last executing test programs: 2m10.673826312s ago: executing program 1 (id=2): mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4008, 0x3, 0x260, 0x0, 0x500b, 0x148, 0xf8, 0x148, 0x1c8, 0x240, 0x240, 0x1c8, 0x240, 0x7fffffe, 0x0, {[{{@ip={@local, @local, 0x0, 0xffffff00, 'lo\x00', 'team_slave_0\x00', {}, {}, 0x1, 0x3}, 0x0, 0x90, 0xf8, 0x0, {}, [@common=@socket0={{0x20}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @empty, 0x0, 0xe, [0x0, 0x0, 0xa, 0x0, 0xfffe, 0x23, 0x1, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0x0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000000580)=""/102392, 0x18ff8) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/asound/seq/clients\x00', 0x0, 0x0) pread64(r3, &(0x7f0000002380)=""/175, 0xaf, 0x83) 2m8.43290171s ago: executing program 1 (id=7): socket$nl_generic(0x10, 0x3, 0x10) r0 = socket(0x10, 0x80002, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010e7010000000000000000000000000a20000000000a03000000000000000000070000000c00044000000000000000021c000000090a010400000000000000000700000008000a4000000003"], 0x64}, 0x1, 0x0, 0x0, 0x4004001}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x40d, 0x70bd25, 0x25ffdbfc, {0x0, 0x0, 0x0, 0x0, 0x10}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_HELLO_TIME={0x8, 0x2, 0x6}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={0x0, &(0x7f0000000200)=""/168, 0x0, 0xa8, 0x1, 0x4, 0x0, @void, @value}, 0x28) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x1200) 2m6.053437767s ago: executing program 1 (id=14): mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) open$dir(&(0x7f00000002c0)='./control/file0\x00', 0x80040, 0xb3) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4008, 0x3, 0x260, 0x0, 0x500b, 0x148, 0xf8, 0x148, 0x1c8, 0x240, 0x240, 0x1c8, 0x240, 0x7fffffe, 0x0, {[{{@ip={@local, @local, 0x0, 0xffffff00, 'lo\x00', 'team_slave_0\x00', {}, {}, 0x1, 0x3}, 0x0, 0x90, 0xf8, 0x0, {}, [@common=@socket0={{0x20}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @empty, 0x0, 0xe, [0x0, 0x0, 0xa, 0x0, 0xfffe, 0x23, 0x1, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0x0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000000580)=""/102392, 0x18ff8) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/asound/seq/clients\x00', 0x0, 0x0) pread64(r3, &(0x7f0000002380)=""/175, 0xaf, 0x83) 2m5.213200443s ago: executing program 1 (id=15): r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000d80)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x13}]}}, 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)={0x9, 0x4, 0x4, 0x2, 0x80, 0x1, 0x0, '\x00', 0x0, r0, 0x1, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xb3d68000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r5 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x15, 0x3, &(0x7f0000000000)=@framed={{0x2d, 0xa, 0xa, 0x0, 0x0, 0x71, 0x10, 0x18}}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r5) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xd, 0x4, 0x4, 0xa8, 0x0, r1, 0x0, '\x00', 0x0, r0, 0x0, 0x5, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000071121c000000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x2c, r11, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @crypto_settings=[@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}]]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_TID_CONFIG(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)={0x30, r6, 0x10ada85e65c25349, 0x3, 0xfffffffc, {{0x67}, {@val={0x8, 0x3, r9}, @val={0xc, 0x99, {0x7, 0x29}}}}, [@NL80211_ATTR_TID_CONFIG={0x8, 0x117, 0x0, 0x1, [{0x4}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x20048810}, 0x0) 2m1.73975832s ago: executing program 1 (id=20): socket$packet(0x11, 0x3, 0x300) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000018000100606d00000000000000000200000000000001000000000600150006000000180016800400020000000000000000000000040000000000"], 0x3c}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[], 0x38}}, 0x20040010) r5 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000180)={r5, r2}) sendmmsg$inet(r3, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000440)='{', 0xfd4c}], 0x1}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000480)="d9", 0x1}], 0x1}}], 0x2, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) io_setup(0x3, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000ac0), r6) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB='X\x00\x00\x00U\x00%\x00\x00\x00\x00\x00\x00\x00\x00\x00\a', @ANYRES32], 0x58}, 0x1, 0xf00}, 0x131d35197195831d) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000007c0)={0xa0, 0x13, 0x0, 0x70bd29, 0x25dfdbfe, "", [@typed={0x8, 0xf4, 0x0, 0x0, @pid}, @generic="b0afca69dfe89817cf3423e83feb1a0864ca63e38d8fac513d8a550a0a05e91a58f1790ebd8b7542a45c96dd79ccb1da9cba5b5b2a20f196e126a2f0acb08fb78f7aa1f3eab7e80aa9efceae1c763d1a272a3594cb1fedfa213851708b336f385e24a5e4e67ec2fa9e68f9d78917076894c4be8416f4ac2d8252ac883ff92980b1ba7d867d"]}, 0xa0}, {&(0x7f0000000b00)={0x1f8, 0x28, 0x8, 0x70bd27, 0x25dfdbfe, "", [@generic="5a1de52bb8a810837eecb0ceacebf06b236411f63a531aa1b3e0028a8bf8e9a72b09b344de91ef7a3c364d450acee4f99d087d1cfbb891b150e574f0d5b8f89955fea33b557f3e30e0f1c3148c1b4e5e6485cab79b5cf293d8de6796d3eef2e5c135d350e44415228d8dcabdc584afe9fa2d0d8d6973cbc4c3b2d60c4ae7c7fcc6ffc5d10fe63d84cd06fd82263aa6d397d48928cb62f611afc5c38d269e00185891e12204b6b6684b70b686d43ccb8ededff99ebff6c93d7f3adb689a", @typed={0x4, 0x147}, @typed={0x14, 0xe3, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @local}}, @typed={0x8, 0x72, 0x0, 0x0, @ipv4=@empty}, @nested={0xca, 0xe7, 0x0, 0x1, [@typed={0x14, 0x134, 0x0, 0x0, @ipv6=@private2={0xfc, 0x2, '\x00', 0x1}}, @generic="d80a88329394e05307332be6abad5f14793973f6ffa2795d0256f709537cfdea44cda40ab17305dd28ef8c939ac7482f086e2e07d517f43fd4c93ecad483e4631d0993f47df8dbef2d6ab602a1a6a3c77833ec46cd1a2a03cd4b788eb861cbd41baec17cfd3d22755bf696a0a47be7c59ee2cb7eec01a7813c61a5809dbfaded7e747a4e241e1dde0a9f4a28360d9a623357b0e429fc47d281f058535e1c4e6ac8adbfd31a256e29a974977c06daff3c3784"]}, @typed={0x4, 0x14, 0x0, 0x0, @binary}, @generic="f7dcd812c49fb913e3d767c20fc2bbfb3e89ecc76f46d2a14685ddb5f15f7d538d7032079484aebbe3aa359186ece1c547664b9584fe61a977d8"]}, 0x1f8}], 0x2, 0x0, 0x0, 0x40000}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="240000001e00050300000000fedbdf", @ANYRES32=0x0, @ANYBLOB="042c23e6ec427347ff3e1ccef5be78bb2419d953344c1846ac03cb3bfb9289fcd1d5e126c153fcc9d740c30531ae63b65bc78060d03a264f996eb2a0bbf8ffffffffffffff9ac2ed88ef598fc4f422eba8fcf47b4087ae31fa1831d72d3060a09129326a52bc8e57bf02605c75f72d4c2c745d0256211bbdf8727309785ed22b626d16af3dc2cdfeedf389dc8e61a61a6b7e6c600b2c415367ae9e9e4356d9655d827f118e336152159981fd3a3a79e9e472c4d23238eb342cd33897ceecacaf9ac61220f4311ed71e5b9a46438b605baa5bef973ff57c73bb22c4ad822ab6a76e6ec6da7f4532fb77aeafce80578e9ed990", @ANYRES32], 0x24}, 0x1, 0x8000000}, 0x0) 2m1.063892308s ago: executing program 32 (id=20): socket$packet(0x11, 0x3, 0x300) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000018000100606d00000000000000000200000000000001000000000600150006000000180016800400020000000000000000000000040000000000"], 0x3c}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[], 0x38}}, 0x20040010) r5 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000180)={r5, r2}) sendmmsg$inet(r3, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000440)='{', 0xfd4c}], 0x1}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000480)="d9", 0x1}], 0x1}}], 0x2, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) io_setup(0x3, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000ac0), r6) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB='X\x00\x00\x00U\x00%\x00\x00\x00\x00\x00\x00\x00\x00\x00\a', @ANYRES32], 0x58}, 0x1, 0xf00}, 0x131d35197195831d) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000007c0)={0xa0, 0x13, 0x0, 0x70bd29, 0x25dfdbfe, "", [@typed={0x8, 0xf4, 0x0, 0x0, @pid}, @generic="b0afca69dfe89817cf3423e83feb1a0864ca63e38d8fac513d8a550a0a05e91a58f1790ebd8b7542a45c96dd79ccb1da9cba5b5b2a20f196e126a2f0acb08fb78f7aa1f3eab7e80aa9efceae1c763d1a272a3594cb1fedfa213851708b336f385e24a5e4e67ec2fa9e68f9d78917076894c4be8416f4ac2d8252ac883ff92980b1ba7d867d"]}, 0xa0}, {&(0x7f0000000b00)={0x1f8, 0x28, 0x8, 0x70bd27, 0x25dfdbfe, "", [@generic="5a1de52bb8a810837eecb0ceacebf06b236411f63a531aa1b3e0028a8bf8e9a72b09b344de91ef7a3c364d450acee4f99d087d1cfbb891b150e574f0d5b8f89955fea33b557f3e30e0f1c3148c1b4e5e6485cab79b5cf293d8de6796d3eef2e5c135d350e44415228d8dcabdc584afe9fa2d0d8d6973cbc4c3b2d60c4ae7c7fcc6ffc5d10fe63d84cd06fd82263aa6d397d48928cb62f611afc5c38d269e00185891e12204b6b6684b70b686d43ccb8ededff99ebff6c93d7f3adb689a", @typed={0x4, 0x147}, @typed={0x14, 0xe3, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @local}}, @typed={0x8, 0x72, 0x0, 0x0, @ipv4=@empty}, @nested={0xca, 0xe7, 0x0, 0x1, [@typed={0x14, 0x134, 0x0, 0x0, @ipv6=@private2={0xfc, 0x2, '\x00', 0x1}}, @generic="d80a88329394e05307332be6abad5f14793973f6ffa2795d0256f709537cfdea44cda40ab17305dd28ef8c939ac7482f086e2e07d517f43fd4c93ecad483e4631d0993f47df8dbef2d6ab602a1a6a3c77833ec46cd1a2a03cd4b788eb861cbd41baec17cfd3d22755bf696a0a47be7c59ee2cb7eec01a7813c61a5809dbfaded7e747a4e241e1dde0a9f4a28360d9a623357b0e429fc47d281f058535e1c4e6ac8adbfd31a256e29a974977c06daff3c3784"]}, @typed={0x4, 0x14, 0x0, 0x0, @binary}, @generic="f7dcd812c49fb913e3d767c20fc2bbfb3e89ecc76f46d2a14685ddb5f15f7d538d7032079484aebbe3aa359186ece1c547664b9584fe61a977d8"]}, 0x1f8}], 0x2, 0x0, 0x0, 0x40000}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="240000001e00050300000000fedbdf", @ANYRES32=0x0, @ANYBLOB="042c23e6ec427347ff3e1ccef5be78bb2419d953344c1846ac03cb3bfb9289fcd1d5e126c153fcc9d740c30531ae63b65bc78060d03a264f996eb2a0bbf8ffffffffffffff9ac2ed88ef598fc4f422eba8fcf47b4087ae31fa1831d72d3060a09129326a52bc8e57bf02605c75f72d4c2c745d0256211bbdf8727309785ed22b626d16af3dc2cdfeedf389dc8e61a61a6b7e6c600b2c415367ae9e9e4356d9655d827f118e336152159981fd3a3a79e9e472c4d23238eb342cd33897ceecacaf9ac61220f4311ed71e5b9a46438b605baa5bef973ff57c73bb22c4ad822ab6a76e6ec6da7f4532fb77aeafce80578e9ed990", @ANYRES32], 0x24}, 0x1, 0x8000000}, 0x0) 37.244077817s ago: executing program 0 (id=276): r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000800)=@bridge_delneigh={0x1c, 0x1d, 0x1, 0x70bd2b, 0x25dfdbfd, {0x2, 0x0, 0x0, 0x0, 0x80, 0x4, 0x6}}, 0x1c}, 0x1, 0x3000000, 0x0, 0x40000}, 0x4000000) 35.679885762s ago: executing program 0 (id=279): syz_open_dev$vbi(&(0x7f0000000040), 0x2, 0x2) mount(&(0x7f00000000c0)=@nullb, &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x802, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') io_setup(0x7, &(0x7f0000000240)=0x0) ioctl$IOCTL_VMCI_VERSION2(r3, 0x7a7, &(0x7f00000002c0)=0xa0000) io_submit(r4, 0x1, &(0x7f0000000340)=[&(0x7f0000000000)={0x1000000, 0x0, 0x0, 0x5, 0x8001, r3, 0x0}]) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x3) bind$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x4000000, 0x1, 0x0, 'queue0\x00'}) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r5, 0x40605346, &(0x7f0000000180)={0x0, 0x0, {0x3, 0x1}}) write$sndseq(0xffffffffffffffff, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r6 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x31b, 0x2, 0xff, 0x0, 0x10, 0xc}, &(0x7f0000000280)=0x20) 31.889167193s ago: executing program 0 (id=302): r0 = creat(&(0x7f0000000200)='./file0\x00', 0x98) close(r0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r2 = dup(r1) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000dc0), 0x6df8}}, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000002480)=0x3) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040), 0x282080, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x2}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x40}]}, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10000, @void, @value}, 0x94) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r3, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) 28.715460977s ago: executing program 0 (id=314): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$afs(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000080), 0x1004000, &(0x7f0000000100)=ANY=[@ANYBLOB='dyn']) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x2) chdir(&(0x7f00000000c0)='./file0\x00') r0 = socket$inet6(0xa, 0x80003, 0xff) r1 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) close_range(r2, 0xffffffffffffffff, 0x100000000000000) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x1) 26.378875306s ago: executing program 0 (id=318): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009a4523c3b480da98aeff0900", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000280)={0x4, &(0x7f00000001c0)=[{0x5, 0xfa, 0x2, 0x4}, {0x0, 0x4, 0x5, 0x2}, {0x95, 0x8, 0x6, 0xffff16b2}, {0x966f, 0xb, 0xe0, 0x7}]}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioperm(0x0, 0x1, 0x1) bpf$BPF_PROG_TEST_RUN(0xe, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01032abd7000fbdbdf2516000000140001"], 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x840) 24.990202103s ago: executing program 0 (id=321): r0 = syz_open_dev$vim2m(&(0x7f0000000200), 0x9, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xf0f044, 0x8}) ppoll(&(0x7f0000000040)=[{r0, 0x4040}], 0x1, 0x0, 0x0, 0x0) (fail_nth: 2) 24.505350583s ago: executing program 33 (id=321): r0 = syz_open_dev$vim2m(&(0x7f0000000200), 0x9, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xf0f044, 0x8}) ppoll(&(0x7f0000000040)=[{r0, 0x4040}], 0x1, 0x0, 0x0, 0x0) (fail_nth: 2) 7.627943312s ago: executing program 2 (id=380): syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000280)=ANY=[@ANYBLOB="12010000000000207d1e5a2d00000000000109022400010000000009040000010300000009"], 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)=ANY=[@ANYRES64=r0, @ANYRESHEX, @ANYBLOB=',group_id=', @ANYRES32=r0]) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x10000, 0x0, 0x0, 0x2, 0x6, 0x7ffe}, 0x20) syz_usb_disconnect(0xffffffffffffffff) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl(r1, 0x8b32, &(0x7f0000000040)) r2 = getpid() r3 = syz_pidfd_open(r2, 0x0) setns(r3, 0x24020000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x197dd000) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) socket$inet6(0xa, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x2) 7.387706745s ago: executing program 3 (id=385): bpf$MAP_CREATE(0x0, 0x0, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) close(r3) listen(0xffffffffffffffff, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=@base={0x12, 0x4, 0x8, 0xb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000001c0)={@map=r5, r4, 0x7, 0x0, 0x0, @void, @value}, 0x10) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r6, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) setsockopt$inet_tcp_TCP_REPAIR(r6, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) connect$inet(r6, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r6, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) write$binfmt_elf32(r6, 0x0, 0x46b) sendmmsg$inet(r6, &(0x7f0000000f40)=[{{0x0, 0xf2, &(0x7f0000000500)=[{&(0x7f00000006c0)="ed", 0x1}, {&(0x7f0000000200)="b5", 0x1}, {&(0x7f0000000340)='.', 0x1}, {&(0x7f0000000140)='U', 0x1}, {&(0x7f0000000180)="f3", 0x1}], 0x5}}, {{0x0, 0x0, &(0x7f0000000900)}, 0x70040000}, {{0x0, 0x0, 0x0}}], 0x3, 0x4048841) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r5, &(0x7f0000000240), &(0x7f00000004c0)=@tcp6}, 0x20) sendmsg$IPCTNL_MSG_CT_DELETE(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 6.438507605s ago: executing program 2 (id=386): r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1d, 0x2, 0x6) r1 = syz_io_uring_setup(0x72b1, &(0x7f0000000280)={0x0, 0x0, 0x10100, 0x0, 0x36}, &(0x7f0000000500), &(0x7f0000000000)=0x0) syz_io_uring_setup(0x1868, &(0x7f0000000200)={0x0, 0xab62, 0x800, 0x3, 0x1}, &(0x7f0000000080)=0x0, &(0x7f0000001540)) syz_io_uring_submit(r3, r2, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r1, 0x184c, 0x0, 0x0, 0x0, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'rose0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2000000011000100"/20, @ANYRES32=r5], 0x20}}, 0x0) r7 = open(&(0x7f0000000080)='./bus\x00', 0xa942, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r7, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000100)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0], 0x0, 0x74, &(0x7f00000003c0)=[{}], 0x8, 0x10, &(0x7f0000000400), 0x0, 0x0, 0x96, 0x8, 0x8, &(0x7f0000000480)}}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x17, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000fd32cd539c4ae12654bd5a40653b183d6e628ebc82ef3b5cfc9b7ed94459ea7f7876891486e3"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sysctl, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r10, 0x117, 0x1, &(0x7f0000000140)="8d04000000cd5300f3ff890080000200", 0x18) r11 = openat$mixer(0xffffffffffffff9c, &(0x7f00000016c0), 0x121040, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r11, 0x80044d07, &(0x7f00000004c0)) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x17, 0x3, &(0x7f0000000140)=ANY=[@ANYRESOCT=r10], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', r5, @cgroup_sysctl, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8, r9, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r12, 0x0, 0x22, 0x0, &(0x7f0000000000)="f6f4e982d78a7df64d7f92b2e51daa9dd62ce686884366b778bb35b7dbfc5950c797", 0x0, 0xffffffff, 0x0, 0x2, 0x0, &(0x7f0000000700)="010a", 0x0}, 0x50) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="d9e5bd2258ea1fce3c00000010000104000000000000000000110000e316fa22bcd3afbfaa3531bf59ec8108b8189e7083068d8b33ad67356efff727faf7da40c6b607cfc7350929a48359109f1e21d97bdf240aedae16fc0ba094664894b6ef7701c88e534fbd7dfa8e63bef1952e758f270b4fc0d6c237c425456f12b7", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800900010069706970000000000400028008001f0001010000"], 0x3c}}, 0x0) epoll_wait(r7, &(0x7f0000000740)=[{}, {}, {}, {}, {}, {}], 0x6, 0x7) 5.099558208s ago: executing program 3 (id=388): r0 = syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000340)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="02fd11b90e00fcdbdf2510000000cb7ded07669546080008000800420d0022"], 0x24}, 0x1, 0x0, 0x0, 0xc1}, 0x4000001) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000100)) socket$packet(0x11, 0x3, 0x300) r2 = socket$kcm(0x10, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket$pppl2tp(0x18, 0x1, 0x1) r7 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r6, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r7, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r8 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r8, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x2, 0x4}}, 0x26) ioctl$PPPIOCGL2TPSTATS(r8, 0x8004745a, &(0x7f0000005280)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r9 = syz_open_procfs(0xffffffffffffffff, 0x0) lseek(r9, 0x339, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000400)={0x0, 'batadv0\x00', {0x5}}) sendmsg$kcm(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000010008188e6b62aa73f72cc9f0ba1f848140000005e140602000000000e000a000f000000028000001294", 0x2e}], 0x1}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f000000e480), 0xffffffffffffffff) 4.318056449s ago: executing program 5 (id=390): bpf$MAP_CREATE(0x0, 0x0, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) close(r3) listen(0xffffffffffffffff, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=@base={0x12, 0x4, 0x8, 0xb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000001c0)={@map=r5, r4, 0x7, 0x0, 0x0, @void, @value}, 