last executing test programs: 10.024502324s ago: executing program 2 (id=359): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000001fc0)=@delchain={0x1198, 0x65, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x4}, {0xffe0}}, [@filter_kind_options=@f_u32={{0x8}, {0x1130, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x3f5}, @TCA_U32_FLAGS={0x8, 0xb, 0x5}, @TCA_U32_INDEV={0x14, 0x8, 'veth1_to_bridge\x00'}, @TCA_U32_ACT={0x1108, 0x7, [@m_mpls={0xa0, 0x16, 0x0, 0x0, {{0x9}, {0x3c, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6, 0x4, 0x6005}, @TCA_MPLS_LABEL={0x8, 0x5, 0x38993}, @TCA_MPLS_TC={0x5, 0x6, 0x4}, @TCA_MPLS_LABEL={0x8, 0x5, 0xbc27b}, @TCA_MPLS_TC={0x5, 0x6, 0x2}, @TCA_MPLS_TTL={0x5, 0x7, 0x1}, @TCA_MPLS_LABEL={0x8, 0x5, 0xf80e6}]}, {0x39, 0x6, "612d3699db034f8f08430151bfb3f0819c1d44301a821ce1a7e2fcd26a93322f414a08eb783ba01be15256ed15fc2fa03568c8552b"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x3}}}}, @m_mirred={0x160, 0x1e, 0x0, 0x0, {{0xb}, {0x64, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x8, 0x7, 0x20000000, 0xffff, 0x6}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x3, 0x7, 0x8, 0x8, 0x401}, 0x2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x3a61, 0x5a68ce02, 0x0, 0x2eca, 0x5}, 0x3}}]}, {0xd1, 0x6, "71558f82c797ed40aa96cae0561caac80e37421fbe6b5847795e9152419bd6e36082801f37e53ccbea50d8b4e7d6d4cd06cec76ec462499bdf122811144a51b56146738d4d25cbd285f2e729dbbe3c6137f7cd123b784cfddefd732ecc306f6cd0dc9c82fffc866125185fd50c16a59b8228811ffa42a3fc06ae6c491841f2d3b022b410d20071f23972ad211e8d088570180a0b72ec30b207b439e9499530f5ed3add294c6979c4716758179993cb396d1a9e8371981dc62a436962aa697442d2123e008f091efa1ef638699b"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_bpf={0xb8, 0xb, 0x0, 0x0, {{0x8}, {0x14, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x5}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x6}]}, {0x7d, 0x6, "41aded84741ae0ad62644bf1bcd133afd532ca829ac6bda1bb5ef9fa93873a30f5d3e7c176e9df8b4cd9294006f3b071f6f02d14812ffa5cddbb03a1310a0ea81c2fcf52aedcdea451b78b010e5bcb69df46195784d5f23b7684f1f9cb0d1990615f2a605f5835cc5c16bc790a705509f99537287825cfde87"}, {0xc}, {0xc, 0x8, {0x3, 0x3}}}}, @m_police={0x9d8, 0x20, 0x0, 0x0, {{0xb}, {0x978, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x4, 0xffffffffffffffff, 0x7, 0x0, 0xa, {0x5, 0x0, 0xdc, 0xff, 0x4, 0x3}, {0x4, 0x2, 0x0, 0x7, 0x1, 0x5}, 0x2e46d91d, 0x5, 0x7b8}}, @TCA_POLICE_RATE64={0xc, 0x8, 0x9}, @TCA_POLICE_RATE={0x404, 0x2, [0x8001, 0x80, 0x5, 0x1ff, 0x7, 0xf, 0xf, 0x9, 0x43, 0x6, 0x0, 0x7, 0x6, 0x6, 0x2f3, 0x6b43, 0x200, 0x2, 0x0, 0x66, 0x349c, 0x8, 0x6, 0x8, 0x10001, 0xfffffff3, 0x4, 0x3ff, 0x0, 0x4, 0x2, 0x3ff, 0x5, 0x3ff, 0xfffffffe, 0x8, 0x4, 0x8, 0x9, 0x6, 0xf4cc, 0x0, 0x3, 0xc, 0xfffffffc, 0x0, 0x7fffffff, 0xfffffffe, 0xd, 0x8, 0xff, 0x400, 0x6, 0x9, 0x7, 0x8, 0x3, 0x6, 0x3, 0xc, 0xffffffff, 0x0, 0x400, 0x7, 0x2, 0x2, 0x2, 0x4, 0x6, 0x1ff, 0x9, 0x3ff, 0xf8, 0xe4e, 0x80000000, 0x0, 0x2, 0xff4, 0x2, 0x7ff, 0xda9, 0x0, 0x80000000, 0x3, 0xc, 0xc, 0x1, 0x6, 0x0, 0x9, 0x80000001, 0x4, 0x2, 0x5, 0x12, 0x59, 0x5, 0x100, 0x2, 0x1, 0x3, 0x9, 0x1, 0xd, 0x2, 0x8, 0x0, 0x5, 0x401, 0x6, 0x8, 0x2, 0x4, 0x8ea7, 0xe93, 0x90, 0x2, 0x1, 0x8001, 0x3, 0x10001, 0x8, 0x148f, 0x3, 0x3ff, 0x22, 0x9, 0x9, 0xd, 0x3, 0x32258f40, 0x101, 0x8, 0xff, 0x80000000, 0x3, 0x1, 0x5, 0x101, 0x7fffffff, 0x9, 0x6, 0xffff, 0x3, 0xc1, 0x3, 0xe, 0x8, 0x2c99, 0x3b, 0x0, 0x4, 0x101, 0x400, 0x8, 0xc8b, 0x4, 0x200, 0x9, 0x3, 0x2, 0x8, 0x10, 0x3, 0x6, 0xffff, 0x2, 0x7fff, 0x4, 0x2, 0x3, 0x1, 0x0, 0x5, 0x0, 0xd811, 0xffffffff, 0x5, 0xaf0a, 0x8, 0x5, 0x4, 0x800, 0x7, 0x6e26, 0xffffffff, 0x80, 0x5, 0xc9d, 0x3, 0x2, 0x80000001, 0x7ff, 0xfffffffe, 0x0, 0x6, 0x1, 0x1, 0x7, 0x5, 0x9, 0x80000001, 0x3cfe, 0x5, 0xa1a, 0x3f3, 0x401, 0x0, 0x3, 0x6, 0xda6, 0x8, 0x6, 0x0, 0x4, 0x8001, 0x7, 0x6, 0x4, 0x8, 0x6, 0x5, 0x1f, 0x2, 0x1, 0x32c, 0x2, 0xd287, 0xfff, 0x3, 0x5, 0x6, 0x4, 0x6, 0xe29, 0x6, 0x4, 0x8000, 0xc77a, 0x0, 0x4, 0x6, 0x211d0000, 0x6, 0x80, 0x2c, 0x10000, 0x0, 0x2, 0x6, 0x80, 0x15, 0x0, 0x2, 0xb05, 0xa3]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x6}, @TCA_POLICE_RESULT={0x8, 0x5, 0xe}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x2}, @TCA_POLICE_RATE64={0xc, 0x8, 0x2c}], [@TCA_POLICE_RESULT={0x8, 0x5, 0x1000}, @TCA_POLICE_RATE64={0xc, 0x8, 0xc4bf}, @TCA_POLICE_TBF={0x3c, 0x1, {0x1, 0x10000000, 0x3, 0x8, 0x5, {0x4, 0x0, 0x4, 0x3ff, 0x7fff, 0x7}, {0x7f, 0x2, 0x0, 0x2a00, 0x2, 0x8}, 0x4, 0xffffffc0, 0x2}}, @TCA_POLICE_RATE64={0xc, 0x8, 0x3dd}, @TCA_POLICE_RATE={0x404, 0x2, [0xaa2, 0x5, 0x6, 0x80, 0x7, 0x1, 0x1, 0x401, 0x57ba, 0xfd81, 0x9, 0x9, 0x0, 0x3, 0x4, 0x5, 0x2, 0x2, 0x5, 0x6, 0xa62, 0xa858, 0x5, 0x7, 0x200, 0xd, 0x4, 0x32f, 0x1, 0x6, 0x10001, 0x9, 0xee, 0x2, 0x80000001, 0x0, 0x3960, 0x1, 0x9f, 0x4, 0x5, 0xd8b, 0x3f2f, 0x7, 0xfff, 0x7, 0xfffffff8, 0xc2b, 0x10000, 0x7, 0x9, 0x4, 0x6, 0x1000, 0x7, 0x4, 0x0, 0xc5f, 0xffff, 0x400, 0x8, 0x5, 0x0, 0x2, 0x6, 0x1, 0x86, 0x4b, 0x4, 0x8000, 0x5, 0x1ff, 0x0, 0x3, 0x2, 0x40, 0x3, 0x744f, 0x9, 0x3ff, 0x6, 0x31b80000, 0x8b, 0x0, 0x86, 0xff, 0x800, 0x40, 0x8, 0x5, 0x9, 0x400, 0x77, 0xa54, 0x869, 0x3, 0x2, 0x5, 0xc, 0x4, 0x9c, 0x2, 0x3, 0xd, 0x3, 0x1, 0x81, 0x6, 0x0, 0x1ff, 0x6, 0xd, 0xea84, 0x5, 0x37c6, 0x0, 0x4, 0x5, 0xfffffbff, 0x3, 0x3, 0x3f5d, 0x2, 0x922, 0x3, 0xc, 0x5, 0x6, 0x6, 0x80000001, 0x0, 0x35a9, 0x96, 0x4, 0x6, 0xfffeffff, 0xfffffffc, 0x9, 0x8, 0x2, 0x3ff, 0x80, 0xfffffffd, 0x600000, 0x8, 0x91, 0xd, 0x0, 0x6, 0x7083, 0xc, 0x7fffffff, 0x5b, 0x80, 0x7fffffff, 0x8, 0x3, 0x40, 0x1, 0x2eaf, 0x1, 0x7, 0xfffffffa, 0x8, 0x13, 0x5, 0x6, 0x4, 0x8, 0x1cf, 0x0, 0x1, 0x1, 0x4, 0x800, 0x80000000, 0x101, 0x10000, 0x4, 0x7, 0x4, 0x3, 0x12, 0x17df8ff2, 0x4, 0x1660, 0xc, 0xdf8b, 0x0, 0x9, 0x800, 0x1, 0xa8e, 0x9dd9, 0x401, 0x400, 0x10001, 0x4, 0xfffffa86, 0x3, 0x1, 0x0, 0x1, 0xfffffffd, 0x9fe8, 0x1, 0x2, 0x7, 0x8001, 0x8, 0x8000, 0x8, 0x5, 0x9, 0x9, 0x5, 0x0, 0x100, 0xb0, 0x6, 0x2, 0x4, 0xa, 0x0, 0x7fffffff, 0xfffffffe, 0xbe, 0x1ff, 0x6, 0x7, 0x8, 0x2, 0x5, 0x9, 0x8, 0x6, 0x7ff, 0x8000, 0x0, 0x5bd7, 0x80, 0x1, 0x800, 0x6f3d, 0x0, 0x8, 0x9, 0x10000, 0x5, 0x73, 0x1, 0x7, 0x0, 0x6, 0xcf9, 0x4]}], [@TCA_POLICE_RESULT={0x8, 0x5, 0x1}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x9, 0x4, 0x2, 0x8001, 0xfffffffb, {0xbf, 0x0, 0xffff, 0x800, 0x3, 0x6}, {0x15, 0x0, 0xe7f, 0x0, 0xee0b, 0x2}, 0x7, 0x74e97565, 0xffffffff}}], [@TCA_POLICE_RESULT={0x8, 0x5, 0x7}, @TCA_POLICE_TBF={0x3c, 0x1, {0xfffffffa, 0x3, 0x3, 0x1, 0x6, {0x8, 0x2, 0x3, 0x4, 0x9, 0xe}, {0x2, 0x1, 0xfffa, 0x7fe0, 0x7fff, 0x2a}, 0x17d, 0xf, 0x1}}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0xcb61}], [@TCA_POLICE_AVRATE={0x8, 0x4, 0xff}]]}, {0x35, 0x6, "becc0dfba237e62806d749b491e4df74a2edaae87448c525c394a1cd2b702d5bf5d0417b2f2d65c8e351d44c338dd81ad3"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_xt={0xb4, 0x15, 0x0, 0x0, {{0x7}, {0x64, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8}, @TCA_IPT_HOOK={0x8, 0x2, 0x7}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}]}, {0x29, 0x6, "7cc4d4d8913023393152cf1483893cb72022204afc5a3c78451fb35e595b70d04ef5495ca4"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_ct={0x70, 0xb, 0x0, 0x0, {{0x7}, {0x30, 0x2, 0x0, 0x1, [@TCA_CT_MARK={0x8, 0x5, 0x400}, @TCA_CT_ZONE={0x6, 0x4, 0x4}, @TCA_CT_NAT_PORT_MAX={0x6, 0xe, 0x4e24}, @TCA_CT_LABELS_MASK={0x14, 0x8, "097b3d39beb12e12ca7970f0c2b46dae"}]}, {0x19, 0x6, "3b8dd99ff628f0e136ea03ee3bb7e4eb97a588c1fa"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_ct={0x7c, 0x1f, 0x0, 0x0, {{0x7}, {0x54, 0x2, 0x0, 0x1, [@TCA_CT_ACTION={0x6, 0x3, 0x7}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_CT_ACTION={0x6, 0x3, 0x21}, @TCA_CT_LABELS_MASK={0x14, 0x8, "0600be9e48e760ba6779831df0129d79"}, @TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @local}, @TCA_CT_ACTION={0x6, 0x3, 0x34}, @TCA_CT_LABELS={0x14, 0x7, "d84f053b22a32e873e2676b45f4a0ad9"}]}, {0x4}, {0xc}, {0xc}}}, @m_ctinfo={0x6c, 0xf, 0x0, 0x0, {{0xb}, {0x14, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x8}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x9}]}, {0x2d, 0x6, "871e4a3093c0e8019f3e85d16b62fbd06858927c4759e03eb68fe380f18d158dfeeec5a54f2e4d1b78"}, {0xc}, {0xc, 0x8, {0x2, 0x3}}}}, @m_pedit={0xd8, 0x13, 0x0, 0x0, {{0xa}, {0x4}, {0xa9, 0x6, "13095aa19e3ff97ff1475cc7f6d44e64023e0f07f5503ec93c537ec467da66e10c0670c5424185a4211b985fbb71c90e943fd5ba6989123f51adc29f4d098a5853a725f727bd15293ea587519524ef80fd8af80f756cfebcef3980870a5ae562474c9ec51aaff99d80483e5889203fa14a5bdb050b4f8c23a709ea648f0083bafcaefd2dfdc6e9fd21bd1230b100d95fdedd566e96c84f3a440023eb3e68c8f4ce4718278e"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2}}}}, @m_ct={0x190, 0x2, 0x0, 0x0, {{0x7}, {0x68, 0x2, 0x0, 0x1, [@TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @empty}, @TCA_CT_NAT_PORT_MIN={0x6, 0xd, 0x4e21}, @TCA_CT_NAT_PORT_MAX={0x6, 0xe, 0x4e20}, @TCA_CT_MARK_MASK={0x8, 0x6, 0x3}, @TCA_CT_NAT_IPV6_MIN={0x14, 0xb, @loopback}, @TCA_CT_MARK={0x8, 0x5, 0x1}, @TCA_CT_LABELS_MASK={0x14, 0x8, "0e16c0fbcfd4e59e5f04cfa3cef75f58"}, @TCA_CT_ZONE={0x6, 0x4, 0x40}]}, {0x101, 0x6, "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"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x1}}}}]}]}}, @TCA_RATE={0x6}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_route={{0xa}, {0x20, 0x2, [@TCA_ROUTE4_FROM={0x8}, @TCA_ROUTE4_FROM={0x8, 0x3, 0x60}, @TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_ACT={0x4}]}}]}, 0x1198}, 0x1, 0x0, 0x0, 0x1}, 0x20000810) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x14}, {&(0x7f00000007c0)=""/154, 0x8}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 9.887544247s ago: executing program 0 (id=360): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newqdisc={0x6c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x40, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0x70dab7c4}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x138f}}, @TCA_TBF_PRATE64={0xc, 0x5, 0xc79753c9f991ecb0}]}}]}, 0x6c}}, 0x0) sendto$inet(r0, &(0x7f00000002c0)="19", 0x1, 0x0, 0x0, 0x0) 9.623970388s ago: executing program 1 (id=361): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x10, &(0x7f0000000040)=ANY=[@ANYRES64=0x0, @ANYRESHEX, @ANYRES64=0x0, @ANYRES64], &(0x7f0000000000)='GPL\x00', 0x8, 0xba, &(0x7f0000000140)=""/186, 0x41000, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x8, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, &(0x7f0000000340)=[{0x0, 0x2, 0xa, 0xb}, {0x2, 0x2, 0xf}, {0x5, 0x2, 0x13, 0xc}, {0x3, 0x5, 0x5, 0x9}], 0x10, 0x37, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0xe1}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) kcmp(0x0, 0x0, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) r0 = getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0xfffffffffffffc33, &(0x7f0000000280)=0x2) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x9) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000000000009f04010000000000950000"], &(0x7f00000000c0)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000000)=0x10001, 0x4) r4 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0xd18c9b64, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002a000b05d25a806c8c6f94f90424fc600400037a0a111a00070282c137153e370e0c1180fc0b10000300", 0x33fe0}], 0x1}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a00)=ANY=[@ANYBLOB="8c0200003c0007010000000003000000027c000069020c807bbafa926423750837183f8db240c52a23c0cc2b203932e83371151403f1b93cb64d163c63d6b2e692b5672f76f034e9c2bd7429c6d7811b480934075b5009a82e0f0c1f7efeeef7a7bc418c702a3ecb0cbee2006616937af66c58a09b5da05a510c73d03499280a19facd0d53b0266a9e7936c588a811aff80a4bad8ff7a4c4d9d39d6f0348a96e45e30d0e9796a975ec20a5caad4c8e7b1d7d189230cf4a5ac1dddf7695dae39a433d3d03eb1199fc2674209740560cad551ff36d71135ccf889172df1208af27a92c81fbbeeb044d73027d80a39ba50b0aefcd643d0800d300", @ANYRES32=r0, @ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="44e7cdc0c709033e3e45895ef73c61dcd2f2905070dfa762a62e39eeb5fbcdde259b02e35dc2bbf8a299a08983d64f0ca49411faedb25ef6be6ca44efc085df3454ad76bcd65401d9694f8eb2235f0a83829f43955496907841cac5ca42a0eb3388cff77af9c204d268785ac540be51eb352b73b69289c92400f44f2dc917f2044309d8cff8339c310c76cdde440c6e148549db41f5769af82219c6f636bea50fa9f0b337ebdca113b3f7f0ad25f9ab769cac6f0ba7e6dda1b0b9901dc887dc640176e60e4f9ebd4"], 0x28c}}, 0x0) listen(r3, 0x2) creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53048c4) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) r6 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$bt_hci(r6, 0x11e, 0x1, 0x0, &(0x7f0000000080)) socket$unix(0x1, 0x1, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) 9.397249735s ago: executing program 2 (id=363): r0 = socket$inet_icmp(0x2, 0x2, 0x1) rseq(&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5}, 0x20, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000208500000001000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a2, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000340)=ANY=[@ANYBLOB="e90c230faca2aaaaaa06aabb88060001080006040003aaaaaaaaaa0aac1414130180c200000f7f000001"], 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r2 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000001c0)={'ip6gretap0\x00', 0x0}) unshare(0x62040200) r6 = gettid() sendmsg$nl_route(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000005f00)=ANY=[@ANYBLOB="2800000010000100"/20, @ANYRES32=r5, @ANYBLOB="6d3082610000000008001300", @ANYRES32=r6], 