered promiscuous mode [ 94.697742][ T5832] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 94.723009][ T5836] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 94.742129][ T5826] veth1_vlan: entered promiscuous mode [ 94.747946][ T5829] Bluetooth: hci0: command tx timeout [ 94.770465][ T5832] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 94.789630][ T5832] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.798617][ T5832] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.809850][ T5832] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.818626][ T5832] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.828707][ T5829] Bluetooth: hci1: command tx timeout [ 94.851415][ T5830] veth0_vlan: entered promiscuous mode [ 94.906290][ T5829] Bluetooth: hci2: command tx timeout [ 94.914151][ T5830] veth1_vlan: entered promiscuous mode [ 94.949784][ T5826] veth0_macvtap: entered promiscuous mode [ 94.981532][ T5826] veth1_macvtap: entered promiscuous mode [ 95.076020][ T5829] Bluetooth: hci3: command tx timeout [ 95.131064][ T5836] veth0_vlan: entered promiscuous mode [ 95.138955][ T5830] veth0_macvtap: entered promiscuous mode [ 95.145618][ T5829] Bluetooth: hci4: command tx timeout [ 95.149081][ T5826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 95.163133][ T5826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.177842][ T5826] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 95.207177][ T5830] veth1_macvtap: entered promiscuous mode [ 95.218045][ T5826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 95.229078][ T5826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.240660][ T5826] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 95.254572][ T68] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 95.273280][ T68] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 95.304868][ T5839] veth0_vlan: entered promiscuous mode [ 95.318326][ T5826] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.330210][ T5826] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.339503][ T5826] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.348960][ T5826] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.390234][ T5836] veth1_vlan: entered promiscuous mode [ 95.396942][ T3515] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 95.412733][ T3515] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 95.427765][ T5839] veth1_vlan: entered promiscuous mode [ 95.451767][ T5830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 95.473726][ T5830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.488425][ T5830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 95.499780][ T5830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.512645][ T5830] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 95.554655][ T5830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 95.567896][ T5830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.578769][ T5830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 95.590660][ T5830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.608461][ T5830] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 95.630319][ T5836] veth0_macvtap: entered promiscuous mode [ 95.631616][ T5832] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 95.667373][ T5830] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.679931][ T5830] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.690632][ T5830] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.699492][ T5830] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.741294][ T5836] veth1_macvtap: entered promiscuous mode [ 95.836306][ T54] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 95.848765][ T54] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 95.888014][ T5836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 95.900611][ T5836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.914008][ T5836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 95.924522][ T5836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.934591][ T5836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 95.946961][ T5836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.958480][ T5836] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 95.979745][ T5839] veth0_macvtap: entered promiscuous mode [ 96.010130][ T54] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 96.018812][ T54] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 96.033994][ T5836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 96.044796][ T5836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.055576][ T5836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 96.066598][ T5836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.076824][ T5836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 96.088952][ T5836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.102743][ T5836] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 96.126415][ T5839] veth1_macvtap: entered promiscuous mode [ 96.156152][ T5836] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.164917][ T5836] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.180329][ T5836] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.190184][ T5836] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.215853][ T36] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 96.223740][ T36] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 96.295979][ T5914] openvswitch: netlink: VXLAN extension message has 9 unknown bytes. [ 96.348479][ T5839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 96.363457][ T5839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.385319][ T5839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 96.415613][ T5839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.433677][ T5839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 96.445045][ T5839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.457822][ T5839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 96.468561][ T5839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.481270][ T5839] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 96.535324][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 96.548037][ T54] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 96.556433][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 