0x10) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r6, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) setsockopt$inet_tcp_TCP_REPAIR(r6, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) connect$inet(r6, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r6, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) write$binfmt_elf32(r6, 0x0, 0x46b) sendmmsg$inet(r6, &(0x7f0000000f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000006c0)="ed", 0x1}, {&(0x7f0000000200)="b5", 0x1}, {&(0x7f0000000340)='.', 0x1}, {&(0x7f0000000140)='U', 0x1}, {&(0x7f0000000180)="f3", 0x1}], 0x5}}, {{0x0, 0x0, &(0x7f0000000900)}, 0x70040000}, {{0x0, 0x0, 0x0}}], 0x3, 0x4048841) (fail_nth: 7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r5, &(0x7f0000000240), &(0x7f00000004c0)=@tcp6}, 0x20) sendmsg$IPCTNL_MSG_CT_DELETE(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 4.317644645s ago: executing program 2 (id=391): socket$nl_netfilter(0x10, 0x3, 0xc) syz_io_uring_submit(0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x28}}, 0x0) (fail_nth: 7) 3.219862364s ago: executing program 3 (id=393): r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000340)={0xe, @vbi={0x8, 0x7, 0x6, 0x56595559, [0x3f, 0x200], [0x2, 0x8], 0x13a}}) sched_setscheduler(0x0, 0x2, 0x0) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180), &(0x7f0000000040), 0x1d4, r1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002c80)={0x0, 0xffffffffffffffff, 0x0, 0x2c}, 0x18) r2 = memfd_create(&(0x7f0000000140)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xe7a\x9b\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\xea7\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\xeb\xc7\xbc\x91\xb0\xa8\x9eo\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\xeb\xc4$\x98\x06J\xd6dD\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\xd9w\\\xf8\xce\xb0j\x9d\'\x93\xef\x1d\xa0H\xcd\xbd\xd9\xaf\x12$\x8d\x16%\x8b\x00', 0x0) r3 = syz_pidfd_open(0x0, 0x0) process_madvise(r3, &(0x7f0000000240)=[{&(0x7f0000000280)='_;', 0x2}], 0x1, 0x12, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) process_mrelease(r3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) r4 = fanotify_init(0x4, 0x800) r5 = dup(r2) r6 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$netlink(r6, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000005c0)=ANY=[@ANYBLOB="e00000001000090500000000000000006f6d8864d22a3f2ffaa46c88bcb10000002b0e13e735a3184f123d6da2f1acfac0ee2dd2b184b27db1f302de337c0004060000000067deebc621f3911b00bf852c8986626691b81b2d44e4ce2d712d282dda2c2d23debbb86f9dba4a2dba4dbe076c02262600c446a567de243ab0d67683f7bb11c9cab3b3eed8a8bef4ff1631aa78acefca03c1a66db4424a8ba100022db228bb7b5eb5100e434db5dd5e995aa0912086d9f4606d2e4cc898739222c5d3a83cb6b707f3336336ebb7d6810000000c00008007000000cfe73300000000"], 0xe0}], 0x1}, 0x0) (fail_nth: 7) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r5, 0x89f8, &(0x7f00000002c0)={'ip_vti0\x00', &(0x7f00000006c0)={'syztnl2\x00', 0x0, 0x8000, 0x11, 0x2, 0x5, {{0x18, 0x4, 0x2, 0x6, 0x60, 0x66, 0x0, 0xf, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0x21}, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@timestamp_addr={0x44, 0x3c, 0xfb, 0x1, 0xa, [{@private=0xa010101, 0x6}, {@broadcast, 0x8}, {@multicast1, 0x4}, {@empty, 0x101}, {@multicast1, 0x7ff}, {@empty, 0x3}, {@private=0xa010101, 0x708}]}, @rr={0x7, 0xf, 0x88, [@rand_addr=0x64010100, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1]}, @end]}}}}}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000080)=@raw=[@alu={0x7, 0x1, 0x5, 0x8, 0xb, 0xffffffffffffffc0, 0xfffffffffffffff0}, @cb_func={0x18, 0x5, 0x4, 0x0, 0x3}, @jmp={0x5, 0x0, 0x7, 0x9, 0x4, 0x8, 0xfffffffffffffffc}, @initr0={0x18, 0x0, 0x0, 0x0, 0xb1, 0x0, 0x0, 0x0, 0x3e2b7402}, @jmp={0x5, 0x0, 0xd, 0x8, 0xa, 0x6, 0x10}, @call={0x85, 0x0, 0x0, 0x4b}, @exit, @generic={0x0, 0x1, 0x7, 0x9, 0xfffffff8}, @ldst={0x2, 0x2, 0x2, 0x8, 0x8, 0x6, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x7, 0x6, 0xa, 0xc, 0xfffffffffffffffc}], &(0x7f0000000100)='GPL\x00', 0x8, 0xda, &(0x7f0000000440)=""/218, 0x41100, 0x0, '\x00', r7, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0xa, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) fanotify_mark(r4, 0x1, 0x4000101a, r5, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) 3.154534522s ago: executing program 2 (id=395): r0 = fsopen(&(0x7f0000000400)='bpf\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x82) mkdirat(r1, &(0x7f00000000c0)='.\x02\x00', 0x0) 3.014583319s ago: executing program 5 (id=396): syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000280)=ANY=[@ANYBLOB="12010000000000207d1e5a2d00000000000109022400010000000009040000010300000009"], 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000100)=ANY=[@ANYRES64=r0, @ANYRESHEX, @ANYBLOB=',group_id=', @ANYRES32=r0]) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x10000, 0x0, 0x0, 0x2, 0x6, 0x7ffe}, 0x20) syz_usb_disconnect(0xffffffffffffffff) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl(r1, 0x8b32, &(0x7f0000000040)) r2 = getpid() r3 = syz_pidfd_open(r2, 0x0) setns(r3, 0x24020000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x197dd000) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) socket$inet6(0xa, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x2) 2.867919664s ago: executing program 3 (id=397): setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_subtree(r0, 0x0, 0x9) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) r4 = openat$ttynull(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TIOCSTI(r4, 0x5412, 0x0) ptrace$pokeuser(0x6, r3, 0x358, 0x800000000000) r5 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$SNDCTL_DSP_SETFMT(r5, 0xc0045005, &(0x7f0000000640)=0x10) ioctl$SNDCTL_DSP_SUBDIVIDE(r5, 0xc0045009, &(0x7f0000000040)=0x8) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, 0x0, 0x0) r7 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) r8 = memfd_create(&(0x7f0000000380)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xe7a\x9b\x11x\x0e\xa1\xcf\x1a\x98S7\xa9\x1fg\xf1\x85z{\x1d<\xe2\x1c7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\x008\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\xeb\xc7\xbc\x91\xb0\xa8\x9eo\xebF(\x9dL\x01vRk\xaacB\x04\xedn\x8c<5\xcf\x92;\x85)\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\xeb\xc4$\x98\x06J\xd6dD\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\x81\xa0\xa2-g\x05\x831\xd3\x8d\x16\xd9w\\\xf8\xce\xb0j\x9d\'\x93\xf6\x1d\xa0H\xd9\xbd\xd9\xaf\x12$\x8d\x16%\x8b\x00\xc6(\x19\xf8\xb4?Fv\xac\xc7m\xe1\xf68W\x19\x0f\x87\x84\xafK\x91v\xb5\xe7Cf\xe0L\b9\xe2\x15d~R4\xdf\xbb\xfeiH', 0x3) ftruncate(r8, 0xffff) fcntl$addseals(r8, 0x409, 0x7) r9 = ioctl$UDMABUF_CREATE(r7, 0x40187542, &(0x7f0000000080)={r8, 0x2000000, 0x0, 0x8000}) r10 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r9, &(0x7f0000000780)={0x20000014}) 2.844069008s ago: executing program 6 (id=399): sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="44000000090601020000000000000000000000000900020073797a310000000005000100070000001c0007801800018014000240"], 0x44}, 0x1, 0x0, 0x0, 0x10000047}, 0x4000084) socket$nl_netfilter(0x10, 0x3, 0xc) 2.839865888s ago: executing program 2 (id=400): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "7f12ddc1517600000000000000000000000002"}) r1 = syz_open_pts(r0, 0x40100) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x54, 0x10, 0x1, 0x70bd27, 0x25dfdbf4, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20008}, [@IFLA_IFNAME={0x14, 0x3, 'bridge_slave_0\x00'}, @IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0xfff, 0x1}}]}]}]}, 0x54}}, 0x800) write$tun(r2, &(0x7f0000000500)={@val, @void, @eth={@broadcast, @remote, @val={@void, {0x8100, 0x0, 0x1, 0x3}}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x1, 0x1, 0x2c, 0x65, 0x0, 0x1, 0x6, 0x0, @broadcast, @loopback}, @payload_conn={{{0x18, 0x0, 0x0, 0x1, 0x0, 0x6, 0x2, 0x2, 0x8, 0x0, 0x1, 0x0, 0x5, 0x0, 0x8001, 0x6, 0x0, 0x4e22, 0x4e23}}}}}}}}, 0x42) ioctl$TIOCGPTPEER(r0, 0x5441, 0x786d) close(r0) 2.773095925s ago: executing program 3 (id=401): r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x30925) keyctl$read(0xb, r0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20040, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) r5 = openat$random(0xffffffffffffff9c, 0x0, 0x800, 0x0) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) r6 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000600)=[@text64={0x40, &(0x7f0000000640)="430fc73f0f2390b9800000c00f3235010000000f300f20d835080000000f22d8c4e18173f53866baf80cb83879e487ef66bafc0cec66b88e008ec02d1aa80000460f1c460041ae", 0x47}], 0x1, 0x74, 0x0, 0x0) r8 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000004c0), 0x1, 0x0) ioctl$SYNC_IOC_FILE_INFO(r8, 0xc0383e04, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$KVM_RUN(r7, 0xae80, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40, 0x4080}}], 0x1, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)={{0x1, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x13, 0x9}, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}) ioctl$TIOCGPGRP(r8, 0x540f, &(0x7f0000003540)=0x0) r10 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r10, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r10, &(0x7f0000006dc0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0xff8c) write$FUSE_INIT(r10, &(0x7f0000004200)={0x50, 0x0, r11, {0x7, 0x24, 0x0, 0x400040, 0x0, 0x800, 0x11, 0x0, 0x0, 0x0, 0x10, 0x1371}}, 0x50) syz_fuse_handle_req(r10, &(0x7f000000bdc0)="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", 0x2000, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x90, 0x0, 0x0, {0x5, 0x0, 0x2, 0x800000100000000, 0x81, 0x0, {0x1, 0x8000000000000000, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc000, 0x9, 0x0, r12, 0x2, 0x1}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r4, &(0x7f0000003680)=[{{&(0x7f0000000080)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000100)="f692b9ea98767131d43230cc1471169672e738144f6d715c77765401afb80e6bbfec87dc776a388a5493dabb147f93438f09b8e17f697ab54de7ac401d92158a117732dc87968e6fb319836de40cd961168f", 0x52}, {&(0x7f00000001c0)="4bb22f8a71bfdcad66739432703fc0f51d898c9b6b8be90445c790d468b88ef947920cf9c8fca19ab279632ae5bcec22e35c74845e4225e4d162bb96acc33a7741eb88f27397a5fc990da86e53b9438287035e81447889c6e0a013d3df34c2495f7d3e7737ebac907083537905cb8a18bf", 0x71}], 0x2, &(0x7f00000009c0)=ANY=[@ANYBLOB="30000000000000000100000001000000", @ANYRES32=r7, @ANYRES32, @ANYRES32=r4, @ANYRES32=r1, @ANYRES32=r8, @ANYRES32=r2, @ANYRES32=r5, @ANYRES32=r8, @ANYBLOB="2c000000000000000100000001000000", @ANYRES32=r2, @ANYRES32, @ANYRES32=r6, @ANYRES32=r8, @ANYRES32, @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32=r5, @ANYRES32=r1, @ANYRES32, @ANYRES32=r2, @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r3, @ANYRES32=r5, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r7, @ANYBLOB="34000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r8, @ANYRES32=r1, @ANYRES32=r5, @ANYRES32=r3, @ANYRES32=r7, @ANYRES32=r5, @ANYRES32=r2, @ANYRES32=r7, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="02001000"], 0x188, 0x840}}, {{&(0x7f0000000b80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000440)}}, {{&(0x7f00000011c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001840)=[{&(0x7f0000001240)="ef0aa1ac126466226fce42310c1c52da774f1635cc610c94fcd52a257363af545a4cc9", 0x23}, {&(0x7f0000001280)="e2efbc9e824cf055fafa38edd440a42476dacfe95b6d73a92851464288d899820d515b596ef405bd1cc741ed89780c29789e6d33ee4b89278d9ef301aa25a639976df4213f228af21ae0d16f6e110ace7bb6c8ea44f9ba3dce8498603b8b3b33290dfe0bca89edf0112213508cea3bd966f9a8aeda66512bbb581ad144b6e76e7d8d6a71d40348663cf36cb6a3e6cdffbb0dcd97164bd8fe32af58739f9417e790657a539496314308c2b61868f79ca9af9f2332ea2630905de2e9164f54bfc819baa42f01d8baa4173070146af740f55d10eb0ceb4d15149a89a9b5e5121f8c6af3b8cce1d11f872c3132618e230a609e8872", 0xf3}, {&(0x7f0000001380)="6607c683d62f339079e5f99daa5c751ad31b987413a77ac361bb7ec9d6fe1bde10b46c88a702e5671180b343c01fe0f3485c7a2d4ce1fc15b9a32706d1625bea052ebddaf45cc6ca1fe72d42f443c5b5a8a2c8ae07454583746a677aee910b466b6246a4a730243da2c8eed2c5105e35e374839777ea618eba4269d9336fe37ce4f67c46a385730eed9ae5128a464fc30a49f2f83681a7141eabecc63b17ef59ec602d75bf98fe19113cee1440ab5f50bbfc9124a1f441d458b91972e63d393dad7eb7e62c6bd8cde5ddef48e58c1773e6b244c568efe8cc93d22bd788594199e9b0940d089d8b7b7c4b39bb772dcd58", 0xf0}, {&(0x7f0000001480)="1b275fe89219d4632bb1688376be960d00066eb224", 0x15}, {&(0x7f00000014c0)="61f469fcae91ce7e5e5b97f4a271d57e9133bcd67fd7e0776024d149ba6661f63a5bda17dc3cb44de16988fad2b8c6fb75eac6008e76a8806a37ed8e0f791fc697d413946807580935290a92932c2c7b2a171f68391957f723fbd1214f76565a241870defb9b655c7f917c71c86218a2bdbc207dd1de0bc6c9", 0x79}, {&(0x7f0000001540)="fa11c893c532a163e93a00bdbe342dfd8037653952457892d8ea97e8e5fae1a74d4eb618e1e87a39794c0740ffe42daa09e88df3b7fe85a51a8e89812a84dd7f7c0881c6187db1c6262ebea1ca37b85514a74bd798f6bff3689fa20a5e97aca6d03b115f96495c5d8a0026a300c3ac84587b375907528d79a556d4186d8ec7f4ff79a93add7e46feb4bac659c4196f654ecd19519d93de902d3feeb16874aaecb46a8b9023c134949023ef10e7758ec989afc372e14646282cf1d63ef7974f9a1a5e", 0xc2}, {&(0x7f0000001640)="41cb981f15a2dab2ccc611996f18a83873de04fa6fcddbe0645d9b0b7825c925868c3a3c54b1cc0aca7594820af5203022344feeb008ed038177e48349155c63dd9d14c62e593812abd5157c9d38ce64288e8c6918f7dbb21afbf81d6765a82e960b2d3a7bb346ef2a3f641bb8b5300773f3c1a4dc92abe830086b4cd1d660b8c75cba888f1120f915e56b3abf715af987612dab1daa05444faac643af8c5d61de4583fdb2919a41e03ec1c47c28d89bad39b549", 0xb4}, {&(0x7f0000001700)="6399c2c59695694b99b2b2de34a2e8f8ba61d09c4cb8931c201ab783ac3271ad852ff23c4b2bbd61362aaa5276df84b419585d777f869562187d02ce7d41b7fc1985000a45d4e87ee90f139fca9506f265577fe1b4eec24e6c1cc44156b623a3e0207eea7b4be9799ca1708d95c8ee2c367759ff0de1f7b7fde15c0b111ccb12f0db1330fae4012f7c0b3a108ca3fdea578b7b499c49458a462add", 0x9b}, {&(0x7f00000017c0)="aec470003ae48f9c64cfa278bcf693c1212c05bcac8f2449e290c04dff44469272d641c04b8fdb7212d9497751ef5d0938113d64a1d1cd6474941cd9442e999455dbfaf9d8e07c0252378d9beb4a68acdb683a714d2afea9e9dea3d9711e6d949a779522878b0f7a950ac015e6b302", 0x6f}], 0x9, &(0x7f0000001940)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000001980)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001b80)=[{&(0x7f0000001a00)="27a5218d76e0e8649cd1284f58b39fde54a86a8e906cd9d5ff22ab235ba263d99e6c48598f5593e58146d5c2e42b06cccd58702dc9de02ed89d6bd84db9c9cc2cf09fe96c67de26c812f19db5e9dec63a3979ec4016fb7630297a518f35482da0dfaf0e35da2caa473b44cf3d6fa8ad085871c6ed4e94b274199ac242479eaa2334b60d885f18307a9097a6a24069380a3b5df3900544328ad1401c7b7e97a495685442c8ab259b586ed19192b7b379f7ee8be2f6712e58cf9fece0638ca2a5bd02236aa6f4af4b9fafbf6e857ea17c50d2fcaf89358eef923ab7274bb28838eb80357a63abf13a2a57c3f", 0xeb}, {&(0x7f0000001b00)="5b64178477e1928be83bf4b7d5b80e4aba96a9f34e7fedea51df9f181a9af6ffb0986708ddeda284e16dd8d2c494f7d1e9bcc7a2cabf3ce5969a4dbd785e747ebd7f1b", 0x43}], 0x2, &(0x7f0000000300)=[@rights={{0x18, 0x1, 0x1, [r3, r7]}}, @rights={{0x28, 0x1, 0x1, [r2, r1, r5, r4, r1, r7]}}], 0x40, 0x890}}, {{&(0x7f0000001cc0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000030c0)=[{&(0x7f0000001d40)="4d5b72bd5df1a87df5d1bdde764bfd69ef2de4ef5b5e25f1aa77e38db2b58a0fdffa64bc7de268b44af9bc86dcdddee64ea257aa1d3ef6343da876fe4a445a1dde1026773ff960c321db8d2b3a3190393480790a58cecb9af7eedad2b2f416eb361571276f7af4f159758d", 0x6b}, {&(0x7f0000001dc0)="d3f07b94487013902b7af7493c0e475525b26d23907a815b4eec90a39473ec7f0d644e7d1868365cc3fca60d4288ebcf16e8117afd94927d", 0x38}, {&(0x7f0000004280)="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", 0x1000}, {&(0x7f0000002e00)="1e410b04e9fb6b72b35c2bdf8dc703ff1db374bee5265567c58a203029b8803b4a4144569d7d49a7a92c8dca481cd94edde230cf2e7bf6cbec98122ee6403350cf997481f62b32a20d26251d9bbe819c4d9f4c366e359d8ef646c38cfd20fbb54c42156d4de62e34376ab7d34e942867c098a4f788d96733a7956db524461632ae86efdfbd48b2273dee3e908f5b760c086e8c8987387b8cc3ce673a1661a5bd56022ded2ca78aaad5f1678609232f56ff5cdea363c379022e418c6d8d482491aa0d3460d98f303601e65239b4385a5f6391eaa80502a673991e13cae301b984e08f0e1d1ea151d9f2ec8e13c744c8d705087c75", 0xf4}, {&(0x7f0000002f00)="bd6311d12cabfe3c801361b1ff360fc04f08", 0x12}, {&(0x7f0000002f40)="a6edba4e013bd61f99da0fc1d1", 0xd}, {&(0x7f0000002f80)="fc25deb8332f9ea13ecbc62d6a57dec82512bf3cf25d226bfc7b36ef66c30e935a5b", 0x22}, {&(0x7f0000002fc0)="f8595e98b6e5e796aba8567f80be6572d909e27f213f6850e3f5c398715867ae52c17f22ddc2c447857fd209d023031f6ec2dcc9082d55729ddb019fbb0ea02fa5692c74f5b8b705f4d821a359e0d20f6289621cab2e77a3138d7281555fa05eabb09c428c94936e58d5bb22a50092e674dff23cd0371751e34a4672519b3192c6a00c94978e1f121ff0a15ad923d66a17e8aeece6448b96eccee7cd15e4d4a49be81554e9a25d2e1406bc7feb5e33e0eebcf9d9197bc233193262a310650c33903ee30bac0944", 0xc7}], 0x8, 0x0, 0x0, 0x4000000}}, {{0x0, 0x0, &(0x7f00000031c0)=[{&(0x7f0000003140)="ab6402fabe00e052cac40658704c9fc35da5b95a28b78be7a2ca5f48fdde742392b4628d16f06d9ef0754527b2d77bc9604d1901b58f34e78389df95f66c55350cd35f5b48bda98af275dda77edef2deeb93f2c57bc3828a9c70751a2211a6a67845884e67b6a88b8a0b6e4464c4605913b0d7", 0x73}], 0x1, &(0x7f0000003580)=[@rights={{0x30, 0x1, 0x1, [r8, r3, r1, r6, r5, r6, r8, r7]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r8, 0xffffffffffffffff, 0xffffffffffffffff, r2, r4, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [r7, r6, r1, r3, r3, r6, r8, r4]}}, @rights={{0x20, 0x1, 0x1, [r4, r1, r3, r8]}}, @cred={{0x1c, 0x1, 0x2, {r9, 0xee00, r12}}}], 0xf0, 0x20000850}}], 0x6, 0x800) 2.683474538s ago: executing program 6 (id=402): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x78, 0x30, 0x17b, 0x0, 0x0, {}, [{0x64, 0x1, [@m_bpf={0x60, 0x1, 0x0, 0x0, {{0x8}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x2, 0x0, 0xffffffffffffffff}}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{}, {0x6}]}]}, {0x4, 0x16}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x20011814) 2.377449478s ago: executing program 4 (id=403): r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) unshare(0x20000400) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={@map, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) sendmsg$netlink(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYBLOB="9c49513c82"], 0x1c}], 0x1}, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) bind$unix(r3, 0x0, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) r5 = socket$unix(0x1, 0x2, 0x0) connect$unix(r5, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r4, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000240)={r6, &(0x7f0000000140), &(0x7f0000000000)=""/6, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r6, &(0x7f0000000100), &(0x7f0000000000), 0x2}, 0x20) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfe80, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000011008108090f9becdb4cb92e264831371900000069bd6efb2502eaf60d002700020400bf050005001201", 0x2e}], 0x1}, 0x0) 2.376058005s ago: executing program 6 (id=404): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) (async) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) (async) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="380000001a0001000000000000000a008020", @ANYRES32=0x0, @ANYBLOB="af"], 0x38}}, 0x0) creat(0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x1900000000000000, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="4c0000001900010929bd700080000000021810000000fd010000000008000100ac14140008000000ac1414aa1800168014000300fc00000000000000000000000000000006001500020000005a33bac6d63b3d3f1319051daa046c0ff04cbab7b796d16f4c477b0e9f78aa80ca3e71838f923436ba373f75d8c60cc1efbe3e134b04de62478582d5d6ac5ab9aac0e3b6581364eaa95d991bb70feacd664419357b5ce8de081dc3d9bfc7281f4c7d4dc516d613986bc8eedadf5e1ac393aec12476d7b47996e3038f369347b45a57fb76c22b317823d65517595c0cf0fdd2"], 0x4c}, 0x1, 0x0, 0x0, 0x4}, 0x0) 2.212199221s ago: executing program 6 (id=405): r0 = syz_open_dev$video4linux(&(0x7f0000000100), 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000400)={0x980000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) (fail_nth: 2) 2.126486999s ago: executing program 2 (id=406): r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0x19, &(0x7f0000000080), &(0x7f0000000000)=0x1b) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000340)={0x1d, r3, 0x0, {0x2, 0x0, 0x6}, 0xfe}, 0x18) getsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000000280), &(0x7f0000000300)=0x4) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000040)=0x1, 0x4) sendmsg$inet(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000400)="81b641f1f3843704b6", 0x9}], 0x1}, 0x48005) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) setsockopt$SO_J1939_FILTER(r2, 0x6b, 0x1, &(0x7f0000000140)=[{0x2, 0x0, {0x2, 0x0, 0x5}, {0x0, 0xff, 0x4}, 0xfe, 0xfd}], 0x20) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=@gettaction={0x30, 0x32, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0xdcb0}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1}}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x4}]}, 0x30}, 0x1, 0xf0ffffffffffff, 0x0, 0x20004052}, 0x840) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xc0802, 0x0) r5 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000001700), 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r5, 0xc0285700, &(0x7f00000002c0)={0x4, "64dfe45aeeead77d040000f200003449c98200", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r6, 0xc0303e03, &(0x7f0000000100)={"e50d1af889b4ea0700000000000000f3c49e4906eddfecd83634e4a37ef94add", r6, 0xffffffffffffffff}) r8 = dup(r7) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_usb_connect(0xd, 0x44, &(0x7f0000000940)={{0x12, 0x1, 0x0, 0xa6, 0xff, 0x5, 0x40, 0xabcd, 0xcdee, 0x5b9, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x9c, 0x0, 0x0, 0x1, 0x3, 0x51}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x10b, 0x4, 0x0, &(0x7f00000001c0), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000040), &(0x7f0000048000), 0x0) r9 = getpid() sched_setscheduler(r9, 0x2, &(0x7f0000000200)=0x7) r10 = syz_open_procfs(r9, &(0x7f0000000240)='net/netfilter\x00') mount$9p_fd(0x0, &(0x7f0000000140)='.