0x28}}, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) fcntl$setown(r1, 0x8, r7) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r8 = open$dir(&(0x7f0000000140)='./file0\x00', 0x2, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f00000000c0)={0x30000009}) epoll_pwait2(r9, &(0x7f0000000180)=[{}], 0x1, 0x0, 0x0, 0x0) r10 = open$dir(&(0x7f0000000080)='./file0\x00', 0x7e, 0x0) writev(r10, &(0x7f0000000280)=[{&(0x7f0000000300)="e7", 0x1}], 0x1) socket(0x10, 0x3, 0x6000000) 9.068388759s ago: executing program 0 (id=366): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='gre0\x00', 0x10) futex(0x0, 0xc, 0x1, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) add_key(0x0, &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) setfsgid(0x0) 8.84708301s ago: executing program 0 (id=368): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$9p_virtio(&(0x7f00000001c0), &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="56c78e3c733d76697274696f2c6e6f657874656e642c6163638173733d616e792c63616368653d667363616368652c76657273696f6e3d3970323030302e75"]) 8.456637452s ago: executing program 0 (id=371): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f00000001c0)={0x13, 0x10, 0x10f, {0x0, r1}}, 0x18) 8.196030841s ago: executing program 0 (id=374): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f00000002c0)='contention_end\x00', r0}, 0x10) syz_open_dev$tty20(0xc, 0x4, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000000000000000000000000009564000000000000"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bd2) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) futex(0x0, 0x4, 0xffffffbe, 0x0, 0x0, 0x4000001) bpf$MAP_CREATE(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x300000a, 0x4031, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r3 = userfaultfd(0x80001) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa08, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x0, 0x2}) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) dup(0xffffffffffffffff) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) 6.424184095s ago: executing program 4 (id=378): socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) syz_io_uring_setup(0x10d, &(0x7f0000000500)={0x0, 0x40000, 0x0, 0xfffffffc, 0x356}, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno', @ANYRESDEC=r0]) 6.283998233s ago: executing program 1 (id=379): r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x24}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r1, @ANYBLOB="fe000400000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYRES32=r4], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000110057040000", @ANYRES32=r6], 0x20}}, 0x0) 6.076292577s ago: executing program 4 (id=380): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000181100", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x98}}, 0x0) 5.942495525s ago: executing program 1 (id=381): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x240, 0x0, 0x11, 0x148, 0xf4, 0x10, 0x1ac, 0x2a8, 0x2a8, 0x1ac, 0x2a8, 0xac, 0x0, {[{{@ip={@broadcast, @multicast2, 0xffffff00, 0x0, 'wlan0\x00', 'netdevsim0\x00', {}, {0xff}}, 0x10, 0x94, 0xf4, 0x1c, {}, [@inet=@rpfilter={{0x24}, {0x4}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x6, 0x3, 0x5, 0x6, 0x6, 0x2], 0x4, 0x4}, {0x4, [0x1, 0x4, 0x6, 0x6, 0x0, 0x4], 0x2, 0x2}}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x3e, 0xefa, 0x2, '\x00', {0x7f}}}}], {{'\x00', 0xc8, 0x70, 0x94}, {0x24}}}}, 0x29c) 5.858394934s ago: executing program 4 (id=382): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x30, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x4}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x58}}, 0x0) 5.75101409s ago: executing program 2 (id=383): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = dup(r3) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xaece, 0x0) preadv(r5, 0x0, 0x0, 0xc00, 0x0) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$sg(&(0x7f0000000640), 0x0, 0x169482) close_range(r0, 0xffffffffffffffff, 0x0) 5.576180568s ago: executing program 1 (id=384): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0x10f, {0x0, r1}}, 0x18) 5.397964452s ago: executing program 4 (id=385): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x5) ioctl$TCFLSH(r0, 0x8926, 0x20001114) 5.287179679s ago: executing program 1 (id=386): shmget$private(0x0, 0x2000, 0x78000840, &(0x7f0000ffb000/0x2000)=nil) 5.003656377s ago: executing program 1 (id=387): r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000100)=0x3) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000200)={0x0, @bt={0xd80, 0x870, 0x1, 0x1, 0xd59f80, 0x19f2, 0x3f, 0x19ef, 0x3, 0x3, 0x2800, 0x2800, 0x440, 0xd1, 0xc, 0x30, {0x8, 0xffffffff}, 0xd0, 0x9}}) 4.986433394s ago: executing program 4 (id=388): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000011c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000c4e9b8b7ec073462d9d30ee98395269c17fb04000000000000008ef9549d20557c8fdb20fe3463bf0253bf685c86ed7cb20bb9b205ea68d5539ce61b0be472"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='sched_switch\x00', r0, 0x0, 0x6}, 0x18) r1 = syz_open_dev$vim2m(&(0x7f0000000000), 0x7, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000140)={0x1, @pix_mp={0x0, 0x1, 0x34324152, 0x0, 0x0, [{0x3}, {}, {0x1}], 0x0, 0x0, 0x7, 0x0, 0x6}}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) syz_io_uring_setup(0x239, &(0x7f0000000540)={0x0, 0xffffffff, 0x400, 0x0, 0x2000}, &(0x7f0000000080)=0x0, &(0x7f0000000280)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x28, 0x0, @fd_index=0x3}) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x941c, 0x0) r5 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r5, 0x29, 0x16, &(0x7f0000fcb000), 0x4) socket$inet6(0xa, 0x80003, 0xff) r6 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r6, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r7 = socket$inet6_mptcp(0xa, 0x1, 0x106) r8 = syz_open_dev$video(&(0x7f0000000040), 0xa7, 0x0) ioctl$VIDIOC_EXPBUF(r8, 0xc0405610, 0x0) bind$inet6(r7, &(0x7f0000000080)={0xa, 0x3, 0x0, @loopback}, 0x1c) r9 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) pwritev(0xffffffffffffffff, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="b93eee414941b23f7e236a513d8617bc6281d3b018a87b1ffb52203454a05646dffd32b668a062ef912bf5a197e32ca7db6cf716f67daf54fb5ef95d5505f6d67dc42c4eeacc54f1b90b36f6e9205469da4c37407584891e748eaaef6008b191c329ea83c6d68d85792e00000000000000", 0x71}, {&(0x7f0000001140)}], 0x5, 0x800000, 0x0) ioctl$LOOP_CHANGE_FD(r9, 0x4c00, 0xffffffffffffffff) sendfile(r9, r9, 0x0, 0x24002de8) 4.957438126s ago: executing program 2 (id=389): open(0x0, 0x400145042, 0x0) timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_clone(0x40000000, 0x0, 0x51, 0x0, 0x0, 0x0) r0 = landlock_create_ruleset(&(0x7f00000002c0)={0x2001}, 0x10, 0x0) landlock_restrict_self(r0, 0x0) listen(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='attr\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7b, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='htcp\x00', 0x5) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r1, 0x0, 0x104) socket$l2tp(0x2, 0x2, 0x73) open_tree(0xffffffffffffff9c, 0x0, 0x1801) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) r2 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20001, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x330b) mkdir(0x0, 0x0) open(0x0, 0x121342, 0x0) mount(&(0x7f0000000280)=@sr0, 0x0, &(0x7f0000000240)='hpfs\x00', 0x808001, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) landlock_restrict_self(0xffffffffffffffff, 0x0) modify_ldt$write(0x1, &(0x7f0000000040)={0x400}, 0x10) 4.172041046s ago: executing program 0 (id=390): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x10, &(0x7f0000000040)=ANY=[@ANYRES64=0x0, @ANYRESHEX, @ANYRES64=0x0, @ANYRES64], &(0x7f0000000000)='GPL\x00', 0x8, 0xba, &(0x7f0000000140)=""/186, 0x41000, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x8, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, &(0x7f0000000340)=[{0x0, 0x2, 0xa, 0xb}, {0x2, 0x2, 0xf}, {0x5, 0x2, 0x13, 0xc}, {0x3, 0x5, 0x5, 0x9}], 0x10, 0x37, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0xe1}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) kcmp(0x0, 0x0, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) r0 = getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0xfffffffffffffc33, &(0x7f0000000280)=0x2) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x9) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000000000009f04010000000000950000"], &(0x7f00000000c0)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000000)=0x10001, 0x4) r4 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0xd18c9b64, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002a000b05d25a806c8c6f94f90424fc600400037a0a111a00070282c137153e370e0c1180fc0b10000300", 0x33fe0}], 0x1}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a00)=ANY=[@ANYBLOB="8c0200003c0007010000000003000000027c000069020c807bbafa926423750837183f8db240c52a23c0cc2b203932e83371151403f1b93cb64d163c63d6b2e692b5672f76f034e9c2bd7429c6d7811b480934075b5009a82e0f0c1f7efeeef7a7bc418c702a3ecb0cbee2006616937af66c58a09b5da05a510c73d03499280a19facd0d53b0266a9e7936c588a811aff80a4bad8ff7a4c4d9d39d6f0348a96e45e30d0e9796a975ec20a5caad4c8e7b1d7d189230cf4a5ac1dddf7695dae39a433d3d03eb1199fc2674209740560cad551ff36d71135ccf889172df1208af27a92c81fbbeeb044d73027d80a39ba50b0aefcd643d0800d300", @ANYRES32=r0, @ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="44e7cdc0c709033e3e45895ef73c61dcd2f2905070dfa762a62e39eeb5fbcdde259b02e35dc2bbf8a299a08983d64f0ca49411faedb25ef6be6ca44efc085df3454ad76bcd65401d9694f8eb2235f0a83829f43955496907841cac5ca42a0eb3388cff77af9c204d268785ac540be51eb352b73b69289c92400f44f2dc917f2044309d8cff8339c310c76cdde440c6e148549db41f5769af82219c6f636bea50fa9f0b337ebdca113b3f7f0ad25f9ab769cac6f0ba7e6dda1b0b9901dc887dc640176e60e4f9ebd4"], 0x28c}}, 0x0) listen(r3, 0x2) creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53048c4) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) r6 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$bt_hci(r6, 0x11e, 0x1, 0x0, &(0x7f0000000080)) socket$unix(0x1, 0x1, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) 4.120038794s ago: executing program 3 (id=391): r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x24}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r1, @ANYBLOB="fe000400000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYRES32=r4], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000110057040000", @ANYRES32=r6], 0x20}}, 0x0) 3.397677255s ago: executing program 3 (id=392): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000181100", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x98}}, 0x0) 3.165414393s ago: executing program 3 (id=393): socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) syz_io_uring_setup(0x10d, &(0x7f0000000500)={0x0, 0x40000, 0x0, 0xfffffffc, 0x356}, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno', @ANYRESDEC=r0]) 2.873472662s ago: executing program 3 (id=394): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0xa4, 0x30, 0x1, 0x0, 0x0, {}, [{0x90, 0x1, [@m_ct={0x44, 0x2, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9d, 0x11e41e7a, 0x20000000, 0x0, 0xf}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x804}, 0x0) syz_genetlink_get_family_id$nfc(0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) syz_emit_ethernet(0x0, 0x0, 0x0) socket$nl_generic(0x11, 0x3, 0x10) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$IOCTL_VMCI_VERSION2(0xffffffffffffffff, 0x7a7, &(0x7f0000000100)=0x80000) socket$inet6_sctp(0xa, 0x5, 0x84) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder0\x00', 0x0, 0x0) r3 = syz_io_uring_setup(0x117, &(0x7f0000000100), &(0x7f0000000280)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffc00, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f00000000c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x7, 0x0, 0x0, 0x0, 0xc}) io_uring_enter(r3, 0x47f6, 0x0, 0x0, 0x0, 0x0) 1.471275886s ago: executing program 3 (id=395): r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000), 0x141080, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) sendmsg$xdp(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000001000)="632a1eb3f0c0d7e1f3e8d83e8279b7e98f2b563510c1fcfd07c0d1e58d723f809bb0322337f15e8d329d0926517a3148030a0429dd671ac729d9cef60120827ac94c2faf7c7dc703e9116d512859f12dceb0dad478a2369aba7403b262e45c11c1290b59d473d3beb8d3a31bc7f5dcd1a708ed0be6f4770112b98b16c93db109594b2a4b04efb89f5ef215ff6d9d93fb8edbcf8d1c62b39759c68ee66f87b8920623b73f1a1849147948b4bd4a68039943fc1432b08f1d5462c363b80e38ea6cd8556c46c6252445e967b63edceb1040badab4eef2ef162c734cb80520abd2bfedbdfd0b22bdc6b9dc0fca9b566b32c4dc85d26161877f60652000000031ae091ccaa53c0faf409dee0d109e684a93bc32e715052d24d7349df7bdaa7aea658d7b0a53376ca1c702d1a878ceacf5ced8ee1e93e50f4d18f1027b9efc61a4b4a61e4b323fad5c47e4341c1292d0d1c1e15582399572a3f2983e1a15eb78767b87da6d3da400d215326419919de0df00007736000000000000000000edd0c789d37a7dcf3f5b8c9aa5329c38e2ed4c0fe3a0eae2a169c0322b4e5b96dd251a4477da4961b81a965463617e444bfac080d03ac4fbf2d0c40e22eed01bea5ce1b4ca5e0b249366f1b777a13fcfad3d0a047371d2169230d0d0597e10f58c8e2b20cf205740044c15fab6d52121b0a6b2c122096848d4e29e968e20c1615b1e11c61d8e0c58fe667224e89b83ef29e04c0c6fdf73c50bf051d8651613e5bf65f9e91a91f5ce1080bcbad3aa36f82e9d367cb537444e25cdc8c21b60216d540ac605f39e02950b5af27d81a80cdd4298226e465fe43887165f7dc70939eefaf15dce85857c9329b2bbdcf10f5c85f110a42bcc3489b45f3ffd8a8fadf90cf947bb2dd4db22f4eb9829200f245b33e175f6109f88b8f19b0033728004aade3c0b86c3e545dc93a3f9fa79ba62eaa677bd235b9a61a88de1ade4aa1275defccc815cb93e9908063f67aecb0b69974ae80270cf19891531c2b92b657eafabffd167323eeda314f064862f2baa721d30a5303ff29f702da2d5dc28d0b87c54fb86c11333f4cd5d198c41cd94c35c7f73ce9165c943b5b666b3896d72446778", 