96.629290][ T5919] FAULT_INJECTION: forcing a failure. [ 96.629290][ T5919] name failslab, interval 1, probability 0, space 0, times 1 [ 96.642687][ T5919] CPU: 0 UID: 0 PID: 5919 Comm: syz.2.7 Not tainted 6.15.0-rc1-syzkaller-00325-g7cdabafc0012 #0 PREEMPT(full) [ 96.642716][ T5919] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 96.642734][ T5919] Call Trace: [ 96.642743][ T5919] [ 96.642751][ T5919] dump_stack_lvl+0x241/0x360 [ 96.642797][ T5919] ? __pfx_dump_stack_lvl+0x10/0x10 [ 96.642827][ T5919] ? __pfx__printk+0x10/0x10 [ 96.642860][ T5919] ? __pfx___might_resched+0x10/0x10 [ 96.642891][ T5919] should_fail_ex+0x424/0x570 [ 96.642919][ T5919] should_failslab+0xac/0x100 [ 96.642949][ T5919] __kmalloc_noprof+0xdf/0x4d0 [ 96.642971][ T5919] ? ovl_get_redirect_xattr+0x1f9/0x680 [ 96.642999][ T5919] ovl_get_redirect_xattr+0x1f9/0x680 [ 96.643027][ T5919] ovl_check_redirect+0xd9/0x340 [ 96.643058][ T5919] ovl_lookup_single+0x90b/0xba0 [ 96.643093][ T5919] ? __pfx_ovl_lookup_single+0x10/0x10 [ 96.643121][ T5919] ? validate_chain+0x8a7/0x24e0 [ 96.643148][ T5919] ? check_path+0x21/0x40 [ 96.643175][ T5919] ovl_lookup_layer+0x419/0x520 [ 96.643212][ T5919] ? __pfx_ovl_lookup_layer+0x10/0x10 [ 96.643239][ T5919] ? ovl_lookup+0x38a/0x2a70 [ 96.643268][ T5919] ovl_lookup+0x5da/0x2a70 [ 96.643326][ T5919] ? d_alloc_parallel+0x30f/0x1660 [ 96.643361][ T5919] ? __pfx_ovl_lookup+0x10/0x10 [ 96.643382][ T5919] ? d_alloc_parallel+0x1503/0x1660 [ 96.643422][ T5919] ? d_alloc_parallel+0x30f/0x1660 [ 96.643457][ T5919] ? __d_lookup+0x64/0x7b0 [ 96.643487][ T5919] ? __d_lookup+0x64/0x7b0 [ 96.643515][ T5919] ? __pfx_d_alloc_parallel+0x10/0x10 [ 96.643544][ T5919] ? __d_lookup+0x706/0x7b0 [ 96.643586][ T5919] ? __pfx_ovl_lookup+0x10/0x10 [ 96.643612][ T5919] path_openat+0x11c3/0x35d0 [ 96.643676][ T5919] ? __pfx_path_openat+0x10/0x10 [ 96.643704][ T5919] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 96.643748][ T5919] do_filp_open+0x284/0x4e0 [ 96.643781][ T5919] ? __pfx_do_filp_open+0x10/0x10 [ 96.643807][ T5919] ? do_raw_spin_lock+0x151/0x370 [ 96.643878][ T5919] do_sys_openat2+0x12b/0x1d0 [ 96.643901][ T5919] ? rcu_is_watching+0x15/0xb0 [ 96.643928][ T5919] ? __pfx_do_sys_openat2+0x10/0x10 [ 96.643956][ T5919] ? preempt_schedule_irq+0x145/0x1c0 [ 96.643996][ T5919] __x64_sys_openat+0x249/0x2a0 [ 96.644024][ T5919] ? __pfx___x64_sys_openat+0x10/0x10 [ 96.644056][ T5919] ? trace_irq_enable+0x2c/0x120 [ 96.644094][ T5919] do_syscall_64+0xf3/0x230 [ 96.644122][ T5919] ? clear_bhb_loop+0x45/0xa0 [ 96.644147][ T5919] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 96.644172][ T5919] RIP: 0033:0x7fd65038d169 [ 96.644197][ T5919] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 96.644214][ T5919] RSP: 002b:00007fd64e1d5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 96.644236][ T5919] RAX: ffffffffffffffda RBX: 00007fd6505a6080 RCX: 00007fd65038d169 [ 96.644252][ T5919] RDX: 00000000001c1002 RSI: 0000200000004400 RDI: ffffffffffffff9c [ 96.644266][ T5919] RBP: 00007fd64e1d5090 R08: 0000000000000000 R09: 0000000000000000 [ 96.644278][ T5919] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 96.644299][ T5919] R13: 0000000000000000 R14: 00007fd6505a6080 R15: 00007ffe2149b248 [ 96.644331][ T5919] [ 97.015965][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 97.112999][ T54] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 97.121416][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 97.190727][ T5829] Bluetooth: hci0: command tx timeout [ 97.198171][ T5829] Bluetooth: hci1: command tx timeout [ 97.203737][ T5829] Bluetooth: hci2: command tx timeout [ 97.216718][ T5839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 97.234250][ T5829] Bluetooth: hci3: command tx timeout [ 97.240957][ T5829] Bluetooth: hci4: command tx timeout [ 97.286791][ T5839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.297048][ T5839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 97.307844][ T5839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.317793][ T5839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 97.331587][ T5839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.343477][ T5839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 97.354284][ T5839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.423535][ T5839] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 97.467514][ T5926] fuse: Unknown parameter 'd' [ 97.568179][ T5839] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.584818][ T5839] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.595697][ T5839] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.604448][ T5839] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.642632][ T54] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 97.663375][ T5931] FAULT_INJECTION: forcing a failure. [ 97.663375][ T5931] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 97.681585][ T54] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 97.707398][ T5931] CPU: 1 UID: 0 PID: 5931 Comm: syz.2.10 Not tainted 6.15.0-rc1-syzkaller-00325-g7cdabafc0012 #0 PREEMPT(full) [ 97.707428][ T5931] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 97.707440][ T5931] Call Trace: [ 97.707448][ T5931] [ 97.707457][ T5931] dump_stack_lvl+0x241/0x360 [ 97.707494][ T5931] ? __pfx_dump_stack_lvl+0x10/0x10 [ 97.707523][ T5931] ? __pfx__printk+0x10/0x10 [ 97.707562][ T5931] should_fail_ex+0x424/0x570 [ 97.707598][ T5931] _copy_to_user+0x31/0xb0 [ 97.707631][ T5931] simple_read_from_buffer+0xc4/0x170 [ 97.707658][ T5931] proc_fail_nth_read+0x1ef/0x260 [ 97.707688][ T5931] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 97.707718][ T5931] ? rw_verify_area+0x246/0x630 [ 97.707745][ T5931] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 97.707773][ T5931] vfs_read+0x21f/0xb90 [ 97.707806][ T5931] ? __pfx___mutex_lock+0x10/0x10 [ 97.707834][ T5931] ? __pfx_vfs_read+0x10/0x10 [ 97.707865][ T5931] ? __fget_files+0x2a/0x420 [ 97.707891][ T5931] ? __fget_files+0x39d/0x420 [ 97.707912][ T5931] ? __fget_files+0x2a/0x420 [ 97.707945][ T5931] ksys_read+0x19d/0x2d0 [ 97.707976][ T5931] ? __pfx_ksys_read+0x10/0x10 [ 97.708012][ T5931] ? do_syscall_64+0xb6/0x230 [ 97.708041][ T5931] do_syscall_64+0xf3/0x230 [ 97.708068][ T5931] ? clear_bhb_loop+0x45/0xa0 [ 