\x00', &(0x7f0000000180), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r8, @ANYBLOB="2c776664ee6f3d", @ANYRESHEX=r10, @ANYBLOB=',\x00']) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 1.69985209s ago: executing program 5 (id=407): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}]}, &(0x7f00000002c0)=0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x85, &(0x7f0000000480)={r3, @in6={{0xa, 0x0, 0x0, @empty}}, 0x1, 0x0, 0x550, 0x833, 0x0, 0x4}, &(0x7f00000001c0)=0x9c) 1.491800808s ago: executing program 6 (id=408): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) pipe2(&(0x7f0000000600), 0x80800) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) socket(0x10, 0x3, 0x0) syz_emit_ethernet(0x28e, &(0x7f00000003c0)={@link_local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "122d92", 0x258, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0xfff5, 0x3, 0x80, [{0x0, 0xa, "a78ce54006598080a8030037004023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af1802"}, {0x0, 0x1, "000000050000000026000400"}, {0x5, 0x12, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d930914625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3"}, {0x18, 0xb, "17dcea46805d4809c20547406b18901b0aeff04c0300f3c75dc2d227a83b89483b1084743475671545e65eb2e9ac946a3f0e2bc4619f91394c02bcfbbb7d71138537d68e2d2c6393a9f3becd1a9f51a948b5b303f4f003"}, {0x21, 0x5, "f5000000000002000000000200000000000000000000000000008879e66485201a0015ca837400000000"}, {0x0, 0x14, "5e14f0e7e72d42cfb3f27fafb60845f90b6dfc2e37bc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e26eb1d18065daa7628cf9ef083611c9f6ae2e1eb3d8bf9c6ab2642c4808288e62afbf03269f1f98aea6ab3beb5fdc5fdaabc2c676d8800871a6aa54155dea2d995cb22c9924e0ad38c6967052cc7786d779b8353aac33a57d79b05613a12328f61129017fa632dbf04542188b196e213408c"}, {0x3, 0x5, "d5170000dce9674a36da018dff16e70b8b14c4b7a94fe18e88605aa6be1a02a326a6bce65f81ed"}]}}}}}}, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) (fail_nth: 7) r2 = socket$unix(0x1, 0x2, 0x0) connect$unix(r2, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r2, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000740)="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", 0xfb}], 0x2) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, &(0x7f0000000080)=0x7, 0x4) r3 = socket(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'veth0_virt_wifi\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000004640)={&(0x7f0000000480)=@newqdisc={0x90, 0x24, 0xf0b, 0xfffffffe, 0x25dfdbff, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}, {0xb, 0x9}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x60, 0x2, {{0x3, 0x0, 0x2, 0x0, 0xfffffffd, 0xbfffffff}, [@TCA_NETEM_SLOT={0x2c, 0xc, {0x92, 0x0, 0x10, 0x0, 0x3}}, @TCA_NETEM_LOSS={0x18, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14, 0x2, {0x5, 0x30, 0x1, 0xade}}]}]}}}]}, 0x90}, 0x1, 0x0, 0x0, 0x2004c084}, 0x40000d0) 956.014585ms ago: executing program 6 (id=409): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x606100, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r2, &(0x7f0000000180)=@in6={0x21, 0x4, 0x2, 0x18, {0xa, 0x4e23, 0x440, @ipv4={'\x00', '\xff\xff', @multicast1}}}, 0x24) close(r1) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000380)) r3 = socket$netlink(0x10, 0x3, 0x4) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB="2400000000090101000000000033", @ANYRES16=r3], 0x24}, 0x1, 0x0, 0x0, 0x4010}, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x2, 0x5) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000640)={{{@in=@private, @in6}}, {{@in=@multicast2}, 0x0, @in=@initdev}}, &(0x7f0000000200)=0xe8) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000000)) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="35000810680001002a3a17c0ea59ef7c7e04005115bd700000001090000002adceb08d19ea0f2ad3ddb8b69d2d90"], 0x18}}, 0x4000) ioctl$KVM_SET_PIT(r5, 0x8048ae66, &(0x7f00000000c0)={[{0x0, 0x800, 0x0, 0x0, 0x0, 0xa5, 0x4, 0x9, 0xa9, 0x4, 0x0, 0x0, 0x40000000}, {0x5, 0x4005, 0x0, 0x0, 0x41, 0x0, 0x0, 0x0, 0x6, 0xff, 0x0, 0x2, 0x6}, {0x3fe, 0xd, 0x0, 0xfd, 0x0, 0x0, 0xb3, 0x0, 0xff, 0xfe, 0x80, 0xf6, 0x7}], 0xc15}) ioctl$KVM_RUN(r6, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000180)="66ba4300b006ee0f01c40f009b27000000b9800000c00f3235008000000f30b80e0000000f23d80f21f835800000a00f23f8c9b9490300000f60b932c00a000000328fe858b660002fb90d090000b800680000ba000000000f30", 0x5a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@xino_on}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') read$FUSE(r7, &(0x7f0000003480)={0x2020}, 0x2020) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000300)="89b1ee2c7cf3d9b4b47381c988a8", 0xe}], 0x1) 923.405058ms ago: executing program 4 (id=410): r0 = socket(0x2a, 0x2, 0x0) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0x0, 0xfff1}}}, 0x24}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)=@generic={&(0x7f0000000000)='./file0\x00', 0x0, 0x20}, 0x18) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newtfilter={0x74, 0x2c, 0xd27, 0x70bd25, 0x0, {0x0, 0x0, 0x0, r1, {0xe}, {}, {0x8, 0xffe0}}, [@filter_kind_options=@f_bpf={{0x8}, {0x48, 0x2, [@TCA_BPF_CLASSID={0x8, 0x3, {0x0, 0x10}}, @TCA_BPF_FD={0x8, 0x6, r2}, @TCA_BPF_OPS={{0x6, 0x4, 0x3}, {0x1c, 0x5, [{0x8, 0x81, 0x8, 0x2}, {0x4, 0x0, 0x0, 0x7}, {0x2, 0x4, 0x6}]}}, @TCA_BPF_CLASSID={0x8, 0x3, {0x4, 0x8}}, @TCA_BPF_FLAGS_GEN={0x8, 0x9, 0x3}]}}]}, 0x74}}, 0x4000) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 735.704927ms ago: executing program 4 (id=411): r0 = socket(0x2a, 0x2, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x24}}, 0x0) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) ioctl$KDSKBMETA(r2, 0x5434, 0x0) r3 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r3, 0x0, 0xc8, &(0x7f0000003d40), 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x73, 0x11, 0x41}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0xb7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='task_newtask\x00', r5}, 0x10) r7 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r6}, 0x8) close(r7) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="13000000100000000800"/20, @ANYRES32=0x1, @ANYBLOB="0300"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f0000000540)={0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r7, 0xc0189379, &(0x7f0000000180)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) kcmp$KCMP_EPOLL_TFD(0x0, r9, 0x7, r5, &(0x7f0000000400)={r10, r6, 0x7f}) r11 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x8, 0xf, &(0x7f0000000a80)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b702000014000000b7020000000000008500000051000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000005000000b70000000000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0x1c, &(0x7f00000003c0)={r11, 0x0, 0x0}, 0x10) bpf$BPF_GET_PROG_INFO(0x1c, &(0x7f00000003c0)={r4, 0x0, 0x0}, 0x10) r12 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x8, 0xf, &(0x7f0000000a80)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0x1c, &(0x7f00000003c0)={r12, 0x0, 0x0}, 0x10) setsockopt$MRT_ADD_VIF(r3, 0x0, 0xca, &(0x7f00000000c0)={0x8, 0x0, 0x0, 0x0, @vifc_lcl_addr=@local, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1=0xe0000300}, @address_request}}}}, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x101, 0x5}, 0x8) sendmmsg(r13, &(0x7f00000002c0), 0x40000000000009f, 0x0) 528.318239ms ago: executing program 4 (id=412): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)={0x20, r2, 0x30d, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}]}, 0x20}}, 0x0) 461.813368ms ago: executing program 5 (id=413): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x800) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x40800) recvmsg(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/81, 0x51}], 0x1}, 0x0) 383.808504ms ago: executing program 3 (id=414): r0 = socket$kcm(0x10, 0x400000002, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x3, 0xc, &(0x7f0000000080)=ANY=[@ANYBLOB="18020000000000000000000000000000850000001100000018"], 0x0, 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) write$cgroup_subtree(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="33fe0000240013"], 0xfe33) (async) r1 = socket$nl_route(0x10, 0x3, 0x0) (async) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) (async, rerun: 32) r4 = socket(0x1, 0x803, 0x0) (rerun: 32) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) (async) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="7fff0000000000002800128009000100766c616e000000001800028006000100340200000c0002001f0000001e00000008000500", @ANYRES32=r5], 0x50}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) (async) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001880)=ANY=[@ANYBLOB="500000001000210400000000fedbdf2500000000", @ANYRES32=0x0, @ANYBLOB="adffa888e16000002800128009000100766c616e00000000180002800c0002000e0000000a000000060001000004000008000500", @ANYRES32=r9], 0x50}}, 0x2) (async) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004c00)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x74, r10}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) (async) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e24, 0x80000000, @private0, 0x9}, 0x1c) (async) sendmsg$nl_route(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="4400000010000d0426bd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 342.249748ms ago: executing program 4 (id=415): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, &(0x7f0000000340)={&(0x7f00000008c0)=ANY=[@ANYBLOB="640000000203030000000000000000000a00000a0900020000000006030000000800054000000000080004400000002d08000440000000100900020000000625050000000800054000000020080003400000010108000440010000360800010003000001517f82e8659e192147414d46dba2909a0645f16507f4dcf4a358346c7d80b22137c32ea3788c449f4c728793b23f5a4deb0fb0406cd7bc40da343b742eaa789885f69b5be1e4d14af2427b543943c5767ea01102d439f57134b1a1edc4912a55111c8a6804b331518f"], 0x64}, 0x1, 0x0, 0x0, 0x400d000}, 0x20000000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000140)={0x3, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuacct.usage_all\x00', 0x275a, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="000002f0d31209000000bc2e79e995"], 0x0) write$binfmt_script(r4, &(0x7f0000000100), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x3e, 0x0, 0x0) fstat(r0, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000d00)='./file0/file0\x00', &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000dc0)='/sys/fs/smackfs/load\x00', 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r4, 0xc0189371, &(0x7f0000000e00)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) sendmsg$netlink(r4, &(0x7f0000000e80)={&(0x7f0000000480)=@proc={0x10, 0x0, 0x25dfdbff, 0x80000000}, 0xc, &(0x7f0000000540)=[{&(0x7f0000001180)=ANY=[@ANYBLOB="840300001400000429bd7000ffdbdf250c008c00d40700000000000008002b800400068031b69006463c5e625310af847067ff91a0a70afaaf391b61233066576743505f0a934e10f6fe2bd69bbdaf04ca1cf486f2dc655b4b3b12d2d84ac50739136f4b703c92fcabe02278d1cade44e803684d24907071723f9f39df4dd1c75d9ccc1439c3bfc1a6bc4a02f0e7a2005400ecc15914c3160e2117b61d06fcb01f8da956cb485ca1af389f2650ceec17e5ba2bf0a49363dc8780b83750485cc4e5d1bb4b93a26c7d839d99eacde1865768db2f398864cd5aa7ef01898008006400", @ANYRES32=0x0, @ANYBLOB="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"], 0x384}], 0x1, &(0x7f00000007c0)=ANY=[@ANYBLOB="a9629c032b7cb790b5d4cc65bb8ace514061a4719c23e6558cf24b726b7bbe40810348dd", @ANYRES32=0x0, @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r4, @ANYRES32=r7, @ANYRES32=r1, @ANYRES32=r8], 0x40, 0x4000041}, 0x800) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000500)="8f4978d1d966ba200066ed3e0f20da670fc79eab0000000f01cf460f71d30066400f38806a9d660f388071082646d9fd64460f0138", 0x35}], 0x1, 0x0, 0x0, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x48e80, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r10, 0xae60) ioctl$KVM_SET_IRQCHIP(r10, 0x8208ae63, &(0x7f0000000580)={0x2, 0x0, @pic={0x4, 0x7f, 0x0, 0x89, 0x2, 0x3, 0x8, 0x0, 0x90, 0x5, 0x6, 0x1, 0x3, 0x6, 0x35, 0x81}}) r11 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001140)='/sys/kernel/kexec_crash_size', 0x1, 0x0) write$P9_RLERRORu(r11, &(0x7f0000000280)={0xf, 0x7, 0x2, {{0x2, '.\x16'}, 0x8000}}, 0xf) signalfd(r11, &(0x7f00000003c0), 0x8) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r4, 0xc018937a, &(0x7f0000000440)={{0x1, 0x1, 0x18, r0, {0x100000000}}, './file0\x00'}) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004000}, 0x54) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r13, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) ioctl$KVM_RUN(r13, 0xae80, 0x0) 208.01357ms ago: executing program 5 (id=416): r0 = socket$inet6(0xa, 0x3, 0x5) sendmmsg(r0, &(0x7f0000001a00)=[{{&(0x7f0000000180)=@l2tp6={0xa, 0x500, 0x80000, @remote, 0x0, 0x3}, 0x80, 0x0}, 0x5b4}, {{&(0x7f0000000580)=@l2tp6={0xa, 0x0, 0x7080000, @ipv4={'\x00', '\xff\xff', @loopback}, 0x6, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1000d7"], 0x10}}], 0x2, 0x0) (fail_nth: 7) 151.45979ms ago: executing program 5 (id=417): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4b4, 0xde64, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x7, 0x0, 0x1, {0x22, 0x7}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x1}}}}}]}}]}}, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000240)=ANY=[@ANYRESOCT=r0], 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x8, 0x56a, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x5, 0x1, 0x3, 0x0, 0x2, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x2, 0xfe, 0x9b}}}}}]}}]}}, 0x0) syz_usb_disconnect(r1) syz_usb_connect(0x5, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000050cb5340450c1010"], 0x0) r2 = syz_usb_connect(0x0, 0x24, &(0x7f0000000300)=ANY=[@ANYBLOB="1201000003005740ed0b0011c3ec000000010902120001000000000904"], 0x0) syz_usb_control_io$uac1(r2, 0x0, &(0x7f0000000540)={0x44, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r3, &(0x7f0000000bc0)=[{{&(0x7f00000084c0)={0xa, 0x4e21, 0x7, @private0={0xfc, 0x0, '\x00', 0x1}}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000008500)="88", 0x1}], 0x1}}], 0x1, 0x24040040) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x3, @dev={0xfe, 0x80, '\x00', 0x2a}, 0x9}}, 0x6, 0x7, 0x0, 0xc7b, 0x0, 0x9, 0xc}, &(0x7f0000000100)=0x9c) syz_usb_control_io(r0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) futex(0x0, 0x5, 0x0, &(0x7f0000fd7ff0), 0x0, 0xfffffffe) syz_usb_connect$cdc_ecm(0xd4780cfa1ff9d66e, 0x5e, &(0x7f00000001c0)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0xff, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4c, 0x1, 0x1, 0x3, 0x20, 0x2, [{{0x9, 0x4, 0x0, 0x4, 0x3, 0x2, 0x6, 0x0, 0x1, {{0x6, 0x24, 0x6, 0x0, 0x0, "a9"}, {0x5, 0x24, 0x0, 0xc8}, {0xd, 0x24, 0xf, 0x1, 0xed, 0x200, 0x8000}, [@obex={0x5, 0x24, 0x15, 0xffff}, @obex={0x5, 0x24, 0x15, 0xc4}, @ncm={0x6, 0x24, 0x1a, 0xfff9}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x10, 0xe0, 0x7, 0x7}}, {{0x9, 0x5, 0x3, 0x2, 0x3bf, 0x4, 0xf, 0x9}}}}}]}}]}}, &(0x7f00000007c0)={0xa, &(0x7f0000000340)={0xa, 0x6, 0x300, 0x5, 0x0, 0xa, 0x10, 0x10}, 0x2c, &(0x7f0000000380)={0x5, 0xf, 0x2c, 0x5, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x4, 0xc, 0xe4, 0x80}, @ssp_cap={0x14, 0x10, 0xa, 0x2, 0x2, 0x6, 0xf000, 0x3, [0xff00c0, 0x3f]}, @ptm_cap={0x3}, @ptm_cap={0x3}, @ptm_cap={0x3}]}, 0x6, [{0xc4, &(0x7f00000003c0)=@string={0xc4, 0x3, "a413a90f3684110d18ceb3c1c44cbc2b175b3924a4852e25b8a39431be780021302ccff841ae86e9d99153b94ad6e4df545510b44ce2aa22f3801a1510f896653eae494969c677bbf5ba16f432fb2dde8b3041ce80a1ee6288df85a491b3d1560ae0fef4d5fc1e68b98d760ce303f019c61b0a59e688483d6e28630eb8a4c5bf647f5ddd0ee4773d01fe8956a1321e073392e459001b558b2f19f8021d43cb12ca3ef39d40bf857ade6b010f813135d08c45dbc2fde78b82303a75666c470b715c8c"}}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0xd004}}, {0x91, &(0x7f00000005c0)=@string={0x91, 0x3, "3630bb80b765e121b17ebb74912e601014755d61bb79f41a02ce00d0cc8d797e87762861dcb755f47032ea5148043b1b3f1e7727dc54b1e9458bb8b5aa501a43cdbf4505e386404c1eecd2b24a9494e83f3636e0b337fdc634868cdd51362968ce94d58c0fd0180500e1bee2c0ec1e67f1909479aa65682586c980418b57d28f8b9575a2df3579272145f808fb0e66"}}, {0x76, &(0x7f0000000680)=@string={0x76, 0x3, "d0bb0e242b67ef5f01f81317898714fdc9b001a4f9a88776d6f54982c989e16b0526eec1f5cb2310ea53e5d8907783b23f3fa138c42af9954252eadf74231177e150a6757ce5c4b023d71d769f6c8fc1e84a783ff9a2f665f8e3c75c77e94427d03c874546080c5b51bb17de935a346d722992f7"}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x180a}}, {0x94, &(0x7f0000000700)=@string={0x94, 0x3, "5fc801646d6e93da5cc1eb9b330b90950af5db84b53ef25f95726b3b2b8459f1b683fd4787d98a46a119bc6a35269200f7f43e251aec6b8516e78d7a9d084288f5b8593aaaed08a93742c4ff1744af10b95c736a730656dba50feec4a0bcdd91c0c1b4e3c2143666cff0d9bad128b5dc50a4c1c1a24a2a4eaf6744fa66c1490e76c30f62481f63f37ff1d49fb9e0470848ee"}}]}) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x600, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r5 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r6, &(0x7f0000001340)=[{&(0x7f0000000580)=""/148, 0x94}], 0x1) readv(r6, &(0x7f00000001c0)=[{&(0x7f00000002c0)=""/113, 