0x16}, {&(0x7f0000000dc0)="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", 0x212}], 0x2, 0x0, 0x0, 0x20000091}, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141b42, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r4, 0x0, 0x4000001) splice(r5, 0x0, r4, 0x0, 0x1000, 0x0) splice(r2, 0x0, r6, 0x0, 0x80, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0x20) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) r7 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000640), 0x8b02, 0x0) bpf$PROG_LOAD(0x2, &(0x7f0000000680)={0x3, 0x3, &(0x7f00000009c0)=ANY=[@ANYRESOCT=r4, @ANYRES8=r7, @ANYBLOB="9b112d660c8428480967c48ce10c6824b5c9f7b39c93c9afcbcab8e3ae5d0ae9486ac52c1496fe3929392896bab2ff56f110f8d0ee57497217f36b58f23a99a2d5d3c4af684a73c69b200e4162c27222ea19eada677da9f5d97db5c2f663e0f9c2a3dd770cc0019ea33bb4880b57c6ccb30ef928c564e207075119b2d0dd", @ANYRES32=0x0], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000007c0)={0x0, @remote, @private}, &(0x7f0000000800)=0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000140)) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYRES32=r0], 0x34}}, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) fsopen(&(0x7f00000000c0)='virtiofs\x00', 0x0) 1.264166101s ago: executing program 2 (id=396): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0x10f, {0x0, r1}}, 0x18) 970.198698ms ago: executing program 2 (id=397): bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000007c0), 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="140000000400000004000000f8ffffff00000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000008000"/28], 0x48) ioctl$IOCTL_VMCI_GET_CONTEXT_ID(r0, 0x7b3, &(0x7f0000000800)) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, 0x0, 0x0) r1 = fsmount(0xffffffffffffffff, 0x0, 0x70) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x10) recvmmsg(r1, 0x0, 0x0, 0x2020, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) syz_pidfd_open(0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000020c0)='net/wireless\x00') preadv(r4, &(0x7f0000001540)=[{&(0x7f0000001600)=""/171, 0xab}, {&(0x7f0000000140)=""/88, 0x58}], 0x2, 0x0, 0x0) syz_clone(0x5d000120, 0x0, 0x3, 0x0, 0x0, 0x0) sendmsg$NFC_CMD_DEP_LINK_UP(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="dafeffff", @ANYRES16, @ANYBLOB="b0ad00007000ffdbdf2504000000213019cafad67b78fb75e59f9bb1fa332809ae624a34942f1c9f35652ae42cf0f84878364529846afc85d12bde4f93dc2dfdac86eba48b5b0a255724e6de3c943a502098c53d47bdc1a8e0dc8482f8acd46e50ed106494d52810a1b641341270f5d49e932ff6bafe2492457be1b60f29"], 0x1c}, 0x1, 0x0, 0x0, 0x800c5}, 0x810) sched_setscheduler(0x0, 0x1, 0x0) getpid() 127.907013ms ago: executing program 4 (id=398): r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f00000019c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 0s ago: executing program 3 (id=399): r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r0) r1 = fsopen(&(0x7f0000000180)='btrfs\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x0, @rand_addr=0x64010101}]}, 0x0) syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYBLOB="040e05002720"], 0x8) syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x143941) r2 = syz_io_uring_setup(0x231, &(0x7f0000000140)={0x0, 0x0, 0x10100}, &(0x7f0000000200)=0x0, &(0x7f0000000100)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000dc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r5, 0x1, 0x4c, &(0x7f0000000300), 0xd) write$binfmt_elf64(r6, &(0x7f0000000540)=ANY=[], 0x78) recvmmsg(r5, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=""/39, 0x27}, 0x7}], 0x1, 0x40000060, 0x0) syz_io_uring_submit(r3, r4, &(0x7f00000009c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}) io_uring_enter(r2, 0x7a98, 0x0, 0x0, 0x0, 0x0) syz_emit_vhci(0x0, 0x7) r7 = openat$vcsa(0xffffffffffffff9c, 0x0, 0xe7fd936cd574bc22, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r7, 0x84, 0x70, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40000110) madvise(&(0x7f0000000000/0x2000)=nil, 0x8000000, 0x19) mount(0x0, 0x0, &(0x7f0000000000)='proc\x00', 0x0, 0x0) r8 = inotify_init1(0x0) fcntl$setown(r8, 0x8, 0xffffffffffffffff) fcntl$getownex(r8, 0x10, &(0x7f0000000140)={0x0, 0x0}) r10 = syz_open_procfs(r9, &(0x7f0000000600)='fd/4\x00') ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r10, 0xc0506617, &(0x7f0000000280)={@desc={0x1, 0x0, @auto="9b29fbb99cd27021"}}) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.148' (ED25519) to the list of known hosts. [ 67.184004][ T5226] cgroup: Unknown subsys name 'net' [ 67.290762][ T5226] cgroup: Unknown subsys name 'cpuset' [ 67.299132][ T5226] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 68.856447][ T5226] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 71.620376][ T1269] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.626981][ T1269] ieee802154 phy1 wpan1: encryption failed: -22 [ 72.988431][ T5249] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 72.992215][ T5251] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 72.999578][ T5249] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 73.012683][ T5249] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 73.020503][ T5249] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 73.020858][ T5252] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 73.028646][ T5249] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 73.036264][ T5252] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 73.043325][ T5249] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 73.059167][ T5252] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 73.067718][ T5252] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 73.067765][ T5249] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 73.076069][ T5252] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 73.090869][ T5257] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 73.106998][ T5254] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 73.108466][ T5257] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 73.115046][ T5254] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 73.129192][ T5254] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 73.136594][ T5254] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 73.137704][ T5257] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 73.150200][ T5254] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 73.158243][ T4627] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 73.163295][ T5252] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 73.167028][ T4627] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 73.173190][ T5257] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 73.187132][ T5257] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 73.187881][ T4627] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 73.205226][ T5252] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 73.213189][ T5252] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 73.230279][ T5244] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 73.693480][ T5237] chnl_net:caif_netlink_parms(): no params data found [ 73.742200][ T5239] chnl_net:caif_netlink_parms(): no params data found [ 73.827097][ T5240] chnl_net:caif_netlink_parms(): no params data found [ 73.856411][ T5250] chnl_net:caif_netlink_parms(): no params data found [ 73.878127][ T5236] chnl_net:caif_netlink_parms(): no params data found [ 73.951984][ T5237] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.959577][ T5237] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.968130][ T5237] bridge_slave_0: entered allmulticast mode [ 73.974990][ T5237] bridge_slave_0: entered promiscuous mode [ 73.999088][ T5239] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.006216][ T5239] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.013652][ T5239] bridge_slave_0: entered allmulticast mode [ 74.020721][ T5239] bridge_slave_0: entered promiscuous mode [ 74.043900][ T5237] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.051431][ T5237] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.058756][ T5237] bridge_slave_1: entered allmulticast mode [ 74.065490][ T5237] bridge_slave_1: entered promiscuous mode [ 74.076020][ T5239] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.083242][ T5239] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.090537][ T5239] bridge_slave_1: entered allmulticast mode [ 74.097780][ T5239] bridge_slave_1: entered promiscuous mode [ 74.151915][ T5240] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.159275][ T5240] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.166462][ T5240] bridge_slave_0: entered allmulticast mode [ 74.173557][ T5240] bridge_slave_0: entered promiscuous mode [ 74.213368][ T5240] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.220805][ T5240] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.228375][ T5240] bridge_slave_1: entered allmulticast mode [ 74.235167][ T5240] bridge_slave_1: entered promiscuous mode [ 74.253099][ T5237] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 74.275913][ T5239] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 74.289988][ T5239] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 74.325418][ T5237] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 74.363723][ T5240] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 74.373130][ T5236] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.380580][ T5236] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.388864][ T5236] bridge_slave_0: entered allmulticast mode [ 74.395596][ T5236] bridge_slave_0: entered promiscuous mode [ 74.419595][ T5250] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.427213][ T5250] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.434486][ T5250] bridge_slave_0: entered allmulticast mode [ 74.441583][ T5250] bridge_slave_0: entered promiscuous mode [ 74.451275][ T5239] team0: Port device team_slave_0 added [ 74.460145][ T5239] team0: Port device team_slave_1 added [ 74.468118][ T5240] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 74.481376][ T5236] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.488785][ T5236] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.495999][ T5236] bridge_slave_1: entered allmulticast mode [ 74.503838][ T5236] bridge_slave_1: entered promiscuous mode [ 74.521068][ T5237] team0: Port device team_slave_0 added [ 74.527256][ T5250] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.534404][ T5250] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.542063][ T5250] bridge_slave_1: entered allmulticast mode [ 74.548955][ T5250] bridge_slave_1: entered promiscuous mode [ 74.590817][ T5236] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 74.601601][ T5237] team0: Port device team_slave_1 added [ 74.640958][ T5240] team0: Port device team_slave_0 added [ 74.651310][ T5236] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 74.671291][ T5237] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 74.679953][ T5237] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.706445][ T5237] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 74.728579][ T5250] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 74.740627][ T5239] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 74.747702][ T5239] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.773985][ T5239] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 74.787308][ T5240] team0: Port device team_slave_1 added [ 74.811239][ T5237] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 74.819143][ T5237] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.845394][ T5237] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 74.866315][ T5250] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 74.876260][ T5239] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 74.883668][ T5239] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.910022][ T5239] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 74.940593][ T5236] team0: Port device team_slave_0 added [ 74.970155][ T5240] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 74.977471][ T5240] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.004563][ T5240] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 75.018762][ T5236] team0: Port device team_slave_1 added [ 75.025526][ T5240] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 75.032584][ T5240] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.058766][ T5240] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 75.084598][ T5237] hsr_slave_0: entered promiscuous mode [ 75.091153][ T5237] hsr_slave_1: entered promiscuous mode [ 75.142868][ T5250] team0: Port device team_slave_0 added [ 75.150918][ T5250] team0: Port device team_slave_1 added [ 75.165403][ T5236] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 75.173007][ T5236] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.199079][ T5236] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 75.218051][ T5252] Bluetooth: hci1: command tx timeout [ 75.222389][ T5244] Bluetooth: hci2: command tx timeout [ 75.235105][ T5239] hsr_slave_0: entered promiscuous mode [ 75.241540][ T5239] hsr_slave_1: entered promiscuous mode [ 75.249890][ T5239] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 75.258084][ T5239] Cannot create hsr debugfs directory [ 75.282624][ T5236] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 75.289696][ T5236] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.315803][ T5244] Bluetooth: hci3: command tx timeout [ 75.321598][ T5252] Bluetooth: hci4: command tx timeout [ 75.327492][ T5247] Bluetooth: hci0: command tx timeout [ 75.333569][ T5236] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 75.379050][ T5250] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 75.386076][ T5250] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.412846][ T5250] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 75.425828][ T5250] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 75.433343][ T5250] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.459599][ T5250] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 75.488369][ T5240] hsr_slave_0: entered promiscuous mode [ 75.494807][ T5240] hsr_slave_1: entered promiscuous mode [ 75.501381][ T5240] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 75.511392][ T5240] Cannot create hsr debugfs directory [ 75.628492][ T5236] hsr_slave_0: entered promiscuous mode [ 75.635273][ T5236] hsr_slave_1: entered promiscuous mode [ 75.643670][ T5236] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 75.651400][ T5236] Cannot create hsr debugfs directory [ 75.703793][ T5250] hsr_slave_0: entered promiscuous mode [ 75.710755][ T5250] hsr_slave_1: entered promiscuous mode [ 75.717355][ T5250] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 75.724923][ T5250] Cannot create hsr debugfs directory [ 75.978937][ T5237] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 75.990983][ T5237] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 76.012810][ T5237] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 76.040092][ T5237] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 76.093762][ T5240] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 76.111270][ T5240] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 76.127742][ T5240] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 76.139624][ T5240] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 76.200829][ T5239] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 76.213193][ T5239] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 76.240385][ T5239] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 76.270294][ T5239] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 76.327039][ T5250] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 76.338991][ T5250] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 76.350630][ T5250] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 76.383480][ T5250] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 76.399887][ T5237] 8021q: adding VLAN 0 to HW filter on device bond0 [ 76.466714][ T5237] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.510035][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.518083][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.544122][ T5236] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 76.563468][ T64] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.570639][ T64] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.584808][ T5240] 8021q: adding VLAN 0 to HW filter on device bond0 [ 76.593632][ T5236] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 76.623796][ T5236] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 76.638630][ T5240] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.653037][ T5236] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 76.680199][ T62] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.687492][ T62] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.705152][ T5239] 8021q: adding VLAN 0 to HW filter on device bond0 [ 76.752833][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.760028][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.811611][ T5239] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.834280][ T29] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.841573][ T29] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.875516][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.882791][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.035438][ T5250] 8021q: adding VLAN 0 to HW filter on device bond0 [ 77.105699][ T5250] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.128157][ T5236] 8021q: adding VLAN 0 to HW filter on device bond0 [ 77.144150][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.151446][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.181134][ T5237] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 77.191391][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.198711][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.298205][ T5252] Bluetooth: hci2: command tx timeout [ 77.303680][ T5252] Bluetooth: hci1: command tx timeout [ 77.312062][ T5236] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.358299][ T5237] veth0_vlan: entered promiscuous mode [ 77.380563][ T5252] Bluetooth: hci4: command tx timeout [ 77.382791][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.386032][ T5252] Bluetooth: hci0: command tx timeout [ 77.393139][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.393615][ T5247] Bluetooth: hci3: command tx timeout [ 77.444522][ T1302] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.451747][ T1302] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.498977][ T5240] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 77.509452][ T5237] veth1_vlan: entered promiscuous mode [ 77.594044][ T5237] veth0_macvtap: entered promiscuous mode [ 77.605537][ T5237] veth1_macvtap: entered promiscuous mode [ 77.649750][ T5237] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 77.680337][ T5237] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 77.716519][ T5237] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.726300][ T5237] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.736665][ T5237] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.745490][ T5237] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.758781][ T5239] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 77.812432][ T5240] veth0_vlan: entered promiscuous mode [ 77.897200][ T5240] veth1_vlan: entered promiscuous mode [ 77.910556][ T5250] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 77.993082][ T5236] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 78.059385][ T5240] veth0_macvtap: entered promiscuous mode [ 78.105543][ T5240] veth1_macvtap: entered promiscuous mode [ 78.131012][ T5250] veth0_vlan: entered promiscuous mode [ 78.131630][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.145537][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.205690][ T5240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.218268][ T5240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.230438][ T5240] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 78.261071][ T5250] veth1_vlan: entered promiscuous mode [ 78.279748][ T1302] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.289129][ T1302] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.295005][ T5240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.307929][ T5240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.319411][ T5240] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 78.329289][ T5236] veth0_vlan: entered promiscuous mode [ 78.372742][ T5240] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.382706][ T5240] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.393566][ T5240] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.402638][ T5240] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.428761][ T5236] veth1_vlan: entered promiscuous mode [ 78.440450][ T5237] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 78.465488][ T5250] veth0_macvtap: entered promiscuous mode [ 78.494896][ T5250] veth1_macvtap: entered promiscuous mode [ 78.511222][ T5239] veth0_vlan: entered promiscuous mode [ 78.524892][ T5239] veth1_vlan: entered promiscuous mode [ 78.623465][ T5236] veth0_macvtap: entered promiscuous mode [ 78.650611][ T5236] veth1_macvtap: entered promiscuous mode [ 78.679407][ T5250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.696624][ T5250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.707233][ T5250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.724845][ T5250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.737876][ T5250] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 78.760103][ T5236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.772511][ T5236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.786519][ T5236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.804122][ T5236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.815899][ T5236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.829972][ T5236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.842375][ T5236] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 78.852356][ T64] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.870188][ T64] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.931735][ T5236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.951301][ T5236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.962962][ T5236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 79.001714][ T5236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.018134][ T5236] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 79.025882][ T62] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 79.032886][ T5236] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.043332][ T5236] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.046141][ T62] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 79.052587][ T5236] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.069798][ T5236] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.083659][ T5250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 79.095795][ T5250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.107719][ T5250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 79.118593][ T5250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.129091][ T5250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 79.142800][ T5250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.155122][ T5250] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 79.204471][ T5239] veth0_macvtap: entered promiscuous mode [ 79.240944][ T5239] veth1_macvtap: entered promiscuous mode [ 79.258442][ T5250] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.268568][ T5250] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.279467][ T5250] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.288927][ T5250] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.370572][ T5239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 79.381388][ T5247] Bluetooth: hci1: command tx timeout [ 79.387536][ T5244] Bluetooth: hci2: command tx timeout [ 79.416403][ T5239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.439368][ T5239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 79.456660][ T5239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.467473][ T5247] Bluetooth: hci0: command tx timeout [ 79.472947][ T5247] Bluetooth: hci4: command tx timeout [ 79.474288][ T5239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 79.478753][ T5244] Bluetooth: hci3: command tx timeout [ 79.497848][ T5239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.507962][ T5239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 79.518511][ T5239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.530114][ T5239] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 79.800464][ T5239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 79.824450][ T5239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.841422][ T5332] sg_write: data in/out 11/14 bytes for SCSI command 0x0-- guessing data in; [ 79.841422][ T5332] program syz.2.3 not setting count and/or reply_len properly [ 79.867437][ T5239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 79.884361][ T5239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.895234][ T5239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 79.911956][ T5239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.922306][ T5239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 79.937829][ T5239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.978122][ T5239] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 80.029107][ T2559] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.047616][ T3216] libceph: connect (1)[c::]:6789 error -101 [ 80.054333][ T3216] libceph: mon0 (1)[c::]:6789 connect error [ 80.064332][ T3216] libceph: connect (1)[c::]:6789 error -101 [ 80.070600][ T2559] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 80.070646][ T3216] libceph: mon0 (1)[c::]:6789 connect error [ 80.090470][ T5334] ceph: No mds server is up or the cluster is laggy [ 80.110033][ T5239] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.126551][ T5239] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.136580][ T5239] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.160152][ T5239] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.317167][ T62] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.325059][ T62] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 80.440866][ T64] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.454132][ T64] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 80.549227][ T5344] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 80.575427][ T5342] netlink: 'syz.1.8': attribute type 10 has an invalid length. [ 80.685314][ T5348] netlink: 36 bytes leftover after parsing attributes in process `syz.3.4'. [ 80.710248][ T5346] netlink: 'syz.3.4': attribute type 1 has an invalid length. [ 80.719123][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.747008][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 80.769628][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.777840][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 80.951403][ T2559] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.969724][ T2559] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 81.167077][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 81.628760][ T5252] Bluetooth: hci1: command tx timeout [ 81.636238][ T5252] Bluetooth: hci2: command tx timeout [ 81.636281][ T5252] Bluetooth: hci4: command tx timeout [ 81.636327][ T5252] Bluetooth: hci3: command tx timeout [ 81.637901][ T5252] Bluetooth: hci0: command tx timeout [ 81.800799][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 81.800858][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 81.800906][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 81.800953][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 81.801001][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 81.801055][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 81.801098][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 81.801144][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 81.801190][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 83.717386][ T5359] tty tty1: ldisc open failed (-12), clearing slot 0 [ 83.969155][ T5384] netlink: 2 bytes leftover after parsing attributes in process `syz.2.15'. [ 83.990546][ T5384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 84.001512][ T5384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.017767][ T5384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 84.040312][ T5384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.052590][ T5384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 84.080194][ T938] libceph: connect (1)[c::]:6789 error -101 [ 84.111916][ T938] libceph: mon0 (1)[c::]:6789 connect error [ 84.123581][ T5384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.144315][ T5384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 84.158425][ T5379] ceph: No mds server is up or the cluster is laggy [ 84.168267][ T5384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.351366][ T5375] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 84.362129][ T5375] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 84.627998][ T5384] batadv_slave_1: entered promiscuous mode [ 84.698470][ T5404] netlink: 'syz.0.18': attribute type 1 has an invalid length. [ 84.709000][ T5404] netlink: 8 bytes leftover after parsing attributes in process `syz.0.18'. [ 84.725173][ T5404] bridge0: port 3(batadv1) entered blocking state [ 84.734472][ T5404] bridge0: port 3(batadv1) entered disabled state [ 84.751468][ T5404] batadv1: entered allmulticast mode [ 84.772279][ T5375] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 84.841828][ T5404] batadv1: entered promiscuous mode [ 84.859584][ T5375] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 84.942895][ T5397] netlink: 12 bytes leftover after parsing attributes in process `syz.2.15'. [ 84.986894][ T5375] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 85.043868][ T5375] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 85.060637][ T5375] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 85.083870][ T5375] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 85.102879][ T5408] netlink: 'syz.0.20': attribute type 10 has an invalid length. [ 85.133648][ T5375] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 85.257013][ T64] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 85.266593][ T64] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 85.334499][ T5375] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 85.340981][ T5375] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 85.353515][ T5375] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 85.389317][ T5375] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 85.396058][ T5375] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 85.416535][ T5375] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 85.695067][ T5420] netlink: 8 bytes leftover after parsing attributes in process `syz.3.23'. [ 85.721564][ T5420] netlink: 8 bytes leftover after parsing attributes in process `syz.3.23'. [ 85.804142][ T5417] syz.3.23 (5417) used greatest stack depth: 18800 bytes left [ 85.937648][ T5247] Bluetooth: hci2: command 0x0c1a tx timeout [ 86.081390][ T5429] block nbd0: not configured, cannot reconfigure [ 86.168908][ T30] audit: type=1326 audit(1728766161.625:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5426 comm="syz.0.26" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa66f97dff9 code=0x0 [ 86.221944][ T5433] netlink: 'syz.4.30': attribute type 1 has an invalid length. [ 86.328920][ T5433] netlink: 8 bytes leftover after parsing attributes in process `syz.4.30'. [ 86.835031][ T5437] ceph: No mds server is up or the cluster is laggy [ 86.842324][ T5291] libceph: connect (1)[c::]:6789 error -101 [ 86.897050][ T5247] Bluetooth: hci1: command 0x0c1a tx timeout [ 86.905310][ T5291] libceph: mon0 (1)[c::]:6789 connect error [ 87.024909][ T25] cfg80211: failed to load regulatory.db [ 87.137240][ T5247] Bluetooth: hci0: command 0x0c1a tx timeout [ 87.386170][ T5247] Bluetooth: hci3: command 0x0c1a tx timeout [ 87.457718][ T5247] Bluetooth: hci4: command 0x0405 tx timeout [ 87.800864][ T5471] netlink: 'syz.3.42': attribute type 1 has an invalid length. [ 87.826416][ T5471] netlink: 8 bytes leftover after parsing attributes in process `syz.3.42'. [ 88.017812][ T5247] Bluetooth: hci2: command 0x0c1a tx timeout [ 88.167805][ T5291] libceph: connect (1)[c::]:6789 error -101 [ 88.183727][ T5291] libceph: mon0 (1)[c::]:6789 connect error [ 88.350452][ T5476] ceph: No mds server is up or the cluster is laggy [ 88.730762][ T5291] libceph: connect (1)[c::]:6789 error -101 [ 88.737456][ T5291] libceph: mon0 (1)[c::]:6789 connect error [ 88.877323][ T8] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 88.896687][ T5466] Bluetooth: hci0: Opcode 0x0c03 failed: -4 [ 88.980697][ T5247] Bluetooth: hci1: command 0x0c1a tx timeout [ 89.040427][ T8] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 89.051782][ T8] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 89.074346][ T8] usb 3-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 89.089003][ T8] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 89.151715][ T5501] 9pnet_fd: Insufficient options for proto=fd [ 89.220106][ T8] usb 3-1: config 0 descriptor?? [ 89.457694][ T5247] Bluetooth: hci3: command 0x0c1a tx timeout [ 89.542288][ T5247] Bluetooth: hci4: command 0x0405 tx timeout [ 90.312978][ T5247] Bluetooth: hci2: command 0x0c1a tx timeout [ 90.368634][ T8] usbhid 3-1:0.0: can't add hid device: -71 [ 90.380278][ T8] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 90.475487][ T8] usb 3-1: USB disconnect, device number 2 [ 90.684518][ T30] audit: type=1326 audit(1728766166.175:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5512 comm="syz.3.55" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff4b377dff9 code=0x0 [ 91.034711][ T5520] capability: warning: `syz.1.58' uses 32-bit capabilities (legacy support in use) [ 91.056963][ T5247] Bluetooth: hci1: command 0x0c1a tx timeout [ 91.171319][ T5522] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.59'. [ 91.536921][ T5247] Bluetooth: hci3: command 0x0c1a tx timeout [ 91.587033][ T5291] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 91.616986][ T5247] Bluetooth: hci4: command 0x0405 tx timeout [ 91.774476][ T5291] usb 3-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 91.785028][ T5291] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 91.826205][ T5291] usb 3-1: Product: syz [ 91.854770][ T5291] usb 3-1: Manufacturer: syz [ 91.865153][ T5291] usb 3-1: SerialNumber: syz [ 91.897636][ T5291] usb 3-1: config 0 descriptor?? [ 92.140167][ T5291] snd-usb-audio 3-1:0.0: probe with driver snd-usb-audio failed with error -22 [ 92.211023][ T5291] usb 3-1: USB disconnect, device number 3 [ 92.225786][ T5259] udevd[5259]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 92.580444][ T5556] netlink: 'syz.3.72': attribute type 1 has an invalid length. [ 92.601001][ T5556] netlink: 8 bytes leftover after parsing attributes in process `syz.3.72'. [ 93.113322][ T5568] random: crng reseeded on system resumption [ 93.760259][ T5575] loop4: detected capacity change from 0 to 1024 [ 93.774143][ T5575] EXT4-fs: Ignoring removed orlov option [ 93.797344][ T5575] EXT4-fs: Ignoring removed nomblk_io_submit option [ 93.892531][ T30] audit: type=1326 audit(1728766169.385:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5580 comm="syz.1.80" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9f237dff9 code=0x7ffc0000 [ 93.914793][ T30] audit: type=1326 audit(1728766169.385:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5580 comm="syz.1.80" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9f237dff9 code=0x7ffc0000 [ 93.986925][ T30] audit: type=1326 audit(1728766169.445:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5580 comm="syz.1.80" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd9f237dff9 code=0x7ffc0000 [ 94.014952][ T30] audit: type=1326 audit(1728766169.445:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5580 comm="syz.1.80" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9f237dff9 code=0x7ffc0000 [ 94.063799][ T30] audit: type=1326 audit(1728766169.445:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5580 comm="syz.1.80" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9f237dff9 code=0x7ffc0000 [ 94.063846][ T30] audit: type=1326 audit(1728766169.515:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5580 comm="syz.1.80" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd9f237dff9 code=0x7ffc0000 [ 94.063880][ T30] audit: type=1326 audit(1728766169.515:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5580 comm="syz.1.80" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9f237dff9 code=0x7ffc0000 [ 94.063912][ T30] audit: type=1326 audit(1728766169.515:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5580 comm="syz.1.80" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9f237dff9 code=0x7ffc0000 [ 94.063944][ T30] audit: type=1326 audit(1728766169.515:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5580 comm="syz.1.80" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd9f237c990 code=0x7ffc0000 [ 94.252345][ T5575] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 94.332143][ T30] audit: type=1326 audit(1728766169.785:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5580 comm="syz.1.80" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9f237dff9 code=0x7ffc0000 [ 94.683196][ T5239] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.938933][ T5585] mmap: syz.1.80 (5585) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 95.047782][ T5585] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 96.052490][ T5247] Bluetooth: hci3: unexpected event for opcode 0x1408 [ 96.218901][ T5613] mkiss: ax0: crc mode is auto. [ 96.617067][ T941] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 96.826968][ T941] usb 3-1: Using ep0 maxpacket: 8 [ 96.854743][ T5628] x_tables: duplicate underflow at hook 2 [ 96.879033][ T941] usb 3-1: config index 0 descriptor too short (expected 301, got 45) [ 96.917794][ T941] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 96.936594][ T941] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 96.962282][ T5247] Bluetooth: hci2: SCO packet for unknown connection handle 1 [ 96.978308][ T941] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 97.026845][ T941] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 97.046916][ T941] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 97.055962][ T941] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 97.353650][ T941] usb 3-1: GET_CAPABILITIES returned 0 [ 97.370529][ T941] usbtmc 3-1:16.0: can't read capabilities [ 98.207847][ T938] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 98.244172][ T5291] usb 3-1: USB disconnect, device number 4 [ 98.387495][ T938] usb 4-1: New USB device found, idVendor=1604, idProduct=8001, bcdDevice=44.1f [ 98.398869][ T938] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 98.410705][ T938] usb 4-1: Product: syz [ 98.415468][ T938] usb 4-1: Manufacturer: syz [ 98.422290][ T938] usb 4-1: SerialNumber: syz [ 98.435983][ T938] usb 4-1: config 0 descriptor?? [ 98.833083][ T5653] random: crng reseeded on system resumption [ 100.113083][ T5247] Bluetooth: hci3: Controller not accepting commands anymore: ncmd = 0 [ 100.122097][ T5247] Bluetooth: hci3: Injecting HCI hardware error event [ 100.131598][ T5247] Bluetooth: hci3: hardware error 0x00 [ 100.244168][ T938] usb 4-1: USB disconnect, device number 2 [ 101.091554][ T5701] netlink: 'syz.4.107': attribute type 10 has an invalid length. [ 101.160991][ T5704] netlink: 'syz.2.108': attribute type 1 has an invalid length. [ 101.589487][ T5719] loop2: detected capacity change from 0 to 1024 [ 101.596986][ T5719] EXT4-fs: Ignoring removed orlov option [ 101.606524][ T5719] EXT4-fs: Ignoring removed nomblk_io_submit option [ 101.721309][ T5719] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 102.052921][ T5240] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.192521][ T5247] Bluetooth: hci3: Opcode 0x0c03 failed: -110 [ 102.262199][ T5745] netlink: 'syz.2.117': attribute type 1 has an invalid length. [ 102.272626][ T5745] netlink: 8 bytes leftover after parsing attributes in process `syz.2.117'. [ 102.894430][ T5751] usb usb9: usbfs: process 5751 (syz.4.119) did not claim interface 10 before use [ 102.929036][ T2559] batman_adv: batadv1: adding TT local entry 33:33:00:00:00:01 to non-existent VLAN -1 [ 103.082376][ T5751] vlan0: vlans aren't supported yet for dev_uc|mc_add() [ 103.948500][ T5773] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 104.093378][ T5777] random: crng reseeded on system resumption [ 105.541083][ T30] kauditd_printk_skb: 10 callbacks suppressed [ 105.541124][ T30] audit: type=1326 audit(1728766181.045:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5788 comm="syz.1.133" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd9f237dff9 code=0x0 [ 105.975805][ T5798] netlink: 1260 bytes leftover after parsing attributes in process `syz.1.133'. [ 105.986123][ T5247] Bluetooth: hci1: unexpected event 0x34 length: 10 > 6 [ 106.074418][ T5247] Bluetooth: hci1: unexpected event for opcode 0x2005 [ 106.217838][ T5805] netlink: 'syz.2.136': attribute type 1 has an invalid length. [ 106.268170][ T5805] netlink: 8 bytes leftover after parsing attributes in process `syz.2.136'. [ 106.370059][ T5807] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.137'. [ 106.395840][ T30] audit: type=1326 audit(1728766181.895:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5806 comm="syz.3.137" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff4b377dff9 code=0x7ffc0000 [ 106.978896][ T30] audit: type=1326 audit(1728766181.895:26): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5806 comm="syz.3.137" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff4b377dff9 code=0x7ffc0000 [ 107.073350][ T30] audit: type=1326 audit(1728766181.895:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5806 comm="syz.3.137" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff4b377dff9 code=0x7ffc0000 [ 107.187354][ T30] audit: type=1326 audit(1728766181.895:28): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5806 comm="syz.3.137" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff4b377dff9 code=0x7ffc0000 [ 107.267167][ T30] audit: type=1326 audit(1728766181.895:29): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5806 comm="syz.3.137" exe="/root/syz-executor" sig=0 arch=c000003e syscall=92 compat=0 ip=0x7ff4b377dff9 code=0x7ffc0000 [ 107.331328][ T30] audit: type=1326 audit(1728766181.895:30): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5806 comm="syz.3.137" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff4b377dff9 code=0x7ffc0000 [ 107.384956][ T30] audit: type=1326 audit(1728766181.895:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5806 comm="syz.3.137" exe="/root/syz-executor" sig=0 arch=c000003e syscall=162 compat=0 ip=0x7ff4b377dff9 code=0x7ffc0000 [ 107.417431][ T30] audit: type=1326 audit(1728766182.545:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5806 comm="syz.3.137" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff4b377dff9 code=0x7ffc0000 [ 107.441369][ T30] audit: type=1326 audit(1728766182.545:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5806 comm="syz.3.137" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff4b377dff9 code=0x7ffc0000 [ 107.927136][ T25] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 108.183554][ T25] usb 4-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 108.195549][ T25] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 108.208035][ T25] usb 4-1: Product: syz [ 108.214741][ T25] usb 4-1: Manufacturer: syz [ 108.231734][ T25] usb 4-1: SerialNumber: syz [ 108.354373][ T25] usb 4-1: config 0 descriptor?? [ 108.621080][ T25] snd-usb-audio 4-1:0.0: probe with driver snd-usb-audio failed with error -22 [ 108.643949][ T5259] udevd[5259]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 108.746195][ T5842] netlink: 'syz.4.149': attribute type 1 has an invalid length. [ 108.785119][ T5842] netlink: 8 bytes leftover after parsing attributes in process `syz.4.149'. [ 108.802029][ T5842] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 108.811377][ T3216] usb 4-1: USB disconnect, device number 3 [ 108.876964][ T5842] bond1: (slave batadv1): Enslaving as a backup interface with an up link [ 109.197274][ T5848] random: crng reseeded on system resumption [ 110.771136][ T5864] netlink: 28 bytes leftover after parsing attributes in process `syz.0.155'. [ 110.878929][ T5866] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 111.979128][ T5883] netlink: 'syz.3.163': attribute type 1 has an invalid length. [ 113.757195][ T5914] Zero length message leads to an empty skb [ 113.816395][ T5912] random: crng reseeded on system resumption [ 115.484887][ T5930] netlink: 'syz.4.178': attribute type 1 has an invalid length. [ 117.479916][ T5963] loop3: detected capacity change from 0 to 1024 [ 117.494709][ T5963] EXT4-fs: Ignoring removed orlov option [ 117.532335][ T5963] EXT4-fs: Ignoring removed nomblk_io_submit option [ 117.707818][ T5963] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 118.137897][ T5979] netlink: 'syz.4.195': attribute type 1 has an invalid length. [ 118.199103][ T5977] netlink: 'syz.2.194': attribute type 1 has an invalid length. [ 118.295785][ T5236] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.368962][ T5980] 8021q: adding VLAN 0 to HW filter on device bond2 [ 118.427744][ T5980] bond1: (slave bond2): making interface the new active one [ 118.483944][ T5980] bond1: (slave bond2): Enslaving as an active interface with an up link [ 120.597683][ T8] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 120.726268][ T6027] netlink: 'syz.2.212': attribute type 1 has an invalid length. [ 120.770151][ T8] usb 2-1: New USB device found, idVendor=1604, idProduct=8001, bcdDevice=44.1f [ 120.857119][ T8] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 120.897625][ T8] usb 2-1: Product: syz [ 120.906181][ T8] usb 2-1: Manufacturer: syz [ 120.930707][ T8] usb 2-1: SerialNumber: syz [ 120.949250][ T8] usb 2-1: config 0 descriptor?? [ 121.047166][ T6033] loop0: detected capacity change from 0 to 1024 [ 121.071542][ T6033] EXT4-fs: Ignoring removed orlov option [ 121.082800][ T6033] EXT4-fs: Ignoring removed nomblk_io_submit option [ 121.391664][ T6033] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 121.741830][ T5250] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.445141][ T6058] capability: warning: `syz.3.222' uses deprecated v2 capabilities in a way that may be insecure [ 122.630707][ T5291] usb 2-1: USB disconnect, device number 2 [ 124.556373][ T6081] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'syz0' [ 124.636634][ T6079] netlink: 'syz.1.229': attribute type 1 has an invalid length. [ 124.829728][ T6079] netlink: 8 bytes leftover after parsing attributes in process `syz.1.229'. [ 124.862316][ T6079] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 124.876087][ T6079] bond1: (slave batadv1): Enslaving as a backup interface with an up link [ 125.169810][ T6100] 9pnet_fd: Insufficient options for proto=fd [ 125.255913][ T6105] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.238'. [ 125.294664][ T30] audit: type=1326 audit(1728766200.795:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6104 comm="syz.4.238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a2497dff9 code=0x7ffc0000 [ 125.359944][ T30] audit: type=1326 audit(1728766200.795:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6104 comm="syz.4.238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a2497dff9 code=0x7ffc0000 [ 125.398206][ T30] audit: type=1326 audit(1728766200.795:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6104 comm="syz.4.238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9a2497dff9 code=0x7ffc0000 [ 125.490911][ T30] audit: type=1326 audit(1728766200.795:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6104 comm="syz.4.238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a2497dff9 code=0x7ffc0000 [ 125.572861][ T30] audit: type=1326 audit(1728766200.795:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6104 comm="syz.4.238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=92 compat=0 ip=0x7f9a2497dff9 code=0x7ffc0000 [ 125.595254][ T30] audit: type=1326 audit(1728766200.795:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6104 comm="syz.4.238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a2497dff9 code=0x7ffc0000 [ 125.595625][ T938] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 125.636203][ T30] audit: type=1326 audit(1728766200.795:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6104 comm="syz.4.238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=162 compat=0 ip=0x7f9a2497dff9 code=0x7ffc0000 [ 125.661250][ T30] audit: type=1326 audit(1728766201.165:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6104 comm="syz.4.238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a2497dff9 code=0x7ffc0000 [ 125.683682][ T30] audit: type=1326 audit(1728766201.165:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6104 comm="syz.4.238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a2497dff9 code=0x7ffc0000 [ 127.118684][ T938] usb 5-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 127.127907][ T938] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 127.135890][ T938] usb 5-1: Product: syz [ 127.156883][ T938] usb 5-1: Manufacturer: syz [ 127.162610][ T938] usb 5-1: SerialNumber: syz [ 127.168512][ T6129] netlink: 'syz.0.247': attribute type 1 has an invalid length. [ 127.193927][ T938] usb 5-1: config 0 descriptor?? [ 127.251730][ T938] snd-usb-audio 5-1:0.0: probe with driver snd-usb-audio failed with error -22 [ 127.277726][ T5259] udevd[5259]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 127.402902][ T6129] netlink: 8 bytes leftover after parsing attributes in process `syz.0.247'. [ 127.452140][ T938] usb 5-1: USB disconnect, device number 2 [ 127.469887][ T6129] 8021q: adding VLAN 0 to HW filter on device batadv2 [ 127.479798][ T6129] bond1: (slave batadv2): Enslaving as a backup interface with an up link [ 127.661906][ T6144] overlayfs: failed to resolve './file1': -2 [ 128.066463][ T5247] Bluetooth: hci4: unexpected cc 0x2007 length: 100 > 2 [ 128.075540][ T5247] Bluetooth: hci4: unexpected event for opcode 0x2007 [ 128.100549][ T6164] netlink: 'syz.3.261': attribute type 1 has an invalid length. [ 128.163300][ T6167] netlink: 8 bytes leftover after parsing attributes in process `syz.3.261'. [ 128.185298][ T6162] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(5) [ 128.192181][ T6162] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 128.227988][ T6162] vhci_hcd vhci_hcd.0: Device attached [ 128.249880][ T6166] vhci_hcd: connection closed [ 128.256995][ T29] vhci_hcd: stop threads [ 128.277260][ T29] vhci_hcd: release socket [ 128.281898][ T29] vhci_hcd: disconnect device [ 128.296016][ T6167] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 128.306045][ T6167] bond1: (slave batadv1): Enslaving as a backup interface with an up link [ 128.398579][ T6175] netlink: 'syz.4.264': attribute type 10 has an invalid length. [ 128.574488][ T6180] 9pnet_virtio: no channels available for device syz [ 128.647466][ T6180] overlayfs: failed to resolve './file1/file0': -2 [ 129.099102][ T6201] netlink: 'syz.0.275': attribute type 1 has an invalid length. [ 129.205373][ T6207] netlink: 'syz.3.277': attribute type 10 has an invalid length. [ 129.363071][ T6219] syz.1.274 uses obsolete (PF_INET,SOCK_PACKET) [ 129.434036][ T6201] netlink: 8 bytes leftover after parsing attributes in process `syz.0.275'. [ 129.549307][ T6201] 8021q: adding VLAN 0 to HW filter on device batadv3 [ 129.578843][ T6201] bond2: (slave batadv3): Enslaving as a backup interface with an up link [ 129.625755][ T6224] 9pnet_fd: Insufficient options for proto=fd [ 129.693497][ T5247] Bluetooth: hci2: unexpected cc 0x2007 length: 100 > 2 [ 129.705418][ T5247] Bluetooth: hci2: unexpected event for opcode 0x2007 [ 129.731044][ T6226] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(4) [ 129.737643][ T6226] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 129.761891][ T6226] vhci_hcd vhci_hcd.0: Device attached [ 129.776215][ T6227] vhci_hcd: connection closed [ 129.837642][ T12] vhci_hcd: stop threads [ 129.846625][ T12] vhci_hcd: release socket [ 129.851352][ T12] vhci_hcd: disconnect device [ 130.229954][ T941] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 130.398938][ T941] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 130.443006][ T941] usb 4-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 130.483789][ T941] usb 4-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 130.514933][ T941] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 130.552447][ T6237] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 130.574862][ T941] usb 4-1: Quirk or no altset; falling back to MIDI 1.0 [ 130.726867][ T3216] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 130.868650][ T3216] usb 2-1: device descriptor read/64, error -71 [ 130.906157][ T941] libceph: connect (1)[c::]:6789 error -101 [ 130.912461][ T5290] usb 4-1: USB disconnect, device number 4 [ 130.936374][ T941] libceph: mon0 (1)[c::]:6789 connect error [ 131.022690][ T6248] ceph: No mds server is up or the cluster is laggy [ 131.147125][ T3216] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 131.297810][ T3216] usb 2-1: device descriptor read/64, error -71 [ 131.428362][ T3216] usb usb2-port1: attempt power cycle [ 131.695420][ T6262] netlink: 'syz.2.293': attribute type 1 has an invalid length. [ 131.787497][ T3216] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 131.807666][ T3216] usb 2-1: device descriptor read/8, error -71 [ 131.873298][ T6264] netlink: 8 bytes leftover after parsing attributes in process `syz.2.293'. [ 132.057499][ T3216] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 132.108269][ T5247] Bluetooth: hci4: Controller not accepting commands anymore: ncmd = 0 [ 132.117041][ T5247] Bluetooth: hci4: Injecting HCI hardware error event [ 132.127944][ T5247] Bluetooth: hci4: hardware error 0x00 [ 132.265789][ T3216] usb 2-1: device descriptor read/8, error -71 [ 132.268791][ T6272] 9pnet_fd: Insufficient options for proto=fd [ 132.378344][ T3216] usb usb2-port1: unable to enumerate USB device [ 132.607700][ T6264] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 132.635563][ T6264] bond3: (slave batadv1): Enslaving as a backup interface with an up link [ 132.667047][ T6275] netlink: 'syz.0.296': attribute type 10 has an invalid length. [ 132.857719][ T5252] Bluetooth: hci2: unexpected cc 0x2007 length: 100 > 2 [ 132.864820][ T5252] Bluetooth: hci2: unexpected event for opcode 0x2007 [ 132.901115][ T6284] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 132.907774][ T6284] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 132.916987][ T6284] vhci_hcd vhci_hcd.0: Device attached [ 132.924405][ T6286] vhci_hcd: connection closed [ 132.925499][ T5770] vhci_hcd: stop threads [ 132.937672][ T5770] vhci_hcd: release socket [ 132.944636][ T5770] vhci_hcd: disconnect device [ 133.064043][ T1269] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.082006][ T1269] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.793226][ T5252] Bluetooth: hci2: Controller not accepting commands anymore: ncmd = 0 [ 133.800501][ T6311] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.310'. [ 133.802978][ T5252] Bluetooth: hci2: Injecting HCI hardware error event [ 133.820586][ T5252] Bluetooth: hci2: hardware error 0x00 [ 133.826065][ T30] audit: type=1326 audit(1728766209.315:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6310 comm="syz.0.310" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa66f97dff9 code=0x7ffc0000 [ 133.849034][ T30] audit: type=1326 audit(1728766209.315:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6310 comm="syz.0.310" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa66f97dff9 code=0x7ffc0000 [ 133.871480][ C0] vkms_vblank_simulate: vblank timer overrun [ 133.877800][ T30] audit: type=1326 audit(1728766209.315:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6310 comm="syz.0.310" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa66f97dff9 code=0x7ffc0000 [ 133.887243][ T6305] 9pnet_fd: Insufficient options for proto=fd [ 133.899965][ C0] vkms_vblank_simulate: vblank timer overrun [ 133.900137][ T30] audit: type=1326 audit(1728766209.315:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6310 comm="syz.0.310" exe="/root/syz-executor" sig=0 arch=c000003e syscall=92 compat=0 ip=0x7fa66f97dff9 code=0x7ffc0000 [ 133.900180][ T30] audit: type=1326 audit(1728766209.315:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6310 comm="syz.0.310" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa66f97dff9 code=0x7ffc0000 [ 133.900218][ T30] audit: type=1326 audit(1728766209.315:48): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6310 comm="syz.0.310" exe="/root/syz-executor" sig=0 arch=c000003e syscall=162 compat=0 ip=0x7fa66f97dff9 code=0x7ffc0000 [ 134.122556][ T30] audit: type=1326 audit(1728766209.625:49): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6310 comm="syz.0.310" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa66f97dff9 code=0x7ffc0000 [ 134.177009][ T5247] Bluetooth: hci4: Opcode 0x0c03 failed: -110 [ 134.189573][ T30] audit: type=1326 audit(1728766209.625:50): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6310 comm="syz.0.310" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa66f97dff9 code=0x7ffc0000 [ 134.421151][ T6324] loop1: detected capacity change from 0 to 1024 [ 134.428670][ T6324] EXT4-fs: Ignoring removed orlov option [ 134.435691][ T6324] EXT4-fs: Ignoring removed nomblk_io_submit option [ 134.562032][ T6324] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 134.595339][ T6332] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 134.601921][ T6332] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 134.613918][ T938] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 134.627466][ T6332] vhci_hcd vhci_hcd.0: Device attached [ 134.651514][ T6333] vhci_hcd: connection closed [ 134.669851][ T5920] vhci_hcd: stop threads [ 134.692190][ T5920] vhci_hcd: release socket [ 134.696697][ T5920] vhci_hcd: disconnect device [ 134.744218][ T5237] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.770607][ T938] usb 1-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 134.816639][ T938] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 134.881024][ T938] usb 1-1: Product: syz [ 134.910704][ T938] usb 1-1: Manufacturer: syz [ 134.926801][ T938] usb 1-1: SerialNumber: syz [ 134.958599][ T938] usb 1-1: config 0 descriptor?? [ 135.147535][ T938] snd-usb-audio 1-1:0.0: probe with driver snd-usb-audio failed with error -22 [ 135.150064][ T6342] usb usb9: usbfs: process 6342 (syz.4.321) did not claim interface 10 before use [ 135.213049][ T3216] usb 1-1: USB disconnect, device number 2 [ 135.260470][ T5259] udevd[5259]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 135.318988][ T6342] vlan0: vlans aren't supported yet for dev_uc|mc_add() [ 135.747069][ T6356] ======================================================= [ 135.747069][ T6356] WARNING: The mand mount option has been deprecated and [ 135.747069][ T6356] and is ignored by this kernel. Remove the mand [ 135.747069][ T6356] option from the mount to silence this warning. [ 135.747069][ T6356] ======================================================= [ 135.781955][ C0] vkms_vblank_simulate: vblank timer overrun [ 135.856911][ T5252] Bluetooth: hci2: Opcode 0x0c03 failed: -110 [ 135.944850][ T6356] ufs: Invalid option: ".».X;y¸ñ" or missing value [ 135.968113][ T6356] ufs: wrong mount options [ 136.320124][ T6370] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 136.326704][ T6370] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 136.410776][ T6370] vhci_hcd vhci_hcd.0: Device attached [ 136.736249][ T3216] usb 14-1: SetAddress Request (2) to port 0 [ 136.756066][ T3216] usb 14-1: new SuperSpeed USB device number 2 using vhci_hcd [ 137.080641][ T6372] vhci_hcd: connection closed [ 137.081766][ T12] vhci_hcd: stop threads [ 137.124809][ T12] vhci_hcd: release socket [ 137.131883][ T12] vhci_hcd: disconnect device [ 137.175337][ T3216] usb 14-1: enqueue for inactive port 0 [ 137.642273][ T3216] usb usb14-port1: attempt power cycle [ 137.705590][ T6396] tipc: Started in network mode [ 137.712355][ T6396] tipc: Node identity ffffffff, cluster identity 4711 [ 137.737154][ T6396] tipc: Node number set to 4294967295 [ 137.960518][ T6399] usb usb9: usbfs: process 6399 (syz.2.339) did not claim interface 10 before use [ 138.100902][ T6399] vlan0: vlans aren't supported yet for dev_uc|mc_add() [ 138.288824][ T3216] usb usb14-port1: unable to enumerate USB device [ 138.769075][ T6412] 9pnet_virtio: no channels available for device syz [ 139.012569][ T6414] warning: `syz.4.343' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 139.070115][ T6420] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 139.076696][ T6420] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 139.084626][ T6420] vhci_hcd vhci_hcd.0: Device attached [ 139.092042][ T6421] vhci_hcd: connection closed [ 139.096832][ T64] vhci_hcd: stop threads [ 139.105879][ T64] vhci_hcd: release socket [ 139.110537][ T64] vhci_hcd: disconnect device [ 141.388966][ T6449] 9pnet_virtio: no channels available for device syz [ 141.599709][ T6451] mkiss: ax0: crc mode is auto. [ 142.556164][ T6469] netlink: 'syz.3.365': attribute type 1 has an invalid length. [ 142.580715][ T30] audit: type=1326 audit(1728766218.075:51): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6472 comm="syz.0.366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa66f97dff9 code=0x7ffc0000 [ 142.620098][ T6475] netlink: 628 bytes leftover after parsing attributes in process `syz.1.361'. [ 142.631394][ T6471] netlink: 8 bytes leftover after parsing attributes in process `syz.3.365'. [ 142.633670][ T30] audit: type=1326 audit(1728766218.075:52): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6472 comm="syz.0.366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa66f97dff9 code=0x7ffc0000 [ 142.662322][ C0] vkms_vblank_simulate: vblank timer overrun [ 142.677506][ T6479] process 'syz.1.361' launched './file0' with NULL argv: empty string added [ 142.700357][ T30] audit: type=1326 audit(1728766218.125:53): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6472 comm="syz.0.366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7fa66f97dff9 code=0x7ffc0000 [ 142.724025][ T30] audit: type=1326 audit(1728766218.125:54): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6472 comm="syz.0.366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa66f97dff9 code=0x7ffc0000 [ 142.746120][ C0] vkms_vblank_simulate: vblank timer overrun [ 142.768986][ T30] audit: type=1326 audit(1728766218.125:55): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6472 comm="syz.0.366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa66f97dff9 code=0x7ffc0000 [ 142.792095][ T6471] 8021q: adding VLAN 0 to HW filter on device batadv2 [ 142.805263][ T6471] bond2: (slave batadv2): Enslaving as a backup interface with an up link [ 142.814365][ T30] audit: type=1326 audit(1728766218.125:56): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6472 comm="syz.0.366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa66f97dff9 code=0x7ffc0000 [ 142.899678][ T30] audit: type=1326 audit(1728766218.145:57): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6472 comm="syz.0.366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fa66f97dff9 code=0x7ffc0000 [ 142.918571][ T6485] 9pnet_virtio: no channels available for device syz [ 142.971109][ T30] audit: type=1326 audit(1728766218.145:58): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6472 comm="syz.0.366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa66f97dff9 code=0x7ffc0000 [ 143.108997][ T30] audit: type=1326 audit(1728766218.145:59): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6472 comm="syz.0.366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa66f97dff9 code=0x7ffc0000 [ 143.131100][ C0] vkms_vblank_simulate: vblank timer overrun [ 143.197085][ T30] audit: type=1326 audit(1728766218.145:60): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6472 comm="syz.0.366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa66f97dff9 code=0x7ffc0000 [ 143.447374][ T6497] mkiss: ax0: crc mode is auto. [ 143.617689][ T941] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 143.801284][ T941] usb 4-1: New USB device found, idVendor=1604, idProduct=8001, bcdDevice=44.1f [ 143.821203][ T941] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 143.857000][ T941] usb 4-1: Product: syz [ 143.878119][ T941] usb 4-1: Manufacturer: syz [ 143.897072][ T941] usb 4-1: SerialNumber: syz [ 143.919949][ T941] usb 4-1: config 0 descriptor?? [ 144.719557][ T6509] netlink: 36 bytes leftover after parsing attributes in process `syz.4.377'. [ 145.313459][ T6513] netlink: 'syz.1.379': attribute type 1 has an invalid length. [ 145.342745][ T6513] netlink: 8 bytes leftover after parsing attributes in process `syz.1.379'. [ 145.373268][ T6511] 9pnet_fd: Insufficient options for proto=fd [ 145.412823][ T6513] 8021q: adding VLAN 0 to HW filter on device batadv2 [ 145.430328][ T6513] bond2: (slave batadv2): Enslaving as a backup interface with an up link [ 146.358425][ T941] usb 4-1: USB disconnect, device number 5 [ 146.374964][ T6527] mkiss: ax0: crc mode is auto. [ 147.750608][ T6543] netlink: 'syz.3.391': attribute type 1 has an invalid length. [ 147.909281][ T6543] netlink: 8 bytes leftover after parsing attributes in process `syz.3.391'. [ 147.922562][ T6543] 8021q: adding VLAN 0 to HW filter on device batadv3 [ 147.931763][ T6543] bond3: (slave batadv3): Enslaving as a backup interface with an up link [ 148.194246][ T6546] netlink: 628 bytes leftover after parsing attributes in process `syz.0.390'. [ 148.583540][ T6554] 9pnet_fd: Insufficient options for proto=fd [ 150.952860][ T6534] syz.1.387: vmalloc error: size 3584000, failed to allocated page array size 7000, mode:0xdc2(GFP_KERNEL|__GFP_HIGHMEM|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 150.978380][ T6534] CPU: 0 UID: 0 PID: 6534 Comm: syz.1.387 Not tainted 6.12.0-rc2-next-20241011-syzkaller #0 [ 150.988520][ T6534] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 150.998590][ T6534] Call Trace: [ 151.001882][ T6534] [ 151.004818][ T6534] dump_stack_lvl+0x241/0x360 [ 151.009546][ T6534] ? __pfx_dump_stack_lvl+0x10/0x10 [ 151.014778][ T6534] ? __wake_up_klogd+0xcc/0x110 [ 151.019651][ T6534] ? dump_stack+0x9/0x20 [ 151.023921][ T6534] warn_alloc+0x278/0x410 [ 151.028280][ T6534] ? __pfx_warn_alloc+0x10/0x10 [ 151.033154][ T6534] ? __v4l2_ctrl_modify_dimensions+0x43b/0xb60 [ 151.039326][ T6534] ? __get_vm_area_node+0x23d/0x270 [ 151.044543][ T6534] __vmalloc_node_range_noprof+0x62f/0x1380 [ 151.050478][ T6534] ? __kmalloc_cache_node_noprof+0x25d/0x3a0 [ 151.056482][ T6534] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 151.062833][ T6534] ? __v4l2_ctrl_modify_dimensions+0x43b/0xb60 [ 151.069010][ T6534] ? __get_vm_area_node+0x23d/0x270 [ 151.074221][ T6534] __vmalloc_node_range_noprof+0x53a/0x1380 [ 151.080130][ T6534] ? __v4l2_ctrl_modify_dimensions+0x43b/0xb60 [ 151.086301][ T6534] ? __pfx___alloc_pages_noprof+0x10/0x10 [ 151.092052][ T6534] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 151.098397][ T6534] ? rcu_is_watching+0x15/0xb0 [ 151.103177][ T6534] ? __kmalloc_node_noprof+0x2ad/0x4d0 [ 151.108654][ T6534] ? __kvmalloc_node_noprof+0x72/0x190 [ 151.114124][ T6534] __kvmalloc_node_noprof+0x142/0x190 [ 151.119512][ T6534] ? __v4l2_ctrl_modify_dimensions+0x43b/0xb60 [ 151.125683][ T6534] __v4l2_ctrl_modify_dimensions+0x43b/0xb60 [ 151.131685][ T6534] ? tpg_update_mv_step+0x361/0x4f0 [ 151.136904][ T6534] vivid_update_format_cap+0x133c/0x2090 [ 151.142567][ T6534] ? __pfx_vivid_update_format_cap+0x10/0x10 [ 151.148575][ T6534] vivid_vid_cap_s_dv_timings+0x535/0x1230 [ 151.154414][ T6534] __video_do_ioctl+0xc23/0xdd0 [ 151.159286][ T6534] ? __pfx___video_do_ioctl+0x10/0x10 [ 151.164668][ T6534] ? __might_fault+0xc6/0x120 [ 151.169381][ T6534] video_usercopy+0x89b/0x1180 [ 151.174175][ T6534] ? __pfx___video_do_ioctl+0x10/0x10 [ 151.179552][ T6534] ? __pfx_video_usercopy+0x10/0x10 [ 151.184767][ T6534] ? __fget_files+0x28/0x430 [ 151.189371][ T6534] ? __fget_files+0x28/0x430 [ 151.193981][ T6534] v4l2_ioctl+0x189/0x1e0 [ 151.198318][ T6534] ? __pfx_v4l2_ioctl+0x10/0x10 [ 151.203181][ T6534] __se_sys_ioctl+0xf9/0x170 [ 151.207784][ T6534] do_syscall_64+0xf3/0x230 [ 151.212306][ T6534] ? clear_bhb_loop+0x35/0x90 [ 151.217001][ T6534] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 151.222936][ T6534] RIP: 0033:0x7fd9f237dff9 [ 151.227365][ T6534] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 151.246997][ T6534] RSP: 002b:00007fd9f3153038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 151.255429][ T6534] RAX: ffffffffffffffda RBX: 00007fd9f2535f80 RCX: 00007fd9f237dff9 [ 151.263406][ T6534] RDX: 0000000020000200 RSI: 00000000c0845657 RDI: 0000000000000003 [ 151.271385][ T6534] RBP: 00007fd9f23f0296 R08: 0000000000000000 R09: 0000000000000000 [ 151.279362][ T6534] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 151.287339][ T6534] R13: 0000000000000000 R14: 00007fd9f2535f80 R15: 00007ffe42452cc8 [ 151.295332][ T6534] [ 151.379124][ T6534] Mem-Info: [ 151.414621][ T6534] active_anon:7376 inactive_anon:0 isolated_anon:0 [ 151.414621][ T6534] active_file:3506 inactive_file:38168 isolated_file:0 [ 151.414621][ T6534] unevictable:768 dirty:88 writeback:0 [ 151.414621][ T6534] slab_reclaimable:8708 slab_unreclaimable:95899 [ 151.414621][ T6534] mapped:23738 shmem:4129 pagetables:809 [ 151.414621][ T6534] sec_pagetables:0 bounce:0 [ 151.414621][ T6534] kernel_misc_reclaimable:0 [ 151.414621][ T6534] free:1305791 free_pcp:1462 free_cma:0 [ 151.460425][ T6534] Node 0 active_anon:29404kB inactive_anon:0kB active_file:14024kB inactive_file:152668kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:94952kB dirty:352kB writeback:0kB shmem:14980kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:10584kB pagetables:3136kB sec_pagetables:0kB all_unreclaimable? no [ 151.493449][ T6534] Node 1 active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:4kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:1536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:16kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no [ 151.523714][ T6534] Node 0 DMA free:15360kB boost:0kB min:208kB low:260kB high:312kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 151.551651][ T6534] lowmem_reserve[]: 0 2463 2464 0 0 [ 151.557732][ T6534] Node 0 DMA32 free:1285216kB boost:0kB min:34184kB low:42728kB high:51272kB reserved_highatomic:0KB active_anon:29356kB inactive_anon:0kB active_file:14020kB inactive_file:152120kB unevictable:1536kB writepending:352kB present:3129332kB managed:2550460kB mlocked:0kB bounce:0kB free_pcp:1052kB local_pcp:408kB free_cma:0kB [ 151.576175][ T6573] Oops: general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN PTI [ 151.588108][ T6534] lowmem_reserve[]: [ 151.600592][ T6573] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 151.600617][ T6573] CPU: 1 UID: 0 PID: 6573 Comm: syz.3.399 Not tainted 6.12.0-rc2-next-20241011-syzkaller #0 [ 151.604433][ T6534] 0 [ 151.612813][ T6573] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 151.612830][ T6573] RIP: 0010:strlen+0x2c/0x70 [ 151.622920][ T6534] 0 [ 151.625382][ T6573] Code: 1e fa 41 57 41 56 41 54 53 49 89 fe 48 c7 c0 ff ff ff ff 49 bf 00 00 00 00 00 fc ff df 48 89 fb 49 89 c4 48 89 d8 48 c1 e8 03 <42> 0f b6 04 38 84 c0 75 12 48 ff c3 49 8d 44 24 01 43 80 7c 26 01 [ 151.635448][ T6534] 0 [ 151.639991][ T6573] RSP: 0018:ffffc9000918f8a8 EFLAGS: 00010246 [ 151.640015][ T6573] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000040000 [ 151.640030][ T6573] RDX: ffffc90009879000 RSI: 000000000000015b RDI: 0000000000000000 [ 151.640044][ T6573] RBP: 0000000000000000 R08: ffffffff942e395f R09: 1ffffffff285c72b [ 151.640059][ T6573] R10: dffffc0000000000 R11: fffffbfff285c72c R12: ffffffffffffffff [ 151.640074][ T6573] R13: ffff88807f3b0000 R14: 0000000000000000 R15: dffffc0000000000 [ 151.640089][ T6573] FS: 00007ff4b462b6c0(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000 [ 151.640107][ T6573] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 151.640140][ T6573] CR2: 000000110c3dd572 CR3: 000000004aeb8000 CR4: 00000000003526f0 [ 151.640159][ T6573] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 151.640173][ T6573] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 151.640188][ T6573] Call Trace: [ 151.640196][ T6573] [ 151.640206][ T6573] ? __die_body+0x5f/0xb0 [ 151.640230][ T6573] ? die_addr+0xb0/0xe0 [ 151.640252][ T6573] ? exc_general_protection+0x3dd/0x5d0 [ 151.640299][ T6573] ? asm_exc_general_protection+0x26/0x30 [ 151.640335][ T6573] ? strlen+0x2c/0x70 [ 151.640365][ T6573] ? __kasan_kmalloc+0x98/0xb0 [ 151.640398][ T6573] getname_kernel+0x1d/0x2f0 [ 151.640432][ T6573] kern_path+0x1d/0x50 [ 151.640463][ T6573] btrfs_scan_one_device+0x19e/0xd90 [ 151.640487][ T6573] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 151.640522][ T6573] ? __pfx_btrfs_scan_one_device+0x10/0x10 [ 151.640545][ T6573] ? __pfx___mutex_lock+0x10/0x10 [ 151.640574][ T6573] btrfs_get_tree+0x30e/0x1920 [ 151.640613][ T6573] ? lockdep_init_map_type+0xa1/0x910 [ 151.640649][ T6573] ? __pfx_btrfs_get_tree+0x10/0x10 [ 151.640684][ T6573] ? __pfx_lockdep_init_map_type+0x10/0x10 [ 151.640720][ T6573] ? rcu_is_watching+0x15/0xb0 [ 151.640751][ T6573] vfs_get_tree+0x90/0x2b0 [ 151.640779][ T6573] fc_mount+0x1b/0xb0 [ 151.640805][ T6573] btrfs_get_tree+0x652/0x1920 [ 151.640842][ T6573] ? __pfx_aa_get_newest_label+0x10/0x10 [ 151.640866][ T6573] ? __mutex_lock+0x2ef/0xd70 [ 151.640887][ T6573] ? __pfx_btrfs_get_tree+0x10/0x10 [ 151.640926][ T6573] ? apparmor_capable+0x13b/0x1b0 [ 151.643433][ T6534] 0 [ 151.663018][ T6573] vfs_get_tree+0x90/0x2b0 [ 151.663052][ T6573] vfs_cmd_create+0xa0/0x1f0 [ 151.663084][ T6573] ? __se_sys_fsconfig+0xa15/0xf70 [ 151.663117][ T6573] __se_sys_fsconfig+0xa1f/0xf70 [ 151.663152][ T6573] ? __pfx___se_sys_fsconfig+0x10/0x10 [ 151.663185][ T6573] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 151.663232][ T6573] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 151.663266][ T6573] ? do_syscall_64+0x100/0x230 [ 151.663300][ T6573] ? __x64_sys_fsconfig+0x20/0xc0 [ 151.663331][ T6573] do_syscall_64+0xf3/0x230 [ 151.663362][ T6573] ? clear_bhb_loop+0x35/0x90 [ 151.663385][ T6573] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 151.663426][ T6573] RIP: 0033:0x7ff4b377dff9 [ 151.663447][ T6573] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 151.663466][ T6573] RSP: 002b:00007ff4b462b038 EFLAGS: 00000246 ORIG_RAX: 00000000000001af [ 151.663490][ T6573] RAX: ffffffffffffffda RBX: 00007ff4b3935f80 RCX: 00007ff4b377dff9 [ 151.663508][ T6573] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000004 [ 151.663540][ T6573] RBP: 00007ff4b37f0296 R08: 0000000000000000 R09: 0000000000000000 [ 151.663556][ T6573] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 151.663571][ T6573] R13: 0000000000000000 R14: 00007ff4b3935f80 R15: 00007ffeef05c5e8 [ 151.663595][ T6573] [ 151.663604][ T6573] Modules linked in: [ 151.664436][ T6573] ---[ end trace 0000000000000000 ]--- [ 151.666239][ T6534] 0 [ 151.756352][ T5252] Bluetooth: hci0: unexpected cc 0x2027 length: 2 > 1 [ 151.758304][ T6534] [ 151.758316][ T6534] Node 0 Normal free:0kB boost:0kB min:8kB low:8kB high:8kB reserved_highatomic:0KB active_anon:48kB inactive_anon:0kB active_file:4kB inactive_file:548kB unevictable:0kB writepending:0kB present:1048580kB managed:620kB mlocked:0kB bounce:0kB free_pcp:20kB local_pcp:8kB free_cma:0kB [ 151.781451][ T5252] Bluetooth: hci0: unexpected event for opcode 0x2027 [ 151.785450][ T6534] lowmem_reserve[]: 0 [ 151.795402][ T6573] RIP: 0010:strlen+0x2c/0x70 [ 151.799152][ T6534] 0 0 0 0 [ 151.799191][ T6534] Node 1 Normal free:3922808kB boost:0kB min:55708kB low:69632kB high:83556kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:4kB unevictable:1536kB writepending:0kB present:4194300kB managed:4111164kB mlocked:0kB bounce:0kB free_pcp:4100kB local_pcp:4100kB free_cma:0kB [ 151.799256][ T6534] lowmem_reserve[]: 0 0 0 0 0 [ 151.799300][ T6534] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB [ 151.804753][ T6573] Code: 1e fa 41 57 41 56 41 54 53 49 89 fe 48 c7 c0 ff ff ff ff 49 bf 00 00 00 00 00 fc ff df 48 89 fb 49 89 c4 48 89 d8 48 c1 e8 03 <42> 0f b6 04 38 84 c0 75 12 48 ff c3 49 8d 44 24 01 43 80 7c 26 01 [ 151.810786][ T6534] (M) 3*4096kB (M) = 15360kB [ 151.810823][ T6534] Node 0 DMA32: 5*4kB (ME) 6*8kB [ 151.817648][ T6573] RSP: 0018:ffffc9000918f8a8 EFLAGS: 00010246 [ 151.821762][ T6534] (UE) [ 151.826500][ T6573] [ 151.831862][ T6534] 2*16kB (UM) 22*32kB (UME) 102*64kB (UME) 46*128kB (UME) 21*256kB (M) 10*512kB (UME) 7*1024kB (UME) 2*2048kB (UE) 305*4096kB (M) = 1284260kB [ 151.832017][ T6534] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 151.832152][ T6534] Node 1 Normal: 142*4kB (UME) 50*8kB (UME) 23*16kB (UME) 148*32kB (UME) 81*64kB [ 151.841845][ T6573] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000040000 [ 151.843891][ T6534] (UME) [ 151.910256][ T6573] RDX: ffffc90009879000 RSI: 000000000000015b RDI: 0000000000000000 [ 151.911094][ T6534] 27*128kB [ 151.917196][ T6573] RBP: 0000000000000000 R08: ffffffff942e395f R09: 1ffffffff285c72b [ 151.923360][ T6534] (UME) 10*256kB (UM) [ 151.928525][ T6573] R10: dffffc0000000000 R11: fffffbfff285c72c R12: ffffffffffffffff [ 151.933192][ T6534] 10*512kB [ 151.938085][ T6573] R13: ffff88807f3b0000 R14: 0000000000000000 R15: dffffc0000000000 [ 151.942500][ T6534] (UME) 3*1024kB (UME) 5*2048kB (UME) [ 151.952137][ T6573] FS: 00007ff4b462b6c0(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000 [ 151.954076][ T6534] 949*4096kB [ 152.033169][ T6573] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 152.035136][ T6534] (M) [ 152.316316][ T6573] CR2: 0000000000000000 CR3: 000000004aeb8000 CR4: 00000000003526f0 [ 152.343884][ T6534] = 3922808kB [ 152.348921][ T6534] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 152.362113][ T6534] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 152.372650][ T6534] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 152.384076][ T6534] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 152.394917][ T6534] 43703 total pagecache pages [ 152.400986][ T6534] 0 pages in swap cache [ 152.406748][ T6534] Free swap = 124728kB [ 152.411423][ T6534] Total swap = 124996kB [ 152.416010][ T6534] 2097051 pages RAM [ 152.418355][ T6573] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 152.419911][ T6534] 0 pages HighMem/MovableOnly [ 152.433746][ T6534] 427650 pages reserved [ 152.439000][ T6534] 0 pages cma reserved [ 152.610319][ T6573] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 152.685201][ T6573] Kernel panic - not syncing: Fatal exception [ 152.691631][ T6573] Kernel Offset: disabled [ 152.695960][ T6573] Rebooting in 86400 seconds..