97.708094][ T5931] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 97.708115][ T5931] RIP: 0033:0x7fd65038bb7c [ 97.708133][ T5931] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 97.708150][ T5931] RSP: 002b:00007fd64e1d5030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 97.708172][ T5931] RAX: ffffffffffffffda RBX: 00007fd6505a6080 RCX: 00007fd65038bb7c [ 97.708187][ T5931] RDX: 000000000000000f RSI: 00007fd64e1d50a0 RDI: 0000000000000004 [ 97.708200][ T5931] RBP: 00007fd64e1d5090 R08: 0000000000000000 R09: 0000000000000000 [ 97.708212][ T5931] R10: 0000000000000009 R11: 0000000000000246 R12: 0000000000000001 [ 97.708224][ T5931] R13: 0000000000000000 R14: 00007fd6505a6080 R15: 00007ffe2149b248 [ 97.708256][ T5931] [ 98.026254][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 98.106899][ T5934] netlink: 20 bytes leftover after parsing attributes in process `syz.0.11'. [ 98.756484][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 98.764761][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 99.178943][ T5935] warning: `syz.3.4' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 99.498993][ T5938] Bluetooth: MGMT ver 1.23 [ 99.587309][ T5947] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 99.620962][ T5947] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 99.781731][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 99.877753][ T0] NOHZ tick-stop error: local softirq work is pending, handler #208!!! [ 99.906422][ T68] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 99.914304][ T68] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 100.044227][ T83] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 100.058890][ T48] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 100.153321][ T83] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 100.266740][ T48] usb 1-1: Using ep0 maxpacket: 8 [ 100.284965][ T48] usb 1-1: config index 0 descriptor too short (expected 301, got 45) [ 100.414092][ T48] usb 1-1: config 16 has an invalid descriptor of length 0, skipping remainder of the config [ 100.597776][ T48] usb 1-1: config 16 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 100.620305][ T48] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 100.647432][ T5964] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2'. [ 100.675272][ T48] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 100.701635][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 100.808766][ T5968] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 101.068460][ T48] usbtmc 1-1:16.0: bulk endpoints not found [ 101.120638][ T5964] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 101.253373][ T5964] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 101.769720][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880351e0400: rx timeout, send abort [ 102.270451][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880351e0c00: rx timeout, send abort [ 102.278891][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880351e0400: abort rx timeout. Force session deactivation [ 102.778798][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880351e0c00: abort rx timeout. Force session deactivation [ 103.728779][ T5985] netlink: 'syz.1.19': attribute type 4 has an invalid length. [ 104.471308][ T5904] usb 1-1: USB disconnect, device number 2 [ 105.855837][ T48] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 105.863599][ T5905] usb 1-1: new full-speed USB device number 3 using dummy_hcd [ 106.190903][ T6017] xt_limit: Overflow, try lower: 687865856/40 [ 106.411588][ T5875] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 106.464134][ T5905] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 106.526218][ T48] usb 3-1: config 220 has an invalid interface number: 76 but max is 2 [ 106.535564][ T48] usb 3-1: config 220 has an invalid descriptor of length 0, skipping remainder of the config [ 106.659533][ T5905] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 106.771566][ T48] usb 3-1: config 220 has no interface number 2 [ 106.779931][ T48] usb 3-1: config 220 interface 1 altsetting 5 has 0 endpoint descriptors, different from the interface descriptor's value: 12 [ 106.797016][ T48] usb 3-1: config 220 interface 0 has no altsetting 0 [ 106.797404][ T5905] usb 1-1: New USB device found, idVendor=060b, idProduct=700a, bcdDevice= 0.00 [ 106.814049][ T48] usb 3-1: config 220 interface 76 has no altsetting 0 [ 106.821119][ T48] usb 3-1: config 220 interface 1 has no altsetting 0 [ 106.863413][ T5905] usb 1-1: New USB device strings: Mfr=2, Product=0, SerialNumber=0 [ 106.899886][ T48] usb 3-1: New USB device found, idVendor=8086, idProduct=0b07, bcdDevice=6c.b9 [ 106.912992][ T5905] usb 1-1: Manufacturer: syz [ 106.926246][ T48] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 106.952571][ T48] usb 3-1: Product: syz [ 106.964570][ T48] usb 3-1: Manufacturer: syz [ 106.979016][ T5905] usb 1-1: config 0 descriptor?? [ 106.992002][ T48] usb 3-1: SerialNumber: syz [ 107.282282][ T48] usb 3-1: selecting invalid altsetting 0 [ 107.304689][ T48] usb 3-1: Found UVC 7.01 device syz (8086:0b07) [ 107.315911][ T48] usb 3-1: No valid video chain found. [ 107.336971][ T48] usb 3-1: selecting invalid altsetting 0 [ 107.342894][ T48] usbtest 3-1:220.1: probe with driver usbtest failed with error -22 [ 107.373292][ T48] usb 3-1: USB disconnect, device number 2 [ 107.585175][ T5875] usb 2-1: Using ep0 maxpacket: 32 [ 107.605826][ T5875] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 107.624204][ T5875] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 107.636684][ T5875] usb 2-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 107.651340][ T5875] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 107.741938][ T6024] Zero length message leads to an empty skb [ 108.772842][ T5905] usbhid 1-1:0.0: can't add hid device: -71 [ 108.823832][ T5905] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 109.107177][ T5905] usb 1-1: USB disconnect, device number 3 [ 109.764412][ T6032] netlink: 'syz.4.35': attribute type 1 has an invalid length. [ 109.772356][ T6032] netlink: 244 bytes leftover after parsing attributes in process `syz.4.35'. [ 110.183072][ T5875] usb 2-1: config 0 descriptor?? [ 110.189670][ T5875] usb 2-1: can't set config #0, error -71 [ 110.198186][ T5875] usb 2-1: USB disconnect, device number 2 [ 111.047966][ T6042] netlink: 20 bytes leftover after parsing attributes in process `syz.2.39'. [ 113.288189][ T6062] xt_limit: Overflow, try lower: 687865856/40 [ 113.384246][ T6063] mmap: syz.0.46 (6063): VmData 37597184 exceed data ulimit 8. Update limits or use boot option ignore_rlimit_data. [ 114.602321][ T6074] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 117.520887][ T6101] netlink: 20 bytes leftover after parsing attributes in process `syz.1.55'. [ 119.995977][ T6117] netlink: 4 bytes leftover after parsing attributes in process `syz.3.58'. [ 120.758819][ T6121] xt_limit: Overflow, try lower: 687865856/40 [ 123.231716][ T6131] xt_limit: Overflow, try lower: 687865856/40 [ 125.131866][ T5875] usb 3-1: new full-speed USB device number 3 using dummy_hcd [ 125.608324][ T5875] usb 3-1: New USB device found, idVendor=09c0, idProduct=0203, bcdDevice=d3.43 [ 125.634546][ T5875] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 125.678518][ T5875] usb 3-1: config 0 descriptor?? [ 125.732536][ T5875] dvb-usb: found a 'Genpix SkyWalker-1 DVB-S receiver' in warm state. [ 127.136667][ T6169] trusted_key: syz.0.70 sent an empty control message without MSG_MORE. [ 127.190157][ T5875] gp8psk: usb in 128 operation failed. [ 127.240228][ T5875] gp8psk: usb in 137 operation failed. [ 127.269579][ T5875] dvb-usb: This USB2.0 device cannot be run on a USB1.1 port. (it lacks a hardware PID filter) [ 127.343730][ T5875] dvb-usb: Genpix SkyWalker-1 DVB-S receiver error while loading driver (-19) [ 127.368472][ T6174] netlink: 'syz.4.72': attribute type 4 has an invalid length. [ 127.415115][ T5875] usb 3-1: USB disconnect, device number 3 [ 127.432669][ T30] audit: type=1400 audit(1744580592.527:2): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=5827 comm="udevd" name="/" dev="sysfs" ino=1 [ 127.467553][ T5836] audit: audit_backlog=65 > audit_backlog_limit=64 [ 127.474158][ T5836] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 [ 127.475900][ T6182] audit: audit_backlog=65 > audit_backlog_limit=64 [ 127.482505][ T5827] audit: audit_backlog=65 > audit_backlog_limit=64 [ 127.496037][ T5827] audit: audit_lost=2 audit_rate_limit=0 audit_backlog_limit=64 [ 127.503727][ T5827] audit: backlog limit exceeded [ 127.509166][ T26] audit: audit_backlog=65 > audit_backlog_limit=64 [ 127.509364][ T30] audit: type=1400 audit(1744580592.527:3): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=5201 comm="udevd" name="/" dev="sda1" ino=2 [ 127.535446][ T6182] audit: audit_lost=3 audit_rate_limit=0 audit_backlog_limit=64 [ 128.115301][ T979] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 129.025524][ T979] usb 1-1: Using ep0 maxpacket: 32 [ 129.082262][ T979] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 129.105176][ T979] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 2 [ 129.188757][ T979] usb 1-1: New USB device found, idVendor=0ccd, idProduct=0080, bcdDevice=4a.83 [ 129.267976][ T979] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 129.305187][ T979] usb 1-1: Product: syz [ 129.309503][ T979] usb 1-1: Manufacturer: syz [ 129.360061][ T979] usb 1-1: SerialNumber: syz [ 129.599237][ T979] usb 1-1: config 0 descriptor?? [ 130.540439][ T9] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 130.645125][ T5875] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 130.746488][ T9] usb 5-1: Using ep0 maxpacket: 8 [ 130.755893][ T9] usb 5-1: config 2 has an invalid interface number: 131 but max is 0 [ 130.770131][ T9] usb 5-1: config 2 contains an unexpected descriptor of type 0x1, skipping [ 130.790587][ T9] usb 5-1: config 2 has an invalid descriptor of length 0, skipping remainder of the config [ 130.813500][ T9] usb 5-1: config 2 has no interface number 0 [ 130.825559][ T9] usb 5-1: config 2 interface 131 has no altsetting 0 [ 130.837568][ T9] usb 5-1: New USB device found, idVendor=0421, idProduct=03cd, bcdDevice=70.2c [ 130.847388][ T9] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 130.857777][ T9] usb 5-1: Product: syz [ 130.862127][ T9] usb 5-1: Manufacturer: syz [ 130.866887][ T9] usb 5-1: SerialNumber: syz [ 130.875172][ T5875] usb 2-1: device descriptor read/64, error -71 [ 131.125243][ T5875] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 131.265265][ T5875] usb 2-1: device descriptor read/64, error -71 [ 131.386085][ T5838] usb 1-1: USB disconnect, device number 4 [ 131.388489][ T5875] usb usb2-port1: attempt power cycle [ 131.596791][ T9] rndis_host 5-1:2.131: skipping garbage [ 131.624554][ T9] rndis_host 5-1:2.131: More than one union descriptor, skipping ... [ 131.664958][ T9] usb 5-1: bad CDC descriptors [ 131.672027][ T9] cdc_acm 5-1:2.131: skipping garbage [ 131.698651][ T9] cdc_acm 5-1:2.131: More than one union descriptor, skipping ... [ 131.852245][ T9] usb 5-1: USB disconnect, device number 2 [ 132.255305][ T5838] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 132.395464][ T5838] usb 1-1: device descriptor read/64, error -71 [ 132.622350][ T5875] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 132.625132][ T30] kauditd_printk_skb: 11107 callbacks suppressed [ 132.625151][ T30] audit: type=1400 audit(1744580596.977:4731): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=5201 comm="udevd" name="devices" dev="sysfs" ino=7 [ 132.625191][ T30] audit: type=1400 audit(1744580596.977:4732): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=5201 comm="udevd" name="virtual" dev="sysfs" ino=1369 [ 132.625227][ T30] audit: type=1400 audit(1744580596.977:4733): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=5201 comm="udevd" name="block" dev="sysfs" ino=12980 [ 132.625263][ T30] audit: type=1400 audit(1744580596.977:4734): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=5201 comm="udevd" name="loop0" dev="sysfs" ino=14706 [ 132.625298][ T30] audit: type=1400 audit(1744580596.977:4735): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=5201 comm="udevd" name="holders" dev="sysfs" ino=14750 [ 132.625334][ T30] audit: type=1400 audit(1744580596.977:4736): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=5201 comm="udevd" name="/" dev="sda1" ino=2 [ 132.625369][ T30] audit: type=1400 audit(1744580596.977:4737): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=5201 comm="udevd" name="/" dev="sysfs" ino=1 [ 132.625403][ T30] audit: type=1400 audit(1744580596.977:4738): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=5201 comm="udevd" name="devices" dev="sysfs" ino=7 [ 132.625443][ T30] audit: type=1400 audit(1744580596.977:4739): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=5201 comm="udevd" name="virtual" dev="sysfs" ino=1369 [ 132.625497][ T30] audit: type=1400 audit(1744580596.987:4740): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=5201 comm="udevd" name="block" dev="sysfs" ino=12980 [ 132.743052][ T5875] usb 2-1: device descriptor read/8, error -71 [ 132.888333][ T5838] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 132.975160][ T5875] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 133.045295][ T5838] usb 1-1: device descriptor read/64, error -71 [ 133.155312][ T979] usb 4-1: new full-speed USB device number 2 using dummy_hcd [ 133.189212][ T5875] usb 2-1: device descriptor read/8, error -71 [ 133.388731][ T5875] usb usb2-port1: unable to enumerate USB device [ 133.474147][ T5838] usb usb1-port1: attempt power cycle [ 133.825194][ T5838] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 133.832662][ T979] usb 4-1: New USB device found, idVendor=09c0, idProduct=0203, bcdDevice=d3.43 [ 133.870186][ T979] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 133.883919][ T979] usb 4-1: config 0 descriptor?? [ 133.890630][ T979] dvb-usb: found a 'Genpix SkyWalker-1 DVB-S receiver' in warm state. [ 133.915185][ T5838] usb 1-1: device descriptor read/8, error -71 [ 133.984804][ T6225] netlink: 28 bytes leftover after parsing attributes in process `syz.2.87'. [ 134.363036][ T5838] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 134.384211][ T5838] usb 1-1: device descriptor read/8, error -71 [ 134.828594][ T5838] usb usb1-port1: unable to enumerate USB device [ 135.879345][ T5838] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 135.952197][ T979] gp8psk: usb in 128 operation failed. [ 135.966656][ T979] gp8psk: usb in 137 operation failed. [ 135.981735][ T979] dvb-usb: This USB2.0 device cannot be run on a USB1.1 port. (it lacks a hardware PID filter) [ 136.023639][ T979] dvb-usb: Genpix SkyWalker-1 DVB-S receiver error while loading driver (-19) [ 136.316084][ T5838] usb 5-1: config index 0 descriptor too short (expected 72, got 52) [ 136.683188][ T5838] usb 5-1: config 1 has an invalid descriptor of length 9, skipping remainder of the config [ 136.844458][ T5838] usb 5-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 6 [ 137.055909][ T5904] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 138.043823][ T1300] ieee802154 phy0 wpan0: encryption failed: -22 [ 138.050383][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 138.061261][ T5201] audit_log_start: 9338 callbacks suppressed [ 138.061276][ T5201] audit: audit_backlog=65 > audit_backlog_limit=64 [ 138.100878][ T30] audit: type=1400 audit(1744580602.017:8310): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=6052 comm="udevd" name="gadget.0" dev="sysfs" ino=29993 [ 138.100937][ T30] audit: type=1400 audit(1744580602.017:8311): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=r pid=6052 comm="udevd" name="uevent" dev="sysfs" ino=29994 [ 138.100981][ T30] audit: type=1400 audit(1744580602.017:8312): lsm=SMACK fn=smack_file_open action=granted subject="_" object="_" requested=r pid=6052 comm="udevd" path="/sys/devices/platform/dummy_udc.0/gadget.0/uevent" dev="sysfs" ino=29994 [ 138.101024][ T30] audit: type=1400 audit(1744580602.017:8313): lsm=SMACK fn=smack_inode_getattr action=granted subject="_" object="_" requested=r pid=6052 comm="udevd" path="/sys/devices/platform/dummy_udc.0/gadget.0/uevent" dev="sysfs" ino=29994 [ 138.101071][ T30] audit: type=1400 audit(1744580602.087:8314): lsm=SMACK fn=smack_file_ioctl action=granted subject="_" object="_" requested=r pid=6245 comm="syz.0.91" path="/dev/raw-gadget" dev="devtmpfs" ino=820 [ 138.101110][ T30] audit: type=1400 audit(1744580602.087:8315): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=5832 comm="syz-executor" name="newroot" dev="tmpfs" ino=2 [ 138.101150][ T30] audit: type=1400 audit(1744580602.087:8316): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=5832 comm="syz-executor" name="newroot" dev="tmpfs" ino=2 [ 138.101190][ T30] audit: type=1400 audit(1744580602.087:8317): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=5832 comm="syz-executor" name="newroot" dev="tmpfs" ino=2 [ 138.101230][ T30] audit: type=1400 audit(1744580602.087:8318): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=5832 comm="syz-executor" name="newroot" dev="tmpfs" ino=2 [ 140.537387][ T5838] usb 5-1: string descriptor 0 read error: -71 [ 140.543764][ T5838] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 140.608531][ T5838] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 140.691810][ T5874] usb 4-1: USB disconnect, device number 2 [ 140.702135][ T5904] usb 1-1: Using ep0 maxpacket: 8 [ 140.746985][ T5838] usb 5-1: can't set config #1, error -71 [ 140.778778][ T5838] usb 5-1: USB disconnect, device number 3 [ 140.812921][ T5904] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 140.825665][ T5904] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 141.730988][ T5904] usb 1-1: New USB device found, idVendor=16d0, idProduct=10a9, bcdDevice=30.52 [ 142.268602][ T5904] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 142.283722][ T5904] usb 1-1: Product: syz [ 142.294614][ T5904] usb 1-1: Manufacturer: syz [ 142.352478][ T5904] usb 1-1: config 0 descriptor?? [ 142.376250][ T5904] usb 1-1: can't set config #0, error -71 [ 142.385970][ T5904] usb 1-1: USB disconnect, device number 9 [ 143.675608][ T30] kauditd_printk_skb: 14759 callbacks suppressed [ 143.675630][ T30] audit: type=1400 audit(1744580608.117:12487): lsm=SMACK fn=smack_task_setscheduler action=granted subject="_" object="_" requested=w pid=6283 comm="syz.1.103" opid=6283 ocomm="syz.1.103" [ 143.713596][ T5201] audit: audit_backlog=66 > audit_backlog_limit=64 [ 143.723586][ T6296] audit: audit_backlog=66 > audit_backlog_limit=64 [ 143.724585][ T5841] audit: audit_backlog=66 > audit_backlog_limit=64 [ 143.730707][ T6296] audit: audit_lost=7602 audit_rate_limit=0 audit_backlog_limit=64 [ 143.745386][ T6296] audit: backlog limit exceeded [ 143.754473][ T6254] audit: audit_backlog=66 > audit_backlog_limit=64 [ 143.768915][ T6296] audit: audit_backlog=66 > audit_backlog_limit=64 [ 143.776146][ T6254] audit: audit_lost=7603 audit_rate_limit=0 audit_backlog_limit=64 [ 143.776169][ T6254] audit: backlog limit exceeded [ 144.721822][ T5875] usb 2-1: new full-speed USB device number 7 using dummy_hcd [ 145.185169][ T5905] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 146.368333][ T5905] usb 4-1: config index 0 descriptor too short (expected 72, got 52) [ 146.371528][ T5875] usb 2-1: New USB device found, idVendor=09c0, idProduct=0203, bcdDevice=d3.43 [ 146.388847][ T5875] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 146.414405][ T5905] usb 4-1: config 1 has an invalid descriptor of length 9, skipping remainder of the config [ 146.416284][ T5875] usb 2-1: config 0 descriptor?? [ 146.447486][ T5905] usb 4-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 6 [ 146.470025][ T5875] dvb-usb: found a 'Genpix SkyWalker-1 DVB-S receiver' in warm state. [ 147.275413][ T6317] FAULT_INJECTION: forcing a failure. [ 147.275413][ T6317] name failslab, interval 1, probability 0, space 0, times 0 [ 147.648745][ T5905] usb 4-1: string descriptor 0 read error: -71 [ 147.670453][ T5905] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 147.679787][ T5905] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 147.694148][ T5905] usb 4-1: can't set config #1, error -71 [ 147.913149][ T5875] gp8psk: usb in 128 operation failed. [ 147.919909][ T5875] gp8psk: usb in 137 operation failed. [ 147.925467][ T5875] dvb-usb: This USB2.0 device cannot be run on a USB1.1 port. (it lacks a hardware PID filter) [ 147.929727][ T6317] CPU: 1 UID: 0 PID: 6317 Comm: syz.4.110 Not tainted 6.15.0-rc1-syzkaller-00325-g7cdabafc0012 #0 PREEMPT(full) [ 147.929761][ T6317] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 147.929775][ T6317] Call Trace: [ 147.929785][ T6317] [ 147.929794][ T6317] dump_stack_lvl+0x241/0x360 [ 147.929843][ T6317] ? __pfx_dump_stack_lvl+0x10/0x10 [ 147.929874][ T6317] ? __pfx__printk+0x10/0x10 [ 147.929910][ T6317] ? __pfx___might_resched+0x10/0x10 [ 147.929941][ T6317] should_fail_ex+0x424/0x570 [ 147.929972][ T6317] should_failslab+0xac/0x100 [ 147.929997][ T6317] __kvmalloc_node_noprof+0x170/0x5a0 [ 147.930023][ T6317] ? file_tty_write+0x2c1/0x9d0 [ 147.930056][ T6317] file_tty_write+0x2c1/0x9d0 [ 147.930093][ T6317] vfs_write+0x70f/0xd10 [ 147.930134][ T6317] ? __pfx_tty_write+0x10/0x10 [ 147.930161][ T6317] ? __pfx_vfs_write+0x10/0x10 [ 147.930196][ T6317] ? __fget_files+0x2a/0x420 [ 147.930226][ T6317] ? __fget_files+0x2a/0x420 [ 147.930263][ T6317] ksys_write+0x19d/0x2d0 [ 147.930298][ T6317] ? __pfx_ksys_write+0x10/0x10 [ 147.930336][ T6317] ? do_syscall_64+0xb6/0x230 [ 147.930370][ T6317] do_syscall_64+0xf3/0x230 [ 147.930397][ T6317] ? clear_bhb_loop+0x45/0xa0 [ 147.930450][ T6317] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 147.930472][ T6317] RIP: 0033:0x7fb81458d169 [ 147.930491][ T6317] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 147.930510][ T6317] RSP: 002b:00007fb8153c3038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 147.930533][ T6317] RAX: ffffffffffffffda RBX: 00007fb8147a5fa0 RCX: 00007fb81458d169 [ 147.930549][ T6317] RDX: 0000000000001006 RSI: 0000200000000a00 RDI: 0000000000000006 [ 147.930563][ T6317] RBP: 00007fb8153c3090 R08: 0000000000000000 R09: 0000000000000000 [ 147.930577][ T6317] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 147.930590][ T6317] R13: 0000000000000000 R14: 00007fb8147a5fa0 R15: 00007ffdd49e3e18 [ 147.930624][ T6317] [ 147.974567][ T5905] usb 4-1: USB disconnect, device number 3 [ 148.243510][ T5875] dvb-usb: Genpix SkyWalker-1 DVB-S receiver error while loading driver (-19) [ 148.306120][ T5875] usb 2-1: USB disconnect, device number 7 [ 148.359396][ T6254] udevd[6254]: setting mode of /dev/bus/usb/002/007 to 020664 failed: No such file or directory [ 148.359998][ T6254] udevd[6254]: setting owner of /dev/bus/usb/002/007 to uid=0, gid=0 failed: No such file or directory [ 148.686193][ T30] kauditd_printk_skb: 16502 callbacks suppressed [ 148.686212][ T30] audit: type=1400 audit(1744580613.787:17119): lsm=SMACK fn=smack_inode_setattr action=granted subject="_" object="_" requested=w pid=5201 comm="udevd" name="queue" dev="tmpfs" ino=2160 [ 148.693865][ T5201] audit: audit_backlog=65 > audit_backlog_limit=64 [ 148.711471][ T5841] audit: audit_backlog=65 > audit_backlog_limit=64 [ 148.725473][ T6254] audit: audit_backlog=65 > audit_backlog_limit=64 [ 148.741584][ T6329] audit: audit_backlog=65 > audit_backlog_limit=64 [ 148.755135][ T6254] audit: audit_lost=11569 audit_rate_limit=0 audit_backlog_limit=64 [ 148.763166][ T6254] audit: backlog limit exceeded [ 148.775058][ T5841] audit: audit_lost=11570 audit_rate_limit=0 audit_backlog_limit=64 [ 148.786288][ T6330] audit: audit_backlog=65 > audit_backlog_limit=64 [ 148.798063][ T6330] audit: audit_lost=11571 audit_rate_limit=0 audit_backlog_limit=64 [ 152.102334][ T6358] input: syz1 as /devices/virtual/input/input5 [ 152.511335][ T6363] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 153.561756][ T6363] batadv_slave_1: entered allmulticast mode [ 153.698395][ T5841] audit_log_start: 8882 callbacks suppressed [ 153.698415][ T5841] audit: audit_backlog=65 > audit_backlog_limit=64 [ 153.705148][ T6255] audit: audit_backlog=65 > audit_backlog_limit=64 [ 153.712256][ T5837] audit: audit_backlog=65 > audit_backlog_limit=64 [ 153.724056][ T5201] audit: audit_backlog=65 > audit_backlog_limit=64 [ 153.724549][ T30] audit: type=1400 audit(1744580618.767:20150): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=6254 comm="udevd" name="/" dev="sysfs" ino=1 [ 153.749951][ T6254] audit: audit_backlog=65 > audit_backlog_limit=64 [ 153.765067][ T6254] audit: audit_lost=13541 audit_rate_limit=0 audit_backlog_limit=64 [ 153.765699][ C0] audit: audit_backlog=65 > audit_backlog_limit=64 [ 153.773087][ T6254] audit: backlog limit exceeded [ 153.773124][ T6254] audit: audit_backlog=65 > audit_backlog_limit=64 [ 153.857411][ T5875] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 154.303958][ T5875] usb 5-1: config index 0 descriptor too short (expected 72, got 52) [ 154.467292][ T5875] usb 5-1: config 1 has an invalid descriptor of length 9, skipping remainder of the config [ 154.712975][ T6377] capability: warning: `syz.3.125' uses 32-bit capabilities (legacy support in use) [ 154.729158][ T5875] usb 5-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 6 [ 154.759602][ T6380] netlink: 12 bytes leftover after parsing attributes in process `syz.3.125'. [ 154.774931][ T6380] netlink: 24 bytes leftover after parsing attributes in process `syz.3.125'. [ 156.137250][ T5875] usb 5-1: string descriptor 0 read error: -71 [ 156.143609][ T5875] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 156.366889][ T5875] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 156.411490][ T5875] usb 5-1: can't set config #1, error -71 [ 156.465883][ T5875] usb 5-1: USB disconnect, device number 4 [ 158.157056][ T6416] No control pipe specified [ 158.382914][ T6422] netlink: 20 bytes leftover after parsing attributes in process `syz.2.139'. [ 158.705902][ T5841] audit_log_start: 15522 callbacks suppressed [ 158.705921][ T5841] audit: audit_backlog=68 > audit_backlog_limit=64 [ 158.716198][ T5836] audit: audit_backlog=68 > audit_backlog_limit=64 [ 158.740899][ T30] audit: type=1400 audit(1744580623.787:25596): lsm=SMACK fn=smack_inode_setattr action=granted subject="_" object="_" requested=w pid=5201 comm="udevd" name="queue" dev="tmpfs" ino=2160 [ 158.742257][ T6256] audit: audit_backlog=67 > audit_backlog_limit=64 [ 158.764904][ T5201] audit: audit_backlog=67 > audit_backlog_limit=64 [ 158.774436][ C0] audit: audit_backlog=67 > audit_backlog_limit=64 [ 158.777498][ T6426] audit: audit_backlog=67 > audit_backlog_limit=64 [ 158.781084][ C0] audit: audit_lost=16917 audit_rate_limit=0 audit_backlog_limit=64 [ 158.787607][ T6426] audit: audit_lost=16918 audit_rate_limit=0 audit_backlog_limit=64 [ 158.795581][ C0] audit: backlog limit exceeded [ 160.405189][ T9] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 160.609282][ T9] usb 2-1: config index 0 descriptor too short (expected 72, got 52) [ 161.095885][ T9] usb 2-1: config 1 has an invalid descriptor of length 9, skipping remainder of the config [ 161.198234][ T9] usb 2-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 6 [ 162.665317][ T979] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 162.875576][ T9] usb 2-1: string descriptor 0 read error: -71 [ 162.882305][ T9] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 162.897335][ T9] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 162.910810][ T979] usb 5-1: Using ep0 maxpacket: 32 [ 162.989973][ T979] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 163.008775][ T979] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 2 [ 163.041344][ T979] usb 5-1: New USB device found, idVendor=0ccd, idProduct=0080, bcdDevice=4a.83 [ 163.149275][ T9] usb 2-1: can't set config #1, error -71 [ 163.190674][ T979] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 163.518013][ T9] usb 2-1: USB disconnect, device number 8 [ 163.526217][ T979] usb 5-1: Product: syz [ 163.530593][ T979] usb 5-1: Manufacturer: syz [ 163.540811][ T979] usb 5-1: SerialNumber: syz [ 163.559405][ T979] usb 5-1: config 0 descriptor?? [ 163.725258][ T30] kauditd_printk_skb: 8454 callbacks suppressed [ 163.725322][ T30] audit: type=1400 audit(1744580628.787:29353): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=5841 comm="udevd" name="data" dev="tmpfs" ino=13 [ 164.704659][ T30] audit: type=1400 audit(1744580628.797:29387): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=r pid=5841 comm="udevd" name="b7:3" dev="tmpfs" ino=2243 [ 164.723386][ T30] audit: type=1400 audit(1744580628.797:29388): lsm=SMACK fn=smack_file_open action=granted subject="_" object="_" requested=r pid=5841 comm="udevd" path="/run/udev/data/b7:3" dev="tmpfs" ino=2243 [ 164.732903][ T5841] audit: audit_backlog=65 > audit_backlog_limit=64 [ 164.742905][ T30] audit: type=1400 audit(1744580628.907:29389): lsm=SMACK fn=smack_socket_sock_rcv_skb action=granted subject="_" object="_" requested=w pid=6458 comm="syz.3.146" saddr=10.128.0.169 src=30008 daddr=10.128.0.226 dest=60256 netif=eth0 [ 164.755172][ T5183] audit: audit_backlog=65 > audit_backlog_limit=64 [ 164.771698][ T30] audit: type=1400 audit(1744580629.067:29390): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=5183 comm="syslogd" name="/" dev="sda1" ino=2 [ 164.779789][ T5201] audit: audit_backlog=65 > audit_backlog_limit=64 [ 164.797091][ T30] audit: type=1400 audit(1744580629.067:29391): lsm=SMACK fn=smack_inode_permission action=granted subject="_" object="_" requested=x pid=5183 comm="syslogd" name="var" dev="sda1" ino=1906 [ 164.803338][ T5837] audit: audit_backlog=65 > audit_backlog_limit=64 [ 166.126470][ T9] usb 5-1: USB disconnect, device number 5 [ 166.775888][ T6472] FAULT_INJECTION: forcing a failure. [ 166.775888][ T6472] name failslab, interval 1, probability 0, space 0, times 0 [ 166.883704][ T6472] CPU: 0 UID: 0 PID: 6472 Comm: syz.4.152 Not tainted 6.15.0-rc1-syzkaller-00325-g7cdabafc0012 #0 PREEMPT(full) [ 166.883733][ T6472] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 166.883745][ T6472] Call Trace: [ 166.883753][ T6472] [ 166.883761][ T6472] dump_stack_lvl+0x241/0x360 [ 166.883798][ T6472] ? __pfx_dump_stack_lvl+0x10/0x10 [ 166.883826][ T6472] ? __pfx__printk+0x10/0x10 [ 166.883858][ T6472] ? __pfx___might_resched+0x10/0x10 [ 166.883887][ T6472] should_fail_ex+0x424/0x570 [ 166.883913][ T6472] should_failslab+0xac/0x100 [ 166.883936][ T6472] __kmalloc_cache_noprof+0x73/0x370 [ 166.883957][ T6472] ? landlock_init_hierarchy_log+0xa0/0x640 [ 166.883991][ T6472] landlock_init_hierarchy_log+0xa0/0x640 [ 166.884018][ T6472] ? __kmalloc_cache_noprof+0x236/0x370 [ 166.884046][ T6472] landlock_merge_ruleset+0x66e/0x900 [ 166.884078][ T6472] __se_sys_landlock_restrict_self+0x2ce/0x7d0 [ 166.884112][ T6472] ? rcu_is_watching+0x15/0xb0 [ 166.884147][ T6472] do_syscall_64+0xf3/0x230 [ 166.884184][ T6472] ? clear_bhb_loop+0x45/0xa0 [ 166.884210][ T6472] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 166.884231][ T6472] RIP: 0033:0x7fb81458d169 [ 166.884249][ T6472] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 166.884266][ T6472] RSP: 002b:00007fb8153c3038 EFLAGS: 00000246 ORIG_RAX: 00000000000001be [ 166.884288][ T6472] RAX: ffffffffffffffda RBX: 00007fb8147a5fa0 RCX: 00007fb81458d169 [ 166.884303][ T6472] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 166.884314][ T6472] RBP: 00007fb8153c3090 R08: 0000000000000000 R09: 0000000000000000 [ 166.884327][ T6472] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 166.884338][ T6472] R13: 0000000000000000 R14: 00007fb8147a5fa0 R15: 00007ffdd49e3e18 [ 166.884369][ T6472] [ 166.916738][ T6478] netlink: 20 bytes leftover after parsing attributes in process `syz.0.154'. [ 166.918484][ T6472] ------------[ cut here ]------------ [ 166.971765][ T6476] syz.2.153 uses obsolete (PF_INET,SOCK_PACKET) [ 166.973229][ T6472] WARNING: CPU: 0 PID: 6472 at security/landlock/domain.h:133 free_ruleset+0x1f3/0x250 [ 167.109166][ T6472] Modules linked in: [ 167.113116][ T6472] CPU: 0 UID: 0 PID: 6472 Comm: syz.4.152 Not tainted 6.15.0-rc1-syzkaller-00325-g7cdabafc0012 #0 PREEMPT(full) [ 167.125152][ T6472] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 167.135268][ T6472] RIP: 0010:free_ruleset+0x1f3/0x250 [ 167.140925][ T6472] Code: 89 ff e8 30 61 71 fd 49 8b 1f 4c 89 ff e8 75 be 65 fd 48 85 db 74 36 e8 8b b8 09 fd 49 89 df e9 34 ff ff ff e8 7e b8 09 fd 90 <0f> 0b 90 eb c2 e8 73 b8 09 fd eb 1c bf 01 00 00 00 89 ee e8 a5 bc [ 167.161420][ T6472] RSP: 0018:ffffc9001a9efdd8 EFLAGS: 00010293 [ 167.168198][ T6472] RAX: ffffffff84b98bf2 RBX: 0000000000000000 RCX: ffff8880216ada00 [ 167.176237][ T6472] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 167.184252][ T6472] RBP: 1ffff110060fef44 R08: ffffffff84ba978f R09: 1ffff110060fef41 [ 167.192422][ T6472] R10: dffffc0000000000 R11: ffffed10060fef42 R12: ffff8880307f7a20 [ 167.200597][ T6472] R13: dffffc0000000000 R14: ffff88807c2c3d00 R15: ffff8880307f7a00 [ 167.208701][ T6472] FS: 00007fb8153c36c0(0000) GS:ffff888124fc9000(0000) knlGS:0000000000000000 [ 167.217731][ T6472] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 167.224436][ T6472] CR2: 0000200000001740 CR3: 00000000582f8000 CR4: 00000000003526f0 [ 167.232574][ T6472] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 167.240628][ T6472] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 167.248659][ T6472] Call Trace: [ 167.251952][ T6472] [ 167.254917][ T6472] landlock_merge_ruleset+0x6d8/0x900 [ 167.260386][ T6472] __se_sys_landlock_restrict_self+0x2ce/0x7d0 [ 167.267294][ T6472] ? rcu_is_watching+0x15/0xb0 [ 167.272097][ T6472] do_syscall_64+0xf3/0x230 [ 167.277272][ T6472] ? clear_bhb_loop+0x45/0xa0 [ 167.281973][ T6472] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 167.288003][ T6472] RIP: 0033:0x7fb81458d169 [ 167.292506][ T6472] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 167.312308][ T6472] RSP: 002b:00007fb8153c3038 EFLAGS: 00000246 ORIG_RAX: 00000000000001be [ 167.320827][ T6472] RAX: ffffffffffffffda RBX: 00007fb8147a5fa0 RCX: 00007fb81458d169 [ 167.328933][ T6472] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 167.336990][ T6472] RBP: 00007fb8153c3090 R08: 0000000000000000 R09: 0000000000000000 [ 167.345076][ T6472] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 167.353169][ T6472] R13: 0000000000000000 R14: 00007fb8147a5fa0 R15: 00007ffdd49e3e18 [ 167.361325][ T6472] [ 167.365464][ T6472] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 167.372781][ T6472] CPU: 0 UID: 0 PID: 6472 Comm: syz.4.152 Not tainted 6.15.0-rc1-syzkaller-00325-g7cdabafc0012 #0 PREEMPT(full) [ 167.384780][ T6472] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 167.394894][ T6472] Call Trace: [ 167.398194][ T6472] [ 167.401233][ T6472] dump_stack_lvl+0x241/0x360 [ 167.405983][ T6472] ? __pfx_dump_stack_lvl+0x10/0x10 [ 167.411219][ T6472] ? __pfx__printk+0x10/0x10 [ 167.415837][ T6472] ? vscnprintf+0x5d/0x90 [ 167.420206][ T6472] panic+0x349/0x880 [ 167.424116][ T6472] ? __warn+0x174/0x4d0 [ 167.428394][ T6472] ? __pfx_panic+0x10/0x10 [ 167.432843][ T6472] __warn+0x344/0x4d0 [ 167.436842][ T6472] ? free_ruleset+0x1f3/0x250 [ 167.441533][ T6472] report_bug+0x2b3/0x500 [ 167.445887][ T6472] ? free_ruleset+0x1f3/0x250 [ 167.450570][ T6472] ? free_ruleset+0x1f3/0x250 [ 167.455253][ T6472] ? free_ruleset+0x1f5/0x250 [ 167.459974][ T6472] handle_bug+0x89/0x170 [ 167.464248][ T6472] exc_invalid_op+0x1a/0x50 [ 167.468769][ T6472] asm_exc_invalid_op+0x1a/0x20 [ 167.473655][ T6472] RIP: 0010:free_ruleset+0x1f3/0x250 [ 167.479021][ T6472] Code: 89 ff e8 30 61 71 fd 49 8b 1f 4c 89 ff e8 75 be 65 fd 48 85 db 74 36 e8 8b b8 09 fd 49 89 df e9 34 ff ff ff e8 7e b8 09 fd 90 <0f> 0b 90 eb c2 e8 73 b8 09 fd eb 1c bf 01 00 00 00 89 ee e8 a5 bc [ 167.498767][ T6472] RSP: 0018:ffffc9001a9efdd8 EFLAGS: 00010293 [ 167.504874][ T6472] RAX: ffffffff84b98bf2 RBX: 0000000000000000 RCX: ffff8880216ada00 [ 167.512896][ T6472] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 167.520893][ T6472] RBP: 1ffff110060fef44 R08: ffffffff84ba978f R09: 1ffff110060fef41 [ 167.528899][ T6472] R10: dffffc0000000000 R11: ffffed10060fef42 R12: ffff8880307f7a20 [ 167.536895][ T6472] R13: dffffc0000000000 R14: ffff88807c2c3d00 R15: ffff8880307f7a00 [ 167.544896][ T6472] ? landlock_log_drop_domain+0x4f/0x1b0 [ 167.550561][ T6472] ? free_ruleset+0x1f2/0x250 [ 167.555293][ T6472] ? free_ruleset+0x1f2/0x250 [ 167.560038][ T6472] landlock_merge_ruleset+0x6d8/0x900 [ 167.565428][ T6472] __se_sys_landlock_restrict_self+0x2ce/0x7d0 [ 167.571698][ T6472] ? rcu_is_watching+0x15/0xb0 [ 167.576487][ T6472] do_syscall_64+0xf3/0x230 [ 167.581042][ T6472] ? clear_bhb_loop+0x45/0xa0 [ 167.585745][ T6472] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 167.591647][ T6472] RIP: 0033:0x7fb81458d169 [ 167.596072][ T6472] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 167.615695][ T6472] RSP: 002b:00007fb8153c3038 EFLAGS: 00000246 ORIG_RAX: 00000000000001be [ 167.624148][ T6472] RAX: ffffffffffffffda RBX: 00007fb8147a5fa0 RCX: 00007fb81458d169 [ 167.632181][ T6472] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 167.640341][ T6472] RBP: 00007fb8153c3090 R08: 0000000000000000 R09: 0000000000000000 [ 167.648329][ T6472] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 167.656316][ T6472] R13: 0000000000000000 R14: 00007fb8147a5fa0 R15: 00007ffdd49e3e18 [ 167.664315][ T6472] [ 167.667680][ T6472] Kernel Offset: disabled [ 167.672065][ T6472] Rebooting in 86400 seconds..