0x71}], 0x1) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r7 = getpid() sched_setscheduler(r7, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) 0s ago: executing program 4 (id=418): r0 = memfd_secret(0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000340)={{0x8, @loopback, 0x4e2c, 0x1, 'ovf\x00', 0x14, 0x2, 0x19}, {@empty, 0x4e22, 0x3, 0x10001, 0x400fc1a, 0x8}}, 0x44) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0xfffffdca, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) r3 = socket$inet_udplite(0x2, 0x2, 0x88) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x81c0, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1, 0x50) r5 = landlock_create_ruleset(&(0x7f0000000140)={0x4000}, 0x18, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r5, 0x1, &(0x7f00000002c0)={0x4000, r4}, 0x0) landlock_restrict_self(r5, 0x0) (fail_nth: 5) truncate(&(0x7f0000000280)='./file1\x00', 0x1) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f0000000280)) shmctl$IPC_SET(r2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) openat$ptp0(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_adjtime(0xffffffd3, &(0x7f0000000000)={0x10000, 0x6, 0x2, 0x0, 0x7, 0xb, 0x651, 0xfffffffffffffffc, 0x9657, 0x1, 0x7fffffff, 0x0, 0xf7, 0xb, 0x80000000000000, 0x800, 0x1, 0x1, 0x80000001, 0x0, 0x0, 0x809, 0x0, 0xfffffffffffffffa, 0x3, 0x2000000000004}) ioprio_set$uid(0x3, 0x0, 0x0) quotactl$Q_GETFMT(0xffffffff80000400, &(0x7f00000004c0)=@nbd={'/dev/nbd', 0x0}, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) openat$rfkill(0xffffff9c, &(0x7f0000000180), 0xc81, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.153' (ED25519) to the list of known hosts. [ 82.810979][ T5819] cgroup: Unknown subsys name 'net' [ 82.920379][ T5819] cgroup: Unknown subsys name 'cpuset' [ 82.929574][ T5819] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 84.621741][ T5819] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 89.213635][ T5832] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 89.222641][ T5832] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 89.230435][ T5832] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 89.238765][ T5832] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 89.244235][ T5838] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 89.246299][ T5832] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 89.261061][ T5838] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 89.265708][ T5832] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 89.275762][ T5838] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 89.276094][ T5832] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 89.291030][ T5832] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 89.307006][ T5838] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 89.325763][ T5838] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 89.334732][ T5838] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 89.355844][ T5838] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 89.356154][ T5845] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 89.364278][ T5839] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 89.372897][ T5845] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 89.383549][ T5140] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 89.385703][ T5845] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 89.403144][ T5845] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 89.414100][ T55] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 89.414319][ T5845] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 89.433972][ T5845] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 89.441877][ T5845] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 90.024984][ T5830] chnl_net:caif_netlink_parms(): no params data found [ 90.247721][ T5829] chnl_net:caif_netlink_parms(): no params data found [ 90.259092][ T5843] chnl_net:caif_netlink_parms(): no params data found [ 90.369943][ T5833] chnl_net:caif_netlink_parms(): no params data found [ 90.388792][ T5830] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.397143][ T5830] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.404497][ T5830] bridge_slave_0: entered allmulticast mode [ 90.412485][ T5830] bridge_slave_0: entered promiscuous mode [ 90.472383][ T5830] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.479613][ T5830] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.487172][ T5830] bridge_slave_1: entered allmulticast mode [ 90.494410][ T5830] bridge_slave_1: entered promiscuous mode [ 90.508819][ T5840] chnl_net:caif_netlink_parms(): no params data found [ 90.609701][ T5843] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.617157][ T5843] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.624331][ T5843] bridge_slave_0: entered allmulticast mode [ 90.632371][ T5843] bridge_slave_0: entered promiscuous mode [ 90.680820][ T5843] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.688478][ T5843] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.696751][ T5843] bridge_slave_1: entered allmulticast mode [ 90.704020][ T5843] bridge_slave_1: entered promiscuous mode [ 90.714168][ T5830] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 90.727702][ T5830] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 90.751331][ T5829] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.758695][ T5829] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.766643][ T5829] bridge_slave_0: entered allmulticast mode [ 90.774121][ T5829] bridge_slave_0: entered promiscuous mode [ 90.883341][ T5829] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.890581][ T5829] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.898300][ T5829] bridge_slave_1: entered allmulticast mode [ 90.905681][ T5829] bridge_slave_1: entered promiscuous mode [ 90.928895][ T5843] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 90.942390][ T5843] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 90.954537][ T5830] team0: Port device team_slave_0 added [ 90.964428][ T5830] team0: Port device team_slave_1 added [ 91.073058][ T5833] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.081071][ T5833] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.089178][ T5833] bridge_slave_0: entered allmulticast mode [ 91.097027][ T5833] bridge_slave_0: entered promiscuous mode [ 91.108005][ T5843] team0: Port device team_slave_0 added [ 91.119915][ T5843] team0: Port device team_slave_1 added [ 91.154732][ T5829] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 91.168822][ T5829] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 91.178633][ T5833] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.186751][ T5833] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.193976][ T5833] bridge_slave_1: entered allmulticast mode [ 91.201537][ T5833] bridge_slave_1: entered promiscuous mode [ 91.223384][ T5830] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 91.230508][ T5830] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.259835][ T5830] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 91.272001][ T5840] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.279795][ T5840] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.287135][ T5840] bridge_slave_0: entered allmulticast mode [ 91.294476][ T5840] bridge_slave_0: entered promiscuous mode [ 91.341632][ T5830] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 91.349005][ T5830] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.375073][ T5830] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 91.386437][ T5840] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.393679][ T5840] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.401004][ T5840] bridge_slave_1: entered allmulticast mode [ 91.409191][ T5840] bridge_slave_1: entered promiscuous mode [ 91.450285][ T5833] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 91.460417][ T5843] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 91.467822][ T5843] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.494426][ T5849] Bluetooth: hci3: command tx timeout [ 91.499988][ T5839] Bluetooth: hci0: command tx timeout [ 91.500320][ T5849] Bluetooth: hci2: command tx timeout [ 91.511442][ T5843] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 91.547214][ T5829] team0: Port device team_slave_0 added [ 91.556070][ T5839] Bluetooth: hci4: command tx timeout [ 91.561973][ T5849] Bluetooth: hci1: command tx timeout [ 91.562295][ T5833] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 91.592466][ T5843] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 91.599872][ T5843] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.626005][ T5843] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 91.654482][ T5829] team0: Port device team_slave_1 added [ 91.726067][ T5840] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 91.751226][ T5829] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 91.758739][ T5829] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.785635][ T5829] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 91.798667][ T5829] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 91.805862][ T5829] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.832215][ T5829] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 91.846634][ T5833] team0: Port device team_slave_0 added [ 91.858549][ T5830] hsr_slave_0: entered promiscuous mode [ 91.865013][ T5830] hsr_slave_1: entered promiscuous mode [ 91.875692][ T5840] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 91.909640][ T5833] team0: Port device team_slave_1 added [ 91.967052][ T5843] hsr_slave_0: entered promiscuous mode [ 91.973410][ T5843] hsr_slave_1: entered promiscuous mode [ 91.980394][ T5843] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 91.988357][ T5843] Cannot create hsr debugfs directory [ 92.010126][ T5833] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 92.017235][ T5833] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.045392][ T5833] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 92.056375][ T59] cfg80211: failed to load regulatory.db [ 92.127339][ T5833] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 92.134323][ T5833] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.160967][ T5833] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 92.191010][ T5840] team0: Port device team_slave_0 added [ 92.216553][ T5829] hsr_slave_0: entered promiscuous mode [ 92.223103][ T5829] hsr_slave_1: entered promiscuous mode [ 92.230310][ T5829] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 92.238070][ T5829] Cannot create hsr debugfs directory [ 92.264937][ T5840] team0: Port device team_slave_1 added [ 92.410934][ T5840] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 92.418251][ T5840] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.445363][ T5840] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 92.474225][ T5833] hsr_slave_0: entered promiscuous mode [ 92.480858][ T5833] hsr_slave_1: entered promiscuous mode [ 92.488177][ T5833] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 92.495983][ T5833] Cannot create hsr debugfs directory [ 92.510126][ T5840] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 92.517306][ T5840] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.543971][ T5840] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 92.810761][ T5840] hsr_slave_0: entered promiscuous mode [ 92.817576][ T5840] hsr_slave_1: entered promiscuous mode [ 92.823765][ T5840] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 92.831399][ T5840] Cannot create hsr debugfs directory [ 93.065590][ T5843] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 93.080463][ T5843] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 93.108265][ T5843] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 93.140328][ T5843] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 93.226232][ T5830] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 93.240176][ T5830] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 93.264475][ T5830] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 93.293587][ T5830] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 93.368020][ T5833] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 93.382852][ T5833] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 93.394630][ T5833] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 93.423970][ T5833] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 93.500171][ T5840] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 93.518933][ T5840] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 93.547469][ T5840] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 93.561438][ T5840] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 93.566902][ T5839] Bluetooth: hci0: command tx timeout [ 93.569619][ T5845] Bluetooth: hci3: command tx timeout [ 93.573819][ T5849] Bluetooth: hci2: command tx timeout [ 93.637177][ T5849] Bluetooth: hci1: command tx timeout [ 93.637184][ T5845] Bluetooth: hci4: command tx timeout [ 93.649939][ T5843] 8021q: adding VLAN 0 to HW filter on device bond0 [ 93.719594][ T5829] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 93.748267][ T5829] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 93.776173][ T5829] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 93.797507][ T5843] 8021q: adding VLAN 0 to HW filter on device team0 [ 93.806738][ T5829] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 93.873881][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.881237][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.911230][ T5830] 8021q: adding VLAN 0 to HW filter on device bond0 [ 93.921077][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.928280][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.991923][ T5833] 8021q: adding VLAN 0 to HW filter on device bond0 [ 94.038989][ T5830] 8021q: adding VLAN 0 to HW filter on device team0 [ 94.087828][ T5840] 8021q: adding VLAN 0 to HW filter on device bond0 [ 94.100707][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.107905][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.124800][ T5833] 8021q: adding VLAN 0 to HW filter on device team0 [ 94.174627][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.182286][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 94.218465][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.225726][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.244627][ T5840] 8021q: adding VLAN 0 to HW filter on device team0 [ 94.269583][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.276827][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 94.333460][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.340899][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.390171][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.397438][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 94.478459][ T5829] 8021q: adding VLAN 0 to HW filter on device bond0 [ 94.561532][ T5843] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 94.583098][ T5829] 8021q: adding VLAN 0 to HW filter on device team0 [ 94.644669][ T2946] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.651967][ T2946] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.718288][ T2946] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.725539][ T2946] bridge0: port 2(bridge_slave_1) entered forwarding state [ 94.821927][ T5829] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 95.018746][ T5830] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 95.206001][ T5840] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 95.266529][ T5833] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 95.380044][ T5830] veth0_vlan: entered promiscuous mode [ 95.394924][ T5843] veth0_vlan: entered promiscuous mode [ 95.422007][ T5840] veth0_vlan: entered promiscuous mode [ 95.448379][ T5829] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 95.470167][ T5843] veth1_vlan: entered promiscuous mode [ 95.487813][ T5833] veth0_vlan: entered promiscuous mode [ 95.498057][ T5830] veth1_vlan: entered promiscuous mode [ 95.510667][ T5840] veth1_vlan: entered promiscuous mode [ 95.568525][ T5833] veth1_vlan: entered promiscuous mode [ 95.613084][ T5830] veth0_macvtap: entered promiscuous mode [ 95.624643][ T5830] veth1_macvtap: entered promiscuous mode [ 95.636749][ T5845] Bluetooth: hci2: command tx timeout [ 95.636767][ T5849] Bluetooth: hci0: command tx timeout [ 95.636806][ T5849] Bluetooth: hci3: command tx timeout [ 95.658185][ T5840] veth0_macvtap: entered promiscuous mode [ 95.668351][ T5829] veth0_vlan: entered promiscuous mode [ 95.683662][ T5840] veth1_macvtap: entered promiscuous mode [ 95.711428][ T5843] veth0_macvtap: entered promiscuous mode [ 95.717666][ T5849] Bluetooth: hci4: command tx timeout [ 95.726130][ T5849] Bluetooth: hci1: command tx timeout [ 95.729479][ T5829] veth1_vlan: entered promiscuous mode [ 95.761250][ T5840] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 95.777560][ T5840] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 95.789897][ T5843] veth1_macvtap: entered promiscuous mode [ 95.808284][ T5833] veth0_macvtap: entered promiscuous mode [ 95.819565][ T5833] veth1_macvtap: entered promiscuous mode [ 95.827784][ T5840] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.836939][ T5840] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.846278][ T5840] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.855010][ T5840] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.875178][ T5830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 95.887088][ T5830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.902242][ T5830] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 95.936856][ T5830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 95.947834][ T5830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.961589][ T5830] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 95.990122][ T5833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 96.000923][ T5833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.012014][ T5833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 96.023401][ T5833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.035035][ T5833] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 96.058732][ T5833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 96.069816][ T5833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.079794][ T5833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 96.090791][ T5833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.102211][ T5833] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 96.110499][ T5843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 96.124669][ T5843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.134666][ T5843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 96.145175][ T5843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.155082][ T5843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 96.165959][ T5843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.177603][ T5843] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 96.194909][ T5829] veth0_macvtap: entered promiscuous mode [ 96.212441][ T5830] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.221339][ T5830] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.231442][ T5830] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.240588][ T5830] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.259853][ T5843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 96.270408][ T5843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.280454][ T5843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 96.291288][ T5843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.301269][ T5843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 96.311819][ T5843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.323198][ T5843] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 96.346324][ T5833] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.355073][ T5833] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.364374][ T5833] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.373827][ T5833] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.391646][ T5843] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.400512][ T5843] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.409700][ T5843] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.418493][ T5843] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.432813][ T5829] veth1_macvtap: entered promiscuous mode [ 96.485613][ T2946] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 96.500462][ T2946] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 96.599358][ T2981] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 96.608887][ T2981] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 96.617669][ T5829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 96.631558][ T5829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.643118][ T5829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 96.654380][ T5829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.664345][ T5829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 96.674999][ T5829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.685379][ T5829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 96.696001][ T5829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.707361][ T5829] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 96.789102][ T53] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 96.794525][ T5829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 96.811615][ T53] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 96.814780][ T5829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.830033][ T5829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 96.840818][ T5829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.850710][ T5829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 96.861215][ T5829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.871251][ T5829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 96.882183][ T5829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.900282][ T5829] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 96.939746][ T53] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 96.940467][ T5829] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.960120][ T53] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 96.966240][ T5829] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.978384][ T5829] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.987186][ T5829] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.043290][ T5840] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 97.069092][ T2981] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 97.083724][ T2981] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 97.173417][ T2981] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 97.204105][ T2981] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 97.288644][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 97.297572][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 97.425731][ T0] NOHZ tick-stop error: local softirq work is pending, handler #142!!! [ 97.497853][ T72] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 97.518327][ T72] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 97.734394][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 97.836532][ T0] NOHZ tick-stop error: local softirq work is pending, handler #1c2!!! [ 97.846292][ T0] NOHZ tick-stop error: local softirq work is pending, handler #c0!!! [ 97.937655][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 98.040938][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 98.049973][ T5919] SET target dimension over the limit! [ 98.143524][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 98.156424][ T5839] Bluetooth: hci0: command tx timeout [ 98.245169][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 98.319295][ T5849] Bluetooth: hci2: command tx timeout [ 98.324765][ T5849] Bluetooth: hci3: command tx timeout [ 98.330243][ T5849] Bluetooth: hci1: command tx timeout [ 98.335718][ T5849] Bluetooth: hci4: command tx timeout [ 98.416684][ T36] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 98.428560][ T36] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 98.542447][ T5895] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 98.551003][ T5895] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 98.749302][ T5895] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 98.776708][ T5895] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 98.850880][ T5928] tipc: Started in network mode [ 98.878165][ T5928] tipc: Node identity eae545efd9d1, cluster identity 4711 [ 98.931882][ T5928] tipc: Enabled bearer , priority 0 [ 99.025572][ T5933] No such timeout policy "syz0" [ 100.963234][ T9] tipc: Node number set to 859063791 [ 101.227826][ T5929] syzkaller0: entered promiscuous mode [ 101.239929][ T5929] syzkaller0: entered allmulticast mode [ 101.249109][ T5929] tipc: Resetting bearer [ 101.326332][ T5944] netlink: 3 bytes leftover after parsing attributes in process `syz.3.8'. [ 101.358541][ T5935] tipc: Resetting bearer [ 101.369117][ T5923] tipc: Resetting bearer [ 101.378224][ T5945] netlink: 3 bytes leftover after parsing attributes in process `syz.3.8'. [ 101.901935][ T5947] netlink: 12 bytes leftover after parsing attributes in process `syz.1.7'. [ 102.428502][ T5923] tipc: Disabling bearer [ 102.462946][ T5944] batadv1: entered promiscuous mode [ 102.497573][ T5944] batadv1: entered allmulticast mode [ 102.605105][ T5945] batadv1: entered promiscuous mode [ 102.629485][ T5945] batadv1: entered allmulticast mode [ 102.770106][ T5947] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 102.779579][ T5947] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 102.788728][ T5947] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 102.788762][ T5952] netlink: 8 bytes leftover after parsing attributes in process `syz.0.9'. [ 102.797684][ T5947] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 103.131680][ T5947] netdevsim netdevsim1 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 103.140759][ T5947] netdevsim netdevsim1 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 103.149742][ T5947] netdevsim netdevsim1 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 103.158805][ T5947] netdevsim netdevsim1 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 103.255326][ T5883] usb 5-1: new full-speed USB device number 2 using dummy_hcd [ 103.403259][ T5945] Zero length message leads to an empty skb [ 103.460360][ T5883] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 103.515337][ T5883] usb 5-1: config 1 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 103.544676][ T5883] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 103.604170][ T5883] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a5, bcdDevice= 0.40 [ 103.618061][ T5959] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 103.687792][ T30] audit: type=1800 audit(1744478515.194:2): pid=5958 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz.2.12" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 errno=0 [ 103.733205][ T5963] No such timeout policy "syz0" [ 103.734161][ T5883] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 103.750643][ T5883] usb 5-1: SerialNumber: syz [ 104.755611][ T5958] overlayfs: failed to clone upperpath [ 104.773053][ T5883] cdc_ether 5-1:1.0: probe with driver cdc_ether failed with error -22 [ 104.801298][ T5883] usb-storage 5-1:1.0: USB Mass Storage device detected [ 105.268427][ T5883] usb-storage 5-1:1.0: Quirks match for vid 0525 pid a4a5: 10000 [ 107.346745][ T5842] usb 5-1: USB disconnect, device number 2 [ 107.638723][ T5980] bridge0: entered promiscuous mode [ 107.644293][ T5980] macvlan2: entered promiscuous mode [ 107.677785][ T5980] bridge0: port 3(macvlan2) entered blocking state [ 107.700845][ T5980] bridge0: port 3(macvlan2) entered disabled state [ 107.732855][ T5980] macvlan2: entered allmulticast mode [ 107.778866][ T5980] bridge0: entered allmulticast mode [ 107.878379][ T5980] macvlan2: left allmulticast mode [ 107.903535][ T5980] bridge0: left allmulticast mode [ 107.923694][ T5980] bridge0: left promiscuous mode [ 108.022623][ T5979] bridge0: entered promiscuous mode [ 108.040218][ T5979] macvlan2: entered promiscuous mode [ 108.100922][ T5979] bridge0: port 3(macvlan2) entered blocking state [ 108.111255][ T5979] bridge0: port 3(macvlan2) entered disabled state [ 108.150195][ T5979] macvlan2: entered allmulticast mode [ 108.157935][ T5979] bridge0: entered allmulticast mode [ 108.470677][ T5979] macvlan2: left allmulticast mode [ 108.480186][ T5979] bridge0: left allmulticast mode [ 108.494271][ T5979] bridge0: left promiscuous mode [ 109.248539][ T53] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.363161][ T5999] netlink: 8 bytes leftover after parsing attributes in process `syz.2.24'. [ 109.512017][ T53] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.326546][ T6008] capability: warning: `syz.2.27' uses deprecated v2 capabilities in a way that may be insecure [ 110.361739][ T53] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.527384][ T5839] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 110.549300][ T6004] bridge0: entered promiscuous mode [ 110.561065][ T6004] macvlan2: entered promiscuous mode [ 110.571955][ T6004] bridge0: port 3(macvlan2) entered blocking state [ 110.579759][ T6004] bridge0: port 3(macvlan2) entered disabled state [ 110.589223][ T5839] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 110.598844][ T5839] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 110.607524][ T5839] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 110.615562][ T5839] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 110.624471][ T6004] macvlan2: entered allmulticast mode [ 110.632382][ T6004] bridge0: entered allmulticast mode [ 110.698437][ T6004] macvlan2: left allmulticast mode [ 110.740786][ T6004] bridge0: left allmulticast mode [ 110.788251][ T6004] bridge0: left promiscuous mode [ 110.843065][ T6005] can: request_module (can-proto-3) failed. [ 111.032424][ T53] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.208616][ T6025] FAULT_INJECTION: forcing a failure. [ 111.208616][ T6025] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 111.215561][ T6019] bridge0: entered promiscuous mode [ 111.230694][ T6025] CPU: 0 UID: 0 PID: 6025 Comm: syz.0.31 Not tainted 6.15.0-rc1-syzkaller-00301-g3bde70a2c827 #0 PREEMPT(full) [ 111.230726][ T6025] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 111.230743][ T6025] Call Trace: [ 111.230752][ T6025] [ 111.230761][ T6025] dump_stack_lvl+0x241/0x360 [ 111.230810][ T6025] ? __pfx_dump_stack_lvl+0x10/0x10 [ 111.230849][ T6025] ? __pfx__printk+0x10/0x10 [ 111.230889][ T6025] should_fail_ex+0x424/0x570 [ 111.230916][ T6025] _copy_to_user+0x31/0xb0 [ 111.230949][ T6025] simple_read_from_buffer+0xc4/0x170 [ 111.230977][ T6025] proc_fail_nth_read+0x1ef/0x260 [ 111.231006][ T6025] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 111.231036][ T6025] ? rw_verify_area+0x246/0x630 [ 111.231063][ T6025] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 111.231091][ T6025] vfs_read+0x21f/0xb90 [ 111.231125][ T6025] ? __pfx___mutex_lock+0x10/0x10 [ 111.231152][ T6025] ? __pfx_vfs_read+0x10/0x10 [ 111.231183][ T6025] ? __fget_files+0x2a/0x420 [ 111.231209][ T6025] ? __fget_files+0x39d/0x420 [ 111.231232][ T6025] ? __fget_files+0x2a/0x420 [ 111.231264][ T6025] ksys_read+0x19d/0x2d0 [ 111.231295][ T6025] ? __pfx_ksys_read+0x10/0x10 [ 111.231330][ T6025] ? do_syscall_64+0xb6/0x230 [ 111.231352][ T6025] do_syscall_64+0xf3/0x230 [ 111.231370][ T6025] ? clear_bhb_loop+0x45/0xa0 [ 111.231388][ T6025] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 111.231406][ T6025] RIP: 0033:0x7fc124f8bb7c [ 111.231422][ T6025] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 111.231434][ T6025] RSP: 002b:00007fc125d23030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 111.231450][ T6025] RAX: ffffffffffffffda RBX: 00007fc1251a5fa0 RCX: 00007fc124f8bb7c [ 111.231461][ T6025] RDX: 000000000000000f RSI: 00007fc125d230a0 RDI: 0000000000000007 [ 111.231470][ T6025] RBP: 00007fc125d23090 R08: 0000000000000000 R09: 0000000000000000 [ 111.231479][ T6025] R10: 00004000000053d2 R11: 0000000000000246 R12: 0000000000000001 [ 111.231487][ T6025] R13: 0000000000000000 R14: 00007fc1251a5fa0 R15: 00007ffea9a32b78 [ 111.231510][ T6025] [ 111.444998][ C0] vkms_vblank_simulate: vblank timer overrun [ 111.457427][ T6019] macvlan2: entered promiscuous mode [ 111.469842][ T6019] bridge0: port 3(macvlan2) entered blocking state [ 111.476706][ T6019] bridge0: port 3(macvlan2) entered disabled state [ 111.488262][ T6019] macvlan2: entered allmulticast mode [ 111.493852][ T6019] bridge0: entered allmulticast mode [ 111.651136][ T6019] macvlan2: left allmulticast mode [ 111.664871][ T6019] bridge0: left allmulticast mode [ 111.673472][ T6019] bridge0: left promiscuous mode [ 111.885364][ T10] usb 1-1: new low-speed USB device number 2 using dummy_hcd [ 112.025475][ T10] usb 1-1: device descriptor read/64, error -71 [ 112.296031][ T10] usb 1-1: new low-speed USB device number 3 using dummy_hcd [ 112.431284][ T6012] chnl_net:caif_netlink_parms(): no params data found [ 112.486000][ T10] usb 1-1: device descriptor read/64, error -71 [ 112.616775][ T10] usb usb1-port1: attempt power cycle [ 112.635024][ T53] bridge_slave_1: left allmulticast mode [ 112.662791][ T53] bridge_slave_1: left promiscuous mode [ 112.675351][ T5845] Bluetooth: hci0: command tx timeout [ 112.718619][ T53] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.793111][ T53] bridge_slave_0: left allmulticast mode [ 112.799127][ T53] bridge_slave_0: left promiscuous mode [ 112.815247][ T53] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.294227][ T10] usb 1-1: new low-speed USB device number 4 using dummy_hcd [ 113.333828][ T10] usb 1-1: device descriptor read/8, error -71 [ 113.610646][ T10] usb 1-1: new low-speed USB device number 5 using dummy_hcd [ 113.649135][ T6052] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 113.667873][ T10] usb 1-1: device descriptor read/8, error -71 [ 113.848264][ T10] usb usb1-port1: unable to enumerate USB device [ 114.845411][ T5845] Bluetooth: hci0: command tx timeout [ 115.915667][ T6068] netlink: 'syz.2.42': attribute type 3 has an invalid length. [ 115.924800][ T6068] netlink: 'syz.2.42': attribute type 2 has an invalid length. [ 115.935003][ T53] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 115.948190][ T5883] IPVS: starting estimator thread 0... [ 115.989297][ T53] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 116.053493][ T53] bond0 (unregistering): Released all slaves [ 116.055660][ T6071] IPVS: using max 28 ests per chain, 67200 per kthread [ 116.315575][ T6074] netlink: 8 bytes leftover after parsing attributes in process `syz.2.44'. [ 116.321025][ T6050] bridge0: entered promiscuous mode [ 116.340877][ T6050] macvlan2: entered promiscuous mode [ 116.382875][ T6050] bridge0: port 3(macvlan2) entered blocking state [ 116.390619][ T6050] bridge0: port 3(macvlan2) entered disabled state [ 116.398912][ T6050] macvlan2: entered allmulticast mode [ 116.404617][ T6050] bridge0: entered allmulticast mode [ 116.423134][ T6050] macvlan2: left allmulticast mode [ 116.428593][ T6050] bridge0: left allmulticast mode [ 116.437243][ T6050] bridge0: left promiscuous mode [ 116.915454][ T5845] Bluetooth: hci0: command tx timeout [ 117.069035][ T6012] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.112272][ T6012] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.135909][ T6012] bridge_slave_0: entered allmulticast mode [ 117.143826][ T6012] bridge_slave_0: entered promiscuous mode [ 117.193161][ T6012] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.227327][ T6012] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.245801][ T6012] bridge_slave_1: entered allmulticast mode [ 117.271731][ T6012] bridge_slave_1: entered promiscuous mode [ 117.308847][ T6096] lo: entered promiscuous mode [ 117.320576][ T6096] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 117.478223][ T6096] bridge_slave_0: left allmulticast mode [ 117.500876][ T6096] bridge_slave_0: left promiscuous mode [ 117.509463][ T6096] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.522234][ T6096] bridge_slave_1: left allmulticast mode [ 117.528907][ T5882] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 117.539633][ T6096] bridge_slave_1: left promiscuous mode [ 117.547649][ T6096] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.563927][ T6096] bond0: (slave bond_slave_0): Releasing backup interface [ 117.582643][ T6096] bond0: (slave bond_slave_1): Releasing backup interface [ 117.612232][ T6096] team0: Port device team_slave_0 removed [ 117.627378][ T6096] team0: Port device team_slave_1 removed [ 117.634303][ T6096] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 117.643112][ T6096] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 117.659561][ T6096] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 117.669490][ T6096] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 117.677806][ T5911] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 117.707702][ T5882] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 117.724806][ T5882] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 117.764079][ T5882] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 117.773728][ T5882] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 117.787783][ T5882] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 117.796943][ T6012] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 117.810248][ T5882] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 117.818662][ T5911] usb 5-1: device descriptor read/64, error -71 [ 117.839317][ T5882] usb 1-1: Product: syz [ 117.843549][ T5882] usb 1-1: Manufacturer: syz [ 117.863161][ T5882] cdc_wdm 1-1:1.0: skipping garbage [ 117.877286][ T5882] cdc_wdm 1-1:1.0: skipping garbage [ 117.889739][ T6096] syz.2.49 (6096) used greatest stack depth: 19256 bytes left [ 117.892665][ T6012] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 117.906501][ T5882] cdc_wdm 1-1:1.0: probe with driver cdc_wdm failed with error -22 [ 117.938278][ T53] hsr_slave_0: left promiscuous mode [ 117.945138][ T53] hsr_slave_1: left promiscuous mode [ 117.962979][ T53] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 117.984310][ T53] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 118.012115][ T53] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 118.036035][ T53] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 118.064174][ T5882] usb 1-1: USB disconnect, device number 6 [ 118.096222][ T5911] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 118.116667][ T6113] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 118.138996][ T53] veth1_macvtap: left promiscuous mode [ 118.145105][ T53] veth0_macvtap: left promiscuous mode [ 118.153276][ T53] veth1_vlan: left promiscuous mode [ 118.164476][ T53] veth0_vlan: left promiscuous mode [ 118.245795][ T5911] usb 5-1: device descriptor read/64, error -71 [ 118.368260][ T5911] usb usb5-port1: attempt power cycle [ 118.725298][ T5911] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 118.766657][ T5911] usb 5-1: device descriptor read/8, error -71 [ 118.848781][ T6123] netlink: 8 bytes leftover after parsing attributes in process `syz.3.55'. [ 118.923316][ T53] team0 (unregistering): Port device team_slave_1 removed [ 118.959478][ T53] team0 (unregistering): Port device team_slave_0 removed [ 118.995781][ T5845] Bluetooth: hci0: command tx timeout [ 119.035463][ T5911] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 119.076736][ T5911] usb 5-1: device descriptor read/8, error -71 [ 119.209443][ T5911] usb usb5-port1: unable to enumerate USB device [ 119.327088][ T6120] netlink: 28 bytes leftover after parsing attributes in process `syz.0.53'. [ 119.340292][ T6120] netlink: 28 bytes leftover after parsing attributes in process `syz.0.53'. [ 119.475559][ T6012] team0: Port device team_slave_0 added [ 119.524755][ T6012] team0: Port device team_slave_1 added [ 119.749810][ T6012] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 119.757135][ T6012] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.836540][ T6012] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 119.902377][ T6133] bridge0: entered promiscuous mode [ 119.908102][ T6133] macvlan2: entered promiscuous mode [ 119.918729][ T6133] bridge0: port 3(macvlan2) entered blocking state [ 119.937668][ T6133] bridge0: port 3(macvlan2) entered disabled state [ 119.954913][ T6133] macvlan2: entered allmulticast mode [ 119.960965][ T6133] bridge0: entered allmulticast mode [ 120.020590][ T6133] macvlan2: left allmulticast mode [ 120.026840][ T6133] bridge0: left allmulticast mode [ 120.129869][ T6143] FAULT_INJECTION: forcing a failure. [ 120.129869][ T6143] name failslab, interval 1, probability 0, space 0, times 1 [ 120.163806][ T6133] bridge0: left promiscuous mode [ 120.172694][ T6143] CPU: 0 UID: 0 PID: 6143 Comm: syz.3.59 Not tainted 6.15.0-rc1-syzkaller-00301-g3bde70a2c827 #0 PREEMPT(full) [ 120.172723][ T6143] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 120.172741][ T6143] Call Trace: [ 120.172749][ T6143] [ 120.172757][ T6143] dump_stack_lvl+0x241/0x360 [ 120.172792][ T6143] ? __pfx_dump_stack_lvl+0x10/0x10 [ 120.172820][ T6143] ? __pfx__printk+0x10/0x10 [ 120.172846][ T6143] ? stack_trace_save+0x11a/0x1d0 [ 120.172876][ T6143] ? __pfx___might_resched+0x10/0x10 [ 120.172904][ T6143] should_fail_ex+0x424/0x570 [ 120.172931][ T6143] should_failslab+0xac/0x100 [ 120.172972][ T6143] kmem_cache_alloc_node_noprof+0x7d/0x3b0 [ 120.172996][ T6143] ? __alloc_skb+0x1c2/0x480 [ 120.173013][ T6143] ? genl_rcv_msg+0x8a4/0xf00 [ 120.173040][ T6143] __alloc_skb+0x1c2/0x480 [ 120.173057][ T6143] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 120.173085][ T6143] ? __pfx___alloc_skb+0x10/0x10 [ 120.173116][ T6143] netlink_dump+0x237/0xeb0 [ 120.173160][ T6143] ? __pfx_netlink_dump+0x10/0x10 [ 120.173205][ T6143] ? __asan_memset+0x23/0x50 [ 120.173241][ T6143] ? genl_start+0x4ae/0x6d0 [ 120.173273][ T6143] __netlink_dump_start+0x5a2/0x790 [ 120.173325][ T6143] genl_rcv_msg+0x8a4/0xf00 [ 120.173357][ T6143] ? __pfx_genl_rcv_msg+0x10/0x10 [ 120.173376][ T6143] ? __dev_queue_xmit+0x1780/0x3f60 [ 120.173407][ T6143] ? __pfx_genl_start+0x10/0x10 [ 120.173426][ T6143] ? __pfx_genl_dumpit+0x10/0x10 [ 120.173444][ T6143] ? __pfx_genl_done+0x10/0x10 [ 120.173483][ T6143] ? __lock_acquire+0xad5/0xd80 [ 120.173504][ T6143] ? __pfx_tipc_nl_node_dump_monitor+0x10/0x10 [ 120.173550][ T6143] netlink_rcv_skb+0x208/0x480 [ 120.173579][ T6143] ? __pfx_genl_rcv_msg+0x10/0x10 [ 120.173602][ T6143] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 120.173655][ T6143] ? netlink_deliver_tap+0x2e/0x1b0 [ 120.173690][ T6143] genl_rcv+0x28/0x40 [ 120.173709][ T6143] netlink_unicast+0x7f8/0x9a0 [ 120.173745][ T6143] ? __pfx_netlink_unicast+0x10/0x10 [ 120.173773][ T6143] ? skb_put+0x114/0x1f0 [ 120.173797][ T6143] netlink_sendmsg+0x8c3/0xcd0 [ 120.173840][ T6143] ? __pfx_netlink_sendmsg+0x10/0x10 [ 120.173882][ T6143] ? __pfx_netlink_sendmsg+0x10/0x10 [ 120.173909][ T6143] __sock_sendmsg+0x221/0x270 [ 120.173940][ T6143] ____sys_sendmsg+0x523/0x860 [ 120.173972][ T6143] ? __pfx_____sys_sendmsg+0x10/0x10 [ 120.173991][ T6143] ? __fget_files+0x2a/0x420 [ 120.174018][ T6143] ? __fget_files+0x2a/0x420 [ 120.174051][ T6143] __sys_sendmsg+0x271/0x360 [ 120.174078][ T6143] ? __pfx___sys_sendmsg+0x10/0x10 [ 120.174160][ T6143] ? do_syscall_64+0xb6/0x230 [ 120.174189][ T6143] do_syscall_64+0xf3/0x230 [ 120.174215][ T6143] ? clear_bhb_loop+0x45/0xa0 [ 120.174245][ T6143] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 120.174265][ T6143] RIP: 0033:0x7ff9bf18d169 [ 120.174283][ T6143] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 120.174299][ T6143] RSP: 002b:00007ff9c0054038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 120.174339][ T6143] RAX: ffffffffffffffda RBX: 00007ff9bf3a5fa0 RCX: 00007ff9bf18d169 [ 120.174354][ T6143] RDX: 0000000000000000 RSI: 0000200000000180 RDI: 0000000000000003 [ 120.174366][ T6143] RBP: 00007ff9c0054090 R08: 0000000000000000 R09: 0000000000000000 [ 120.174378][ T6143] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 120.174390][ T6143] R13: 0000000000000000 R14: 00007ff9bf3a5fa0 R15: 00007ffdcb82d688 [ 120.174423][ T6143] [ 120.946741][ T6012] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 120.956328][ T6012] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.295337][ T6012] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 121.705356][ T5883] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 121.775085][ T6012] hsr_slave_0: entered promiscuous mode [ 121.822833][ T6012] hsr_slave_1: entered promiscuous mode [ 121.836475][ T6012] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 121.863197][ T6174] netlink: 8 bytes leftover after parsing attributes in process `syz.2.66'. [ 121.874273][ T6012] Cannot create hsr debugfs directory [ 121.897624][ T5883] usb 4-1: config index 0 descriptor too short (expected 15012, got 77) [ 121.909072][ T5883] usb 4-1: config 68 has too many interfaces: 160, using maximum allowed: 32 [ 121.944870][ T5883] usb 4-1: config 68 has an invalid descriptor of length 145, skipping remainder of the config [ 121.981030][ T5883] usb 4-1: config 68 has 0 interfaces, different from the descriptor's value: 160 [ 121.997961][ T6177] FAULT_INJECTION: forcing a failure. [ 121.997961][ T6177] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 122.016587][ T6177] CPU: 0 UID: 0 PID: 6177 Comm: syz.4.67 Not tainted 6.15.0-rc1-syzkaller-00301-g3bde70a2c827 #0 PREEMPT(full) [ 122.016621][ T6177] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 122.016633][ T6177] Call Trace: [ 122.016642][ T6177] [ 122.016651][ T6177] dump_stack_lvl+0x241/0x360 [ 122.016688][ T6177] ? __pfx_dump_stack_lvl+0x10/0x10 [ 122.016717][ T6177] ? __pfx__printk+0x10/0x10 [ 122.016760][ T6177] should_fail_ex+0x424/0x570 [ 122.016787][ T6177] _copy_from_iter+0x211/0x1c70 [ 122.016822][ T6177] ? __build_skb_around+0x247/0x3d0 [ 122.016847][ T6177] ? __alloc_skb+0x298/0x480 [ 122.016866][ T6177] ? __pfx__copy_from_iter+0x10/0x10 [ 122.016896][ T6177] ? __pfx___alloc_skb+0x10/0x10 [ 122.016926][ T6177] ? skb_put+0x114/0x1f0 [ 122.016950][ T6177] netlink_sendmsg+0x73c/0xcd0 [ 122.016993][ T6177] ? __pfx_netlink_sendmsg+0x10/0x10 [ 122.017037][ T6177] ? __pfx_netlink_sendmsg+0x10/0x10 [ 122.017064][ T6177] __sock_sendmsg+0x221/0x270 [ 122.017107][ T6177] ____sys_sendmsg+0x523/0x860 [ 122.017139][ T6177] ? __pfx_____sys_sendmsg+0x10/0x10 [ 122.017158][ T6177] ? __fget_files+0x2a/0x420 [ 122.017185][ T6177] ? __fget_files+0x2a/0x420 [ 122.017217][ T6177] __sys_sendmsg+0x271/0x360 [ 122.017243][ T6177] ? __pfx___sys_sendmsg+0x10/0x10 [ 122.017318][ T6177] ? do_syscall_64+0xb6/0x230 [ 122.017347][ T6177] do_syscall_64+0xf3/0x230 [ 122.017371][ T6177] ? clear_bhb_loop+0x45/0xa0 [ 122.017395][ T6177] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 122.017414][ T6177] RIP: 0033:0x7f283398d169 [ 122.017431][ T6177] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 122.017446][ T6177] RSP: 002b:00007f28348b9038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 122.017467][ T6177] RAX: ffffffffffffffda RBX: 00007f2833ba5fa0 RCX: 00007f283398d169 [ 122.017480][ T6177] RDX: 0000000000000000 RSI: 00002000000000c0 RDI: 0000000000000003 [ 122.017492][ T6177] RBP: 00007f28348b9090 R08: 0000000000000000 R09: 0000000000000000 [ 122.017504][ T6177] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 122.017514][ T6177] R13: 0000000000000000 R14: 00007f2833ba5fa0 R15: 00007ffd64875aa8 [ 122.017563][ T6177] [ 122.313029][ T5883] usb 4-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 122.322244][ T5883] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 122.330663][ T5883] usb 4-1: Product: syz [ 122.334833][ T5883] usb 4-1: Manufacturer: syz [ 122.339460][ T5883] usb 4-1: SerialNumber: syz [ 123.470541][ T6012] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 123.566651][ T6012] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 123.634700][ T6012] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 123.663940][ T6012] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 123.784489][ T5881] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 123.945765][ T5881] usb 5-1: device descriptor read/64, error -71 [ 123.990967][ T6012] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.077291][ T6204] FAULT_INJECTION: forcing a failure. [ 124.077291][ T6204] name failslab, interval 1, probability 0, space 0, times 0 [ 124.090215][ T6204] CPU: 1 UID: 0 PID: 6204 Comm: syz.0.73 Not tainted 6.15.0-rc1-syzkaller-00301-g3bde70a2c827 #0 PREEMPT(full) [ 124.090243][ T6204] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 124.090256][ T6204] Call Trace: [ 124.090264][ T6204] [ 124.090273][ T6204] dump_stack_lvl+0x241/0x360 [ 124.090311][ T6204] ? __pfx_dump_stack_lvl+0x10/0x10 [ 124.090340][ T6204] ? __pfx__printk+0x10/0x10 [ 124.090373][ T6204] ? __pfx___might_resched+0x10/0x10 [ 124.090403][ T6204] should_fail_ex+0x424/0x570 [ 124.090430][ T6204] should_failslab+0xac/0x100 [ 124.090454][ T6204] kmem_cache_alloc_node_noprof+0x7d/0x3b0 [ 124.090478][ T6204] ? __alloc_skb+0x1c2/0x480 [ 124.090503][ T6204] __alloc_skb+0x1c2/0x480 [ 124.090529][ T6204] ? __pfx___alloc_skb+0x10/0x10 [ 124.090551][ T6204] ? netlink_autobind+0xd6/0x2f0 [ 124.090581][ T6204] ? netlink_autobind+0x2b0/0x2f0 [ 124.090619][ T6204] netlink_sendmsg+0x638/0xcd0 [ 124.090670][ T6204] ? __pfx_netlink_sendmsg+0x10/0x10 [ 124.090716][ T6204] ? __pfx_netlink_sendmsg+0x10/0x10 [ 124.090746][ T6204] __sock_sendmsg+0x221/0x270 [ 124.090778][ T6204] ____sys_sendmsg+0x523/0x860 [ 124.090810][ T6204] ? __pfx_____sys_sendmsg+0x10/0x10 [ 124.090830][ T6204] ? __fget_files+0x2a/0x420 [ 124.090858][ T6204] ? __fget_files+0x2a/0x420 [ 124.090892][ T6204] __sys_sendmsg+0x271/0x360 [ 124.090921][ T6204] ? __pfx___sys_sendmsg+0x10/0x10 [ 124.091002][ T6204] ? do_syscall_64+0xb6/0x230 [ 124.091033][ T6204] do_syscall_64+0xf3/0x230 [ 124.091060][ T6204] ? clear_bhb_loop+0x45/0xa0 [ 124.091085][ T6204] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 124.091105][ T6204] RIP: 0033:0x7fc124f8d169 [ 124.091124][ T6204] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 124.091140][ T6204] RSP: 002b:00007fc122df6038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 124.091163][ T6204] RAX: ffffffffffffffda RBX: 00007fc1251a6080 RCX: 00007fc124f8d169 [ 124.091178][ T6204] RDX: 0000000020008004 RSI: 0000200000000900 RDI: 0000000000000003 [ 124.091191][ T6204] RBP: 00007fc122df6090 R08: 0000000000000000 R09: 0000000000000000 [ 124.091203][ T6204] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 124.091215][ T6204] R13: 0000000000000000 R14: 00007fc1251a6080 R15: 00007ffea9a32b78 [ 124.091247][ T6204] [ 124.695359][ T5881] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 124.835636][ T5881] usb 5-1: device descriptor read/64, error -71 [ 125.447272][ T5881] usb usb5-port1: attempt power cycle [ 125.454608][ T6012] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.518503][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.525849][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.572971][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.580214][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.580247][ T6210] FAULT_INJECTION: forcing a failure. [ 125.580247][ T6210] name failslab, interval 1, probability 0, space 0, times 0 [ 125.640469][ T6210] CPU: 1 UID: 0 PID: 6210 Comm: syz.0.74 Not tainted 6.15.0-rc1-syzkaller-00301-g3bde70a2c827 #0 PREEMPT(full) [ 125.640499][ T6210] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 125.640512][ T6210] Call Trace: [ 125.640521][ T6210] [ 125.640529][ T6210] dump_stack_lvl+0x241/0x360 [ 125.640577][ T6210] ? __pfx_dump_stack_lvl+0x10/0x10 [ 125.640606][ T6210] ? __pfx__printk+0x10/0x10 [ 125.640639][ T6210] ? __pfx___might_resched+0x10/0x10 [ 125.640667][ T6210] should_fail_ex+0x424/0x570 [ 125.640695][ T6210] should_failslab+0xac/0x100 [ 125.640719][ T6210] kmem_cache_alloc_lru_noprof+0x7d/0x390 [ 125.640740][ T6210] ? shmem_alloc_inode+0x28/0x40 [ 125.640775][ T6210] shmem_alloc_inode+0x28/0x40 [ 125.640802][ T6210] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 125.640828][ T6210] alloc_inode+0x69/0x1b0 [ 125.640852][ T6210] new_inode+0x22/0x180 [ 125.640881][ T6210] shmem_get_inode+0x39d/0xf20 [ 125.640922][ T6210] __shmem_file_setup+0x171/0x2c0 [ 125.640950][ T6210] shmem_zero_setup+0x91/0x130 [ 125.640977][ T6210] mmap_region+0x2886/0x2ea0 [ 125.641037][ T6210] ? __pfx_mmap_region+0x10/0x10 [ 125.641063][ T6210] ? __kernel_text_address+0xd/0x40 [ 125.641092][ T6210] ? _parse_integer_limit+0x1b4/0x200 [ 125.641186][ T6210] ? mm_get_unmapped_area+0xa8/0xd0 [ 125.641215][ T6210] ? shmem_get_unmapped_area+0x2a7/0x8f0 [ 125.641243][ T6210] ? cap_mmap_addr+0xaa/0xf0 [ 125.641274][ T6210] ? bpf_lsm_mmap_addr+0x9/0x10 [ 125.641293][ T6210] ? security_mmap_addr+0x6f/0x250 [ 125.641334][ T6210] do_mmap+0xd42/0x1420 [ 125.641369][ T6210] ? __pfx_do_mmap+0x10/0x10 [ 125.641388][ T6210] ? down_write_killable+0x1a0/0x260 [ 125.641418][ T6210] ? vm_mmap_pgoff+0x214/0x530 [ 125.641439][ T6210] ? __pfx_down_write_killable+0x10/0x10 [ 125.641482][ T6210] vm_mmap_pgoff+0x2a2/0x530 [ 125.641516][ T6210] ? __pfx_vm_mmap_pgoff+0x10/0x10 [ 125.641534][ T6210] ? ksys_write+0x275/0x2d0 [ 125.641579][ T6210] ? ksys_mmap_pgoff+0xdf/0x720 [ 125.641602][ T6210] ? __x64_sys_mmap+0x7f/0x140 [ 125.641629][ T6210] do_syscall_64+0xf3/0x230 [ 125.641656][ T6210] ? clear_bhb_loop+0x45/0xa0 [ 125.641681][ T6210] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 125.641702][ T6210] RIP: 0033:0x7fc124f8d169 [ 125.641721][ T6210] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 125.641737][ T6210] RSP: 002b:00007fc125d23038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 125.641759][ T6210] RAX: ffffffffffffffda RBX: 00007fc1251a5fa0 RCX: 00007fc124f8d169 [ 125.641774][ T6210] RDX: b635773f07ebbeef RSI: 0000000000b36000 RDI: 0000200000000000 [ 125.641800][ T6210] RBP: 00007fc125d23090 R08: ffffffffffffffff R09: 0000000000000000 [ 125.641814][ T6210] R10: 0000000000008031 R11: 0000000000000246 R12: 0000000000000001 [ 125.641825][ T6210] R13: 0000000000000000 R14: 00007fc1251a5fa0 R15: 00007ffea9a32b78 [ 125.641857][ T6210] [ 126.060801][ T6012] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 126.145302][ T5881] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 126.172441][ T5881] usb 5-1: device descriptor read/8, error -71 [ 126.291237][ T5883] usb 4-1: USB disconnect, device number 2 [ 126.425408][ T5881] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 126.529981][ T6225] netlink: 16 bytes leftover after parsing attributes in process `syz.2.76'. [ 126.545724][ T30] audit: type=1326 audit(1744478538.054:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6223 comm="syz.4.77" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f283398d169 code=0x0 [ 126.564144][ T6221] bridge0: entered promiscuous mode [ 126.573127][ T6221] macvlan2: entered promiscuous mode [ 126.587537][ T6221] bridge0: port 3(macvlan2) entered blocking state [ 126.594451][ T6221] bridge0: port 3(macvlan2) entered disabled state [ 126.611876][ T6221] macvlan2: entered allmulticast mode [ 126.620042][ T6221] bridge0: entered allmulticast mode [ 126.634041][ T6221] macvlan2: left allmulticast mode [ 126.642170][ T6221] bridge0: left allmulticast mode [ 126.651725][ T6221] bridge0: left promiscuous mode [ 126.665350][ T5881] usb 5-1: device not accepting address 10, error -71 [ 126.673810][ T5881] usb usb5-port1: unable to enumerate USB device [ 126.892252][ T6012] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.888598][ T6236] netlink: 8 bytes leftover after parsing attributes in process `syz.3.78'. [ 128.900609][ T6012] veth0_vlan: entered promiscuous mode [ 128.988725][ T6012] veth1_vlan: entered promiscuous mode [ 129.172675][ T6012] veth0_macvtap: entered promiscuous mode [ 129.239794][ T6012] veth1_macvtap: entered promiscuous mode [ 129.316554][ T6012] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 129.336395][ T6012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.359927][ T6012] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 129.400054][ T6012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.425546][ T6012] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 129.445703][ T6012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.469048][ T10] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 129.501005][ T6012] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.559475][ T6012] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 129.607963][ T6012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.638824][ T6012] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 129.670021][ T10] usb 5-1: device descriptor read/64, error -71 [ 129.675370][ T6012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.702430][ T6012] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 129.719055][ T6012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.747320][ T6012] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 129.791047][ T6012] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.804567][ T6012] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.825164][ T6012] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.834810][ T6012] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.945353][ T10] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 130.109396][ T10] usb 5-1: device descriptor read/64, error -71 [ 130.163765][ T5895] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.189604][ T5895] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.247841][ T10] usb usb5-port1: attempt power cycle [ 130.255143][ T802] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.290762][ T802] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.557982][ T6289] netlink: 140 bytes leftover after parsing attributes in process `syz.0.89'. [ 130.735500][ T10] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 130.776106][ T10] usb 5-1: device descriptor read/8, error -71 [ 130.899919][ T6299] netlink: 8 bytes leftover after parsing attributes in process `syz.0.90'. [ 131.081062][ T10] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 131.136312][ T10] usb 5-1: device descriptor read/8, error -71 [ 131.270017][ T10] usb usb5-port1: unable to enumerate USB device [ 132.603955][ T6328] tipc: Started in network mode [ 132.609590][ T6328] tipc: Node identity e2efa11e3fce, cluster identity 4711 [ 132.618474][ T6328] tipc: Enabled bearer , priority 0 [ 132.635497][ T6325] FAULT_INJECTION: forcing a failure. [ 132.635497][ T6325] name failslab, interval 1, probability 0, space 0, times 0 [ 132.641612][ T6328] syzkaller0: MTU too low for tipc bearer [ 132.669008][ T6328] tipc: Disabling bearer [ 132.692039][ T6325] CPU: 0 UID: 0 PID: 6325 Comm: syz.4.95 Not tainted 6.15.0-rc1-syzkaller-00301-g3bde70a2c827 #0 PREEMPT(full) [ 132.692072][ T6325] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 132.692085][ T6325] Call Trace: [ 132.692093][ T6325] [ 132.692101][ T6325] dump_stack_lvl+0x241/0x360 [ 132.692137][ T6325] ? __pfx_dump_stack_lvl+0x10/0x10 [ 132.692165][ T6325] ? __pfx__printk+0x10/0x10 [ 132.692197][ T6325] ? __pfx___might_resched+0x10/0x10 [ 132.692225][ T6325] should_fail_ex+0x424/0x570 [ 132.692252][ T6325] should_failslab+0xac/0x100 [ 132.692275][ T6325] __kmalloc_noprof+0xdf/0x4d0 [ 132.692296][ T6325] ? security_task_alloc+0x4a/0x340 [ 132.692331][ T6325] security_task_alloc+0x4a/0x340 [ 132.692364][ T6325] copy_process+0x1605/0x3d10 [ 132.692403][ T6325] ? copy_process+0xa07/0x3d10 [ 132.692434][ T6325] ? __pfx_copy_process+0x10/0x10 [ 132.692461][ T6325] ? __raw_spin_lock_init+0x45/0x100 [ 132.692498][ T6325] vhost_task_create+0x244/0x320 [ 132.692525][ T6325] ? __pfx_kvm_nx_huge_page_recovery_worker+0x10/0x10 [ 132.692546][ T6325] ? __pfx_kvm_nx_huge_page_recovery_worker_kill+0x10/0x10 [ 132.692569][ T6325] ? __pfx_vhost_task_create+0x10/0x10 [ 132.692594][ T6325] ? stack_trace_save+0x11a/0x1d0 [ 132.692632][ T6325] ? __pfx_vhost_task_fn+0x10/0x10 [ 132.692670][ T6325] ? kasan_save_track+0x51/0x80 [ 132.692698][ T6325] ? kasan_save_free_info+0x40/0x50 [ 132.692720][ T6325] ? __kasan_slab_free+0x59/0x70 [ 132.692747][ T6325] ? kfree+0x198/0x430 [ 132.692763][ T6325] ? tomoyo_path_number_perm+0x5fd/0x790 [ 132.692790][ T6325] ? security_file_ioctl+0xc6/0x2a0 [ 132.692824][ T6325] kvm_mmu_post_init_vm+0x14e/0x2c0 [ 132.692852][ T6325] kvm_arch_vcpu_ioctl_run+0xed/0x1910 [ 132.692886][ T6325] ? __lock_acquire+0xad5/0xd80 [ 132.692910][ T6325] ? __mutex_trylock_common+0x184/0x2e0 [ 132.692940][ T6325] ? __pfx_kvm_arch_vcpu_ioctl_run+0x10/0x10 [ 132.692977][ T6325] ? __pfx___mutex_trylock_common+0x10/0x10 [ 132.693008][ T6325] ? rcu_is_watching+0x15/0xb0 [ 132.693035][ T6325] ? look_up_lock_class+0x7b/0x170 [ 132.693062][ T6325] ? register_lock_class+0x54/0x330 [ 132.693088][ T6325] ? __lock_acquire+0xad5/0xd80 [ 132.693114][ T6325] ? do_raw_write_lock+0x14a/0x4f0 [ 132.693166][ T6325] kvm_vcpu_ioctl+0xa24/0x1030 [ 132.693201][ T6325] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 132.693227][ T6325] ? __lock_acquire+0xad5/0xd80 [ 132.693249][ T6325] ? __asan_memset+0x23/0x50 [ 132.693276][ T6325] ? smack_file_ioctl+0x361/0x3b0 [ 132.693306][ T6325] ? __pfx_smack_file_ioctl+0x10/0x10 [ 132.693341][ T6325] ? __fget_files+0x2a/0x420 [ 132.693369][ T6325] ? __fget_files+0x2a/0x420 [ 132.693399][ T6325] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 132.693428][ T6325] __se_sys_ioctl+0xf1/0x160 [ 132.693461][ T6325] do_syscall_64+0xf3/0x230 [ 132.693488][ T6325] ? clear_bhb_loop+0x45/0xa0 [ 132.693513][ T6325] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 132.693533][ T6325] RIP: 0033:0x7f283398d169 [ 132.693553][ T6325] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 132.693569][ T6325] RSP: 002b:00007f28348b9038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 132.693591][ T6325] RAX: ffffffffffffffda RBX: 00007f2833ba5fa0 RCX: 00007f283398d169 [ 132.693606][ T6325] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000006 [ 132.693618][ T6325] RBP: 00007f28348b9090 R08: 0000000000000000 R09: 0000000000000000 [ 132.693630][ T6325] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 132.693642][ T6325] R13: 0000000000000000 R14: 00007f2833ba5fa0 R15: 00007ffd64875aa8 [ 132.693675][ T6325] [ 133.117954][ T1297] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.234026][ T6330] overlayfs: failed to clone upperpath [ 133.397303][ T6336] tipc: Can't bind to reserved service type 2 [ 135.955945][ T9] usb 1-1: new full-speed USB device number 7 using dummy_hcd [ 135.965448][ T10] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 136.167719][ T9] usb 1-1: config 253 has an invalid descriptor of length 0, skipping remainder of the config [ 136.197206][ T10] usb 4-1: Using ep0 maxpacket: 32 [ 136.225896][ T10] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 136.274538][ T9] usb 1-1: too many endpoints for config 253 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 136.314470][ T10] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 136.483062][ T9] usb 1-1: config 253 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 255 [ 136.497193][ T10] usb 4-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.00 [ 136.511892][ T10] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 136.520610][ T9] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 2.40 [ 136.533135][ T10] usb 4-1: config 0 descriptor?? [ 136.544510][ T9] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 136.553141][ T9] usb 1-1: SerialNumber: syz [ 136.779151][ T9] usb 1-1: bad CDC descriptors [ 136.829792][ T9] usb 1-1: USB disconnect, device number 7 [ 137.362884][ T5882] usb 4-1: USB disconnect, device number 3 [ 137.487020][ T9] usb 1-1: new full-speed USB device number 8 using dummy_hcd [ 137.678764][ T9] usb 1-1: config 253 has an invalid descriptor of length 0, skipping remainder of the config [ 137.700322][ T9] usb 1-1: too many endpoints for config 253 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 137.735384][ T9] usb 1-1: config 253 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 255 [ 137.752501][ T6399] netlink: 4 bytes leftover after parsing attributes in process `syz.5.112'. [ 137.801834][ T9] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 2.40 [ 137.828233][ T9] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 137.838050][ T9] usb 1-1: SerialNumber: syz [ 139.533808][ T6364] netlink: 128 bytes leftover after parsing attributes in process `syz.0.106'. [ 139.608711][ T6410] netlink: 8 bytes leftover after parsing attributes in process `syz.0.106'. [ 139.624559][ T6410] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.693549][ T6410] netlink: 8 bytes leftover after parsing attributes in process `syz.0.106'. [ 140.028100][ T9] usb 1-1: bad CDC descriptors [ 140.177299][ T6422] process 'syz.3.117' launched './file1' with NULL argv: empty string added [ 140.193983][ T9] usb 1-1: USB disconnect, device number 8 [ 142.527550][ T6435] infiniband syz0: set active [ 142.532393][ T6435] infiniband syz0: added bond0 [ 142.761444][ T6435] RDS/IB: syz0: added [ 142.767391][ T6435] smc: adding ib device syz0 with port count 1 [ 142.773823][ T6435] smc: ib device syz0 port 1 has pnetid [ 149.580512][ T5881] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 150.537225][ T5881] usb 6-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 150.563133][ T5881] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 255, changing to 11 [ 150.595697][ T5881] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 150.615375][ T5881] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 150.645325][ T5881] usb 6-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 150.654426][ T5881] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 150.688337][ T5881] usb 6-1: config 0 descriptor?? [ 150.695830][ T6517] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 151.189829][ T5881] plantronics 0003:047F:FFFF.0001: reserved main item tag 0xd [ 151.232438][ T5881] plantronics 0003:047F:FFFF.0001: No inputs registered, leaving [ 151.364802][ T5881] plantronics 0003:047F:FFFF.0001: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.5-1/input0 [ 151.662873][ T2153] usb 6-1: USB disconnect, device number 2 [ 157.668503][ T6597] netlink: 28 bytes leftover after parsing attributes in process `syz.3.153'. [ 158.181033][ T6597] netlink: 28 bytes leftover after parsing attributes in process `syz.3.153'. [ 158.494580][ T6599] Process accounting resumed [ 160.346919][ T6617] fuse: Unknown parameter '0x0000000000000004' [ 160.592528][ T6616] netlink: 12 bytes leftover after parsing attributes in process `syz.2.158'. [ 160.988190][ T6610] use of bytesused == 0 is deprecated and will be removed in the future, [ 161.015313][ T6610] use the actual size instead. [ 161.809569][ T6641] FAULT_INJECTION: forcing a failure. [ 161.809569][ T6641] name failslab, interval 1, probability 0, space 0, times 0 [ 161.822764][ T6641] CPU: 1 UID: 0 PID: 6641 Comm: syz.0.161 Not tainted 6.15.0-rc1-syzkaller-00301-g3bde70a2c827 #0 PREEMPT(full) [ 161.822792][ T6641] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 161.822806][ T6641] Call Trace: [ 161.822814][ T6641] [ 161.822823][ T6641] dump_stack_lvl+0x241/0x360 [ 161.822870][ T6641] ? __pfx_dump_stack_lvl+0x10/0x10 [ 161.822899][ T6641] ? __pfx__printk+0x10/0x10 [ 161.822940][ T6641] should_fail_ex+0x424/0x570 [ 161.822968][ T6641] should_failslab+0xac/0x100 [ 161.822991][ T6641] __kvmalloc_node_noprof+0x170/0x5a0 [ 161.823014][ T6641] ? nf_hook_entries_grow+0x290/0x740 [ 161.823049][ T6641] nf_hook_entries_grow+0x290/0x740 [ 161.823089][ T6641] __nf_register_net_hook+0x278/0x8e0 [ 161.823131][ T6641] nf_register_net_hook+0xb0/0x190 [ 161.823159][ T6641] nf_register_net_hooks+0x41/0x1a0 [ 161.823190][ T6641] nf_defrag_ipv4_enable+0x85/0x110 [ 161.823215][ T6641] nf_ct_netns_do_get+0x181/0x680 [ 161.823247][ T6641] ? __pfx_nf_ct_netns_do_get+0x10/0x10 [ 161.823283][ T6641] ? __pfx_conntrack_mt_check+0x10/0x10 [ 161.823320][ T6641] conntrack_mt_check+0x57/0x100 [ 161.823351][ T6641] xt_check_match+0x36a/0xa40 [ 161.823384][ T6641] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 161.823413][ T6641] ? __pfx_xt_check_match+0x10/0x10 [ 161.823449][ T6641] ? xt_find_match+0x180/0x240 [ 161.823485][ T6641] ? xt_find_match+0x1e5/0x240 [ 161.823523][ T6641] translate_table+0x162a/0x2390 [ 161.823547][ T6641] ? do_syscall_64+0xf3/0x230 [ 161.823571][ T6641] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 161.823631][ T6641] ? __pfx_translate_table+0x10/0x10 [ 161.823689][ T6641] ? copy_from_sockptr_offset+0x60/0xb0 [ 161.823723][ T6641] do_ipt_set_ctl+0xe44/0x1260 [ 161.823756][ T6641] ? __pfx___mutex_trylock_common+0x10/0x10 [ 161.823783][ T6641] ? __pfx_do_ipt_set_ctl+0x10/0x10 [ 161.823829][ T6641] ? __mutex_unlock_slowpath+0x229/0x800 [ 161.823866][ T6641] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 161.823913][ T6641] nf_setsockopt+0x295/0x2c0 [ 161.823950][ T6641] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 161.823979][ T6641] do_sock_setsockopt+0x3b1/0x710 [ 161.824007][ T6641] ? __pfx_do_sock_setsockopt+0x10/0x10 [ 161.824026][ T6641] ? __fget_files+0x2a/0x420 [ 161.824054][ T6641] ? __fget_files+0x39d/0x420 [ 161.824076][ T6641] ? __fget_files+0x2a/0x420 [ 161.824109][ T6641] __x64_sys_setsockopt+0x1ee/0x280 [ 161.824138][ T6641] do_syscall_64+0xf3/0x230 [ 161.824164][ T6641] ? clear_bhb_loop+0x45/0xa0 [ 161.824189][ T6641] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 161.824223][ T6641] RIP: 0033:0x7fc124f8d169 [ 161.824241][ T6641] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 161.824257][ T6641] RSP: 002b:00007fc122df6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 161.824278][ T6641] RAX: ffffffffffffffda RBX: 00007fc1251a6160 RCX: 00007fc124f8d169 [ 161.824293][ T6641] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000003 [ 161.824305][ T6641] RBP: 00007fc122df6090 R08: 0000000000000548 R09: 0000000000000000 [ 161.824317][ T6641] R10: 00002000000004c0 R11: 0000000000000246 R12: 0000000000000001 [ 161.824329][ T6641] R13: 0000000000000000 R14: 00007fc1251a6160 R15: 00007ffea9a32b78 [ 161.824362][ T6641] [ 162.144829][ T6641] xt_conntrack: cannot load conntrack support for proto=2 [ 162.590284][ T6648] netlink: 12 bytes leftover after parsing attributes in process `syz.4.164'. [ 163.374262][ T6656] xt_CT: You must specify a L4 protocol and not use inversions on it [ 164.207008][ T6653] 9pnet_fd: Insufficient options for proto=fd [ 165.371558][ T6670] fuse: Unknown parameter '0x0000000000000004' [ 165.906092][ T6688] capability: warning: `syz.5.162' uses 32-bit capabilities (legacy support in use) [ 167.180319][ T6696] No such timeout policy "syz0" [ 167.252258][ T6703] fuse: Unknown parameter '0x0000000000000004' [ 168.800003][ T6714] netlink: 36 bytes leftover after parsing attributes in process `syz.2.185'. [ 169.254642][ T6721] bridge0: entered promiscuous mode [ 169.265901][ T6721] macvlan2: entered promiscuous mode [ 169.296256][ T6721] bridge0: port 3(macvlan2) entered blocking state [ 169.347940][ T6721] bridge0: port 3(macvlan2) entered disabled state [ 169.404907][ T6721] macvlan2: entered allmulticast mode [ 169.410771][ T6721] bridge0: entered allmulticast mode [ 169.557628][ T6721] macvlan2: left allmulticast mode [ 169.564779][ T6721] bridge0: left allmulticast mode [ 169.843190][ T6721] bridge0: left promiscuous mode [ 169.994603][ T6746] ======================================================= [ 169.994603][ T6746] WARNING: The mand mount option has been deprecated and [ 169.994603][ T6746] and is ignored by this kernel. Remove the mand [ 169.994603][ T6746] option from the mount to silence this warning. [ 169.994603][ T6746] ======================================================= [ 170.031014][ T6746] new mount options do not match the existing superblock, will be ignored [ 170.495156][ T6746] xt_CT: No such helper "pptp" [ 170.930650][ T6756] No such timeout policy "syz0" [ 170.944150][ T6730] bridge0: entered promiscuous mode [ 171.954583][ T6730] macvlan2: entered promiscuous mode [ 172.024032][ T6730] bridge0: port 3(macvlan2) entered blocking state [ 172.068549][ T6730] bridge0: port 3(macvlan2) entered disabled state [ 172.102729][ T6761] fuse: Unknown parameter 'fd0x0000000000000004' [ 172.116573][ T6730] macvlan2: entered allmulticast mode [ 172.122367][ T6730] bridge0: entered allmulticast mode [ 172.185462][ T6730] macvlan2: left allmulticast mode [ 172.191935][ T6730] bridge0: left allmulticast mode [ 172.228395][ T6730] bridge0: left promiscuous mode [ 173.210149][ T6745] workqueue: Failed to create a rescuer kthread for wq "bond1": -EINTR [ 174.235610][ T6789] netlink: 8 bytes leftover after parsing attributes in process `syz.2.203'. [ 175.239630][ T6814] fuse: Unknown parameter 'fd0x0000000000000004' [ 175.525542][ T5842] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 179.312248][ T5842] usb 6-1: Using ep0 maxpacket: 16 [ 179.326161][ T5842] usb 6-1: device descriptor read/all, error -71 [ 179.367883][ T6832] netlink: 8 bytes leftover after parsing attributes in process `syz.2.214'. [ 179.382088][ T6832] veth1_macvtap: left promiscuous mode [ 181.232619][ T6875] bridge0: entered promiscuous mode [ 181.241029][ T6875] macvlan2: entered promiscuous mode [ 181.295131][ T6875] bridge0: port 3(macvlan2) entered blocking state [ 181.303840][ T6875] bridge0: port 3(macvlan2) entered disabled state [ 181.320723][ T6875] macvlan2: entered allmulticast mode [ 181.326810][ T6875] bridge0: entered allmulticast mode [ 181.464962][ T6875] macvlan2: left allmulticast mode [ 181.470364][ T6875] bridge0: left allmulticast mode [ 181.490611][ T6875] bridge0: left promiscuous mode [ 181.593079][ T6881] fuse: Unknown parameter 'fd0x0000000000000004' [ 182.970518][ T6901] IPv6: Can't replace route, no match found [ 183.836566][ T6912] FAULT_INJECTION: forcing a failure. [ 183.836566][ T6912] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 183.895361][ T6912] CPU: 0 UID: 0 PID: 6912 Comm: syz.5.231 Not tainted 6.15.0-rc1-syzkaller-00301-g3bde70a2c827 #0 PREEMPT(full) [ 183.895384][ T6912] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 183.895393][ T6912] Call Trace: [ 183.895398][ T6912] [ 183.895404][ T6912] dump_stack_lvl+0x241/0x360 [ 183.895439][ T6912] ? __pfx_dump_stack_lvl+0x10/0x10 [ 183.895459][ T6912] ? __pfx__printk+0x10/0x10 [ 183.895489][ T6912] should_fail_ex+0x424/0x570 [ 183.895508][ T6912] _copy_from_user+0x2d/0xb0 [ 183.895530][ T6912] memdup_user+0x5e/0xd0 [ 183.895543][ T6912] strndup_user+0x68/0xd0 [ 183.895556][ T6912] __se_sys_fsconfig+0x541/0xf40 [ 183.895584][ T6912] ? __pfx___se_sys_fsconfig+0x10/0x10 [ 183.895602][ T6912] ? ksys_write+0x275/0x2d0 [ 183.895630][ T6912] ? __x64_sys_fsconfig+0x20/0xc0 [ 183.895651][ T6912] do_syscall_64+0xf3/0x230 [ 183.895669][ T6912] ? clear_bhb_loop+0x45/0xa0 [ 183.895686][ T6912] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 183.895699][ T6912] RIP: 0033:0x7f553c58d169 [ 183.895720][ T6912] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 183.895731][ T6912] RSP: 002b:00007f553d47a038 EFLAGS: 00000246 ORIG_RAX: 00000000000001af [ 183.895751][ T6912] RAX: ffffffffffffffda RBX: 00007f553c7a5fa0 RCX: 00007f553c58d169 [ 183.895761][ T6912] RDX: 00002000000000c0 RSI: 0000000000000001 RDI: 0000000000000003 [ 183.895770][ T6912] RBP: 00007f553d47a090 R08: 0000000000000000 R09: 0000000000000000 [ 183.895778][ T6912] R10: 0000200000000240 R11: 0000000000000246 R12: 0000000000000001 [ 183.895787][ T6912] R13: 0000000000000000 R14: 00007f553c7a5fa0 R15: 00007ffd0f4abdb8 [ 183.895808][ T6912] [ 184.149311][ T6918] netlink: 96 bytes leftover after parsing attributes in process `syz.4.234'. [ 184.337804][ T6926] warning: `syz.0.233' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 185.145317][ T5842] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 185.315711][ T5842] usb 5-1: device descriptor read/64, error -71 [ 185.602419][ T5842] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 185.985852][ T5842] usb 5-1: device descriptor read/64, error -71 [ 186.146077][ T5842] usb usb5-port1: attempt power cycle [ 186.495250][ T5842] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 186.536032][ T5842] usb 5-1: device descriptor read/8, error -71 [ 186.905546][ T5842] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 186.956282][ T5842] usb 5-1: device descriptor read/8, error -71 [ 187.085877][ T5842] usb usb5-port1: unable to enumerate USB device [ 189.364048][ T7013] netlink: 64 bytes leftover after parsing attributes in process `syz.2.254'. [ 190.185427][ T2153] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 190.388857][ T2153] usb 6-1: Using ep0 maxpacket: 32 [ 190.440408][ T2153] usb 6-1: config 0 has no interfaces? [ 190.475450][ T2153] usb 6-1: New USB device found, idVendor=0938, idProduct=0000, bcdDevice= 0.00 [ 190.517847][ T2153] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 190.556421][ T2153] usb 6-1: config 0 descriptor?? [ 190.721748][ T7051] sch_tbf: burst 32855 is lower than device lo mtu (65550) ! [ 191.232160][ T7028] syz.5.258 uses obsolete (PF_INET,SOCK_PACKET) [ 191.417645][ T5881] usb 6-1: USB disconnect, device number 5 [ 191.886608][ T7078] netlink: 16 bytes leftover after parsing attributes in process `syz.3.269'. [ 191.937728][ T7078] netlink: 5 bytes leftover after parsing attributes in process `syz.3.269'. [ 194.450918][ T1297] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.465937][ T7133] sctp: [Deprecated]: syz.5.284 (pid 7133) Use of int in maxseg socket option. [ 194.465937][ T7133] Use struct sctp_assoc_value instead [ 195.192867][ T7155] input: syz1 as /devices/virtual/input/input6 [ 195.393273][ T7158] netlink: 32 bytes leftover after parsing attributes in process `syz.3.291'. [ 197.856630][ T7196] overlayfs: failed to clone upperpath [ 198.444735][ T7192] netlink: 'syz.4.299': attribute type 1 has an invalid length. [ 198.452567][ T7192] netlink: 224 bytes leftover after parsing attributes in process `syz.4.299'. [ 198.733471][ T7187] delete_channel: no stack [ 199.362648][ T7215] FAULT_INJECTION: forcing a failure. [ 199.362648][ T7215] name failslab, interval 1, probability 0, space 0, times 0 [ 199.457014][ T7215] CPU: 1 UID: 0 PID: 7215 Comm: syz.5.307 Not tainted 6.15.0-rc1-syzkaller-00301-g3bde70a2c827 #0 PREEMPT(full) [ 199.457046][ T7215] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 199.457059][ T7215] Call Trace: [ 199.457068][ T7215] [ 199.457077][ T7215] dump_stack_lvl+0x241/0x360 [ 199.457124][ T7215] ? __pfx_dump_stack_lvl+0x10/0x10 [ 199.457154][ T7215] ? __pfx__printk+0x10/0x10 [ 199.457199][ T7215] ? __pfx___might_resched+0x10/0x10 [ 199.457228][ T7215] should_fail_ex+0x424/0x570 [ 199.457256][ T7215] should_failslab+0xac/0x100 [ 199.457279][ T7215] __kmalloc_cache_noprof+0x73/0x370 [ 199.457299][ T7215] ? __sta_info_destroy_part2+0x2f7/0x450 [ 199.457334][ T7215] __sta_info_destroy_part2+0x2f7/0x450 [ 199.457370][ T7215] __sta_info_flush+0x5ee/0x720 [ 199.457409][ T7215] ? __pfx___sta_info_flush+0x10/0x10 [ 199.457435][ T7215] ? netdev_run_todo+0xeae/0xf30 [ 199.457458][ T7215] ? nl80211_pre_doit+0x59f/0x8b0 [ 199.457486][ T7215] ieee80211_del_station+0x84/0xb0 [ 199.457512][ T7215] nl80211_del_station+0x614/0x920 [ 199.457554][ T7215] ? __pfx_nl80211_del_station+0x10/0x10 [ 199.457597][ T7215] genl_rcv_msg+0xb38/0xf00 [ 199.457631][ T7215] ? __pfx_genl_rcv_msg+0x10/0x10 [ 199.457651][ T7215] ? __dev_queue_xmit+0x1780/0x3f60 [ 199.457673][ T7215] ? kasan_save_track+0x3f/0x80 [ 199.457698][ T7215] ? __kasan_slab_alloc+0x66/0x80 [ 199.457734][ T7215] ? do_syscall_64+0xf3/0x230 [ 199.457779][ T7215] ? __lock_acquire+0xad5/0xd80 [ 199.457800][ T7215] ? __pfx_nl80211_pre_doit+0x10/0x10 [ 199.457818][ T7215] ? __pfx_nl80211_del_station+0x10/0x10 [ 199.457845][ T7215] ? __pfx_nl80211_post_doit+0x10/0x10 [ 199.457881][ T7215] netlink_rcv_skb+0x208/0x480 [ 199.457912][ T7215] ? __pfx_genl_rcv_msg+0x10/0x10 [ 199.457936][ T7215] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 199.457988][ T7215] ? netlink_deliver_tap+0x2e/0x1b0 [ 199.458025][ T7215] genl_rcv+0x28/0x40 [ 199.458044][ T7215] netlink_unicast+0x7f8/0x9a0 [ 199.458087][ T7215] ? __pfx_netlink_unicast+0x10/0x10 [ 199.458116][ T7215] ? skb_put+0x114/0x1f0 [ 199.458141][ T7215] netlink_sendmsg+0x8c3/0xcd0 [ 199.458185][ T7215] ? __pfx_netlink_sendmsg+0x10/0x10 [ 199.458229][ T7215] ? __pfx_netlink_sendmsg+0x10/0x10 [ 199.458257][ T7215] __sock_sendmsg+0x221/0x270 [ 199.458288][ T7215] ____sys_sendmsg+0x523/0x860 [ 199.458321][ T7215] ? __pfx_____sys_sendmsg+0x10/0x10 [ 199.458340][ T7215] ? __fget_files+0x2a/0x420 [ 199.458368][ T7215] ? __fget_files+0x2a/0x420 [ 199.458402][ T7215] __sys_sendmsg+0x271/0x360 [ 199.458430][ T7215] ? __pfx___sys_sendmsg+0x10/0x10 [ 199.458512][ T7215] ? do_syscall_64+0xb6/0x230 [ 199.458542][ T7215] do_syscall_64+0xf3/0x230 [ 199.458568][ T7215] ? clear_bhb_loop+0x45/0xa0 [ 199.458593][ T7215] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 199.458612][ T7215] RIP: 0033:0x7f553c58d169 [ 199.458631][ T7215] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 199.458646][ T7215] RSP: 002b:00007f553d47a038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 199.458668][ T7215] RAX: ffffffffffffffda RBX: 00007f553c7a5fa0 RCX: 00007f553c58d169 [ 199.458682][ T7215] RDX: 0000000004000040 RSI: 0000200000000000 RDI: 0000000000000003 [ 199.458695][ T7215] RBP: 00007f553d47a090 R08: 0000000000000000 R09: 0000000000000000 [ 199.458707][ T7215] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 199.458718][ T7215] R13: 0000000000000000 R14: 00007f553c7a5fa0 R15: 00007ffd0f4abdb8 [ 199.458751][ T7215] [ 200.666243][ T7223] Bluetooth: MGMT ver 1.23 [ 202.046558][ T5842] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 202.380167][ T7237] netlink: 12 bytes leftover after parsing attributes in process `syz.5.312'. [ 202.390772][ T7237] netlink: 12 bytes leftover after parsing attributes in process `syz.5.312'. [ 202.975274][ T5842] usb 5-1: Using ep0 maxpacket: 8 [ 202.987033][ T5842] usb 5-1: config 0 has an invalid interface number: 79 but max is 0 [ 203.131821][ T5842] usb 5-1: config 0 has no interface number 0 [ 203.143071][ T5842] usb 5-1: New USB device found, idVendor=102c, idProduct=6251, bcdDevice=7e.68 [ 203.167675][ T7242] mmap: syz.2.315 (7242) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 203.179684][ T5842] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 203.203828][ T5842] usb 5-1: Product: syz [ 203.223388][ T5842] usb 5-1: Manufacturer: syz [ 203.240025][ T5842] usb 5-1: SerialNumber: syz [ 203.268398][ T5842] usb 5-1: config 0 descriptor?? [ 203.300014][ T5842] gspca_main: etoms-2.14.0 probing 102c:6251 [ 204.277897][ T7254] netlink: 8 bytes leftover after parsing attributes in process `syz.5.317'. [ 204.550435][ T5842] usb 5-1: USB disconnect, device number 19 [ 205.058395][ T7251] Process accounting resumed [ 206.503975][ T7283] netlink: 'syz.5.328': attribute type 30 has an invalid length. [ 206.770014][ T5839] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 206.778702][ T5839] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 206.786522][ T5839] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 206.796391][ T5839] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 206.804114][ T5839] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 207.310850][ T7303] FAULT_INJECTION: forcing a failure. [ 207.310850][ T7303] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 207.324236][ T7303] CPU: 0 UID: 0 PID: 7303 Comm: syz.4.330 Not tainted 6.15.0-rc1-syzkaller-00301-g3bde70a2c827 #0 PREEMPT(full) [ 207.324262][ T7303] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 207.324275][ T7303] Call Trace: [ 207.324282][ T7303] [ 207.324290][ T7303] dump_stack_lvl+0x241/0x360 [ 207.324327][ T7303] ? __pfx_dump_stack_lvl+0x10/0x10 [ 207.324355][ T7303] ? __pfx__printk+0x10/0x10 [ 207.324403][ T7303] should_fail_ex+0x424/0x570 [ 207.324430][ T7303] _copy_to_iter+0x43f/0x1c90 [ 207.324472][ T7303] ? __pfx__copy_to_iter+0x10/0x10 [ 207.324503][ T7303] ? __up_read+0x2c4/0x6b0 [ 207.324531][ T7303] ? __pfx___up_read+0x10/0x10 [ 207.324555][ T7303] ? page_copy_sane+0x46/0x260 [ 207.324584][ T7303] copy_page_to_iter+0xb1/0x160 [ 207.324614][ T7303] process_vm_rw+0x7f3/0xc60 [ 207.324654][ T7303] ? __pfx_process_vm_rw+0x10/0x10 [ 207.324732][ T7303] ? ksys_write+0x275/0x2d0 [ 207.324771][ T7303] __x64_sys_process_vm_readv+0xe0/0x100 [ 207.324798][ T7303] do_syscall_64+0xf3/0x230 [ 207.324824][ T7303] ? clear_bhb_loop+0x45/0xa0 [ 207.324849][ T7303] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 207.324869][ T7303] RIP: 0033:0x7f283398d169 [ 207.324887][ T7303] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 207.324903][ T7303] RSP: 002b:00007f2834877038 EFLAGS: 00000246 ORIG_RAX: 0000000000000136 [ 207.324923][ T7303] RAX: ffffffffffffffda RBX: 00007f2833ba6160 RCX: 00007f283398d169 [ 207.324938][ T7303] RDX: 0000000000000002 RSI: 0000200000008400 RDI: 00000000000000b4 [ 207.324950][ T7303] RBP: 00007f2834877090 R08: 00000000000002aa R09: 0000000000000000 [ 207.324963][ T7303] R10: 0000200000008640 R11: 0000000000000246 R12: 0000000000000001 [ 207.324975][ T7303] R13: 0000000000000000 R14: 00007f2833ba6160 R15: 00007ffd64875aa8 [ 207.325005][ T7303] [ 208.846590][ T5845] Bluetooth: hci3: command tx timeout [ 210.874598][ T7332] netlink: 20 bytes leftover after parsing attributes in process `syz.5.339'. [ 210.916903][ T5140] Bluetooth: hci3: command tx timeout [ 211.034462][ T7288] chnl_net:caif_netlink_parms(): no params data found [ 211.305331][ T5881] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 211.460736][ T7288] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.468396][ T5881] usb 5-1: Using ep0 maxpacket: 16 [ 211.500491][ T5881] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 211.515436][ T7288] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.532683][ T5881] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 211.533159][ T7288] bridge_slave_0: entered allmulticast mode [ 211.547811][ T5881] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 211.565580][ T5881] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 211.579964][ T5881] usb 5-1: Product: syz [ 211.594445][ T5881] usb 5-1: Manufacturer: syz [ 211.597441][ T7288] bridge_slave_0: entered promiscuous mode [ 211.603391][ T5881] usb 5-1: SerialNumber: syz [ 211.640309][ T7288] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.658537][ T7288] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.674586][ T7288] bridge_slave_1: entered allmulticast mode [ 211.693020][ T7288] bridge_slave_1: entered promiscuous mode [ 211.741884][ T7348] Illegal XDP return value 1243336639 on prog (id 113) dev syz_tun, expect packet loss! [ 211.788519][ T7288] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.812431][ T7288] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.929347][ T5881] usb 5-1: 0:2 : does not exist [ 211.955322][ T5845] Bluetooth: hci2: command 0x0406 tx timeout [ 211.955337][ T5140] Bluetooth: hci4: command 0x0406 tx timeout [ 211.961485][ T5845] Bluetooth: hci1: command 0x0406 tx timeout [ 211.975512][ T5881] usb 5-1: USB disconnect, device number 20 [ 212.183077][ T7288] team0: Port device team_slave_0 added [ 212.229621][ T7288] team0: Port device team_slave_1 added [ 212.357637][ T7288] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.371263][ T7288] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.438855][ T7288] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.477571][ T7288] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.515740][ T6776] udevd[6776]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 212.533071][ T7288] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.559060][ C0] vkms_vblank_simulate: vblank timer overrun [ 212.765730][ T7288] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.945493][ T5880] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 212.955505][ T7288] hsr_slave_0: entered promiscuous mode [ 212.969791][ T7288] hsr_slave_1: entered promiscuous mode [ 212.976316][ T7288] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 212.983919][ T7288] Cannot create hsr debugfs directory [ 212.995419][ T5839] Bluetooth: hci3: command tx timeout [ 213.157220][ T5880] usb 5-1: Using ep0 maxpacket: 16 [ 213.187184][ T5880] usb 5-1: config 0 has an invalid interface number: 3 but max is 0 [ 213.205396][ T5880] usb 5-1: config 0 has no interface number 0 [ 213.215691][ T5880] usb 5-1: config 0 interface 3 altsetting 0 endpoint 0x7 has invalid maxpacket 512, setting to 64 [ 213.251221][ T5880] usb 5-1: config 0 interface 3 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 32 [ 213.297936][ T5880] usb 5-1: New USB device found, idVendor=04d8, idProduct=fd08, bcdDevice=68.b5 [ 213.310953][ T5880] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 213.320022][ T5880] usb 5-1: Product: syz [ 213.324229][ T5880] usb 5-1: Manufacturer: syz [ 213.353327][ T7376] FAULT_INJECTION: forcing a failure. [ 213.353327][ T7376] name failslab, interval 1, probability 0, space 0, times 0 [ 213.367069][ T5880] usb 5-1: SerialNumber: syz [ 213.375500][ T7376] CPU: 1 UID: 0 PID: 7376 Comm: syz.5.352 Not tainted 6.15.0-rc1-syzkaller-00301-g3bde70a2c827 #0 PREEMPT(full) [ 213.375531][ T7376] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 213.375544][ T7376] Call Trace: [ 213.375552][ T7376] [ 213.375561][ T7376] dump_stack_lvl+0x241/0x360 [ 213.375603][ T7376] ? __pfx_dump_stack_lvl+0x10/0x10 [ 213.375632][ T7376] ? __pfx__printk+0x10/0x10 [ 213.375665][ T7376] ? __pfx___might_resched+0x10/0x10 [ 213.375697][ T7376] should_fail_ex+0x424/0x570 [ 213.375724][ T7376] should_failslab+0xac/0x100 [ 213.375749][ T7376] __kvmalloc_node_noprof+0x170/0x5a0 [ 213.375772][ T7376] ? seq_read_iter+0x20b/0xda0 [ 213.375809][ T7376] seq_read_iter+0x20b/0xda0 [ 213.375876][ T7376] vfs_read+0x9a0/0xb90 [ 213.375914][ T7376] ? __pfx_vfs_read+0x10/0x10 [ 213.375946][ T7376] ? __fget_files+0x2a/0x420 [ 213.375974][ T7376] ? __fget_files+0x2a/0x420 [ 213.376007][ T7376] ksys_read+0x19d/0x2d0 [ 213.376038][ T7376] ? __pfx_ksys_read+0x10/0x10 [ 213.376074][ T7376] ? do_syscall_64+0xb6/0x230 [ 213.376104][ T7376] do_syscall_64+0xf3/0x230 [ 213.376130][ T7376] ? clear_bhb_loop+0x45/0xa0 [ 213.376155][ T7376] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 213.376175][ T7376] RIP: 0033:0x7f553c58d169 [ 213.376193][ T7376] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 213.376210][ T7376] RSP: 002b:00007f553d47a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 213.376232][ T7376] RAX: ffffffffffffffda RBX: 00007f553c7a5fa0 RCX: 00007f553c58d169 [ 213.376246][ T7376] RDX: 00000000000000d4 RSI: 0000200000001c40 RDI: 0000000000000003 [ 213.376259][ T7376] RBP: 00007f553d47a090 R08: 0000000000000000 R09: 0000000000000000 [ 213.376271][ T7376] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 213.376283][ T7376] R13: 0000000000000000 R14: 00007f553c7a5fa0 R15: 00007ffd0f4abdb8 [ 213.376315][ T7376] [ 213.688247][ T7288] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 213.713122][ T5880] usb 5-1: config 0 descriptor?? [ 213.751076][ T7361] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 213.776931][ T7288] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 213.778098][ T5880] ir_toy 5-1:0.3: required endpoints not found [ 213.804828][ T7288] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 213.808113][ T30] audit: type=1326 audit(1744478625.314:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7380 comm="syz.5.354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f553c58d169 code=0x7ffc0000 [ 213.899868][ T7288] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 214.045307][ T5880] usb 5-1: USB disconnect, device number 21 [ 214.057746][ T30] audit: type=1326 audit(1744478625.314:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7380 comm="syz.5.354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f553c58d169 code=0x7ffc0000 [ 214.080536][ T30] audit: type=1326 audit(1744478625.314:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7380 comm="syz.5.354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f553c58d169 code=0x7ffc0000 [ 214.101664][ C0] vkms_vblank_simulate: vblank timer overrun [ 214.195131][ T30] audit: type=1326 audit(1744478625.314:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7380 comm="syz.5.354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f553c58d169 code=0x7ffc0000 [ 214.285296][ T30] audit: type=1326 audit(1744478625.314:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7380 comm="syz.5.354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f553c58d169 code=0x7ffc0000 [ 214.328363][ T30] audit: type=1326 audit(1744478625.314:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7380 comm="syz.5.354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f553c58d169 code=0x7ffc0000 [ 214.358697][ T30] audit: type=1326 audit(1744478625.314:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7380 comm="syz.5.354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f553c58d169 code=0x7ffc0000 [ 214.378271][ T7288] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.393966][ T30] audit: type=1326 audit(1744478625.314:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7380 comm="syz.5.354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f553c58d169 code=0x7ffc0000 [ 214.425954][ T30] audit: type=1326 audit(1744478625.314:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7380 comm="syz.5.354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=197 compat=0 ip=0x7f553c58d169 code=0x7ffc0000 [ 214.436253][ T7288] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.448343][ T30] audit: type=1326 audit(1744478625.314:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7380 comm="syz.5.354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f553c58d169 code=0x7ffc0000 [ 214.484411][ T72] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.491740][ T72] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.515694][ T5935] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.522880][ T5935] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.606496][ T7394] netlink: 28 bytes leftover after parsing attributes in process `syz.2.357'. [ 214.624053][ T7288] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 215.116407][ T5839] Bluetooth: hci3: command tx timeout [ 216.934979][ T7288] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.712103][ T7424] netlink: 'syz.4.362': attribute type 21 has an invalid length. [ 217.957217][ T5849] Bluetooth: hci5: command 0x1003 tx timeout [ 218.115028][ T7424] netlink: 'syz.4.362': attribute type 6 has an invalid length. [ 218.123056][ T7424] netlink: 132 bytes leftover after parsing attributes in process `syz.4.362'. [ 218.140726][ T5839] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 218.600071][ T7288] veth0_vlan: entered promiscuous mode [ 218.648569][ T7288] veth1_vlan: entered promiscuous mode [ 218.789481][ T7288] veth0_macvtap: entered promiscuous mode [ 218.862281][ T7288] veth1_macvtap: entered promiscuous mode [ 218.978150][ T7288] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 218.995995][ T7288] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.011097][ T7288] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 219.024286][ T7288] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.042539][ T7288] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 219.060753][ T7288] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.071856][ T7288] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 219.084118][ T5922] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 219.095762][ T7288] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.110053][ T7288] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.183470][ T7288] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 219.215005][ T7288] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.231942][ T7288] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 219.244344][ T7288] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.255321][ T5922] usb 6-1: Using ep0 maxpacket: 32 [ 219.262326][ T5922] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 219.271077][ T7288] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 219.288615][ T5922] usb 6-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 219.293258][ T7288] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.317981][ T7288] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 219.328547][ T5922] usb 6-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.00 [ 219.328578][ T5922] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 219.344213][ T5922] usb 6-1: config 0 descriptor?? [ 219.351675][ T7288] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.367689][ T5922] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 219.381907][ T7288] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.433275][ T7288] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.453618][ T7288] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.464903][ T7288] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.485342][ T7288] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.910889][ T7445] bridge0: entered promiscuous mode [ 220.098454][ T7445] macvlan2: entered promiscuous mode [ 220.147462][ T7445] bridge0: port 3(macvlan2) entered blocking state [ 220.169517][ T7445] bridge0: port 3(macvlan2) entered disabled state [ 220.190335][ T7445] macvlan2: entered allmulticast mode [ 220.196927][ T7445] bridge0: entered allmulticast mode [ 220.254022][ T7445] macvlan2: left allmulticast mode [ 220.260112][ T7445] bridge0: left allmulticast mode [ 220.298123][ T7445] bridge0: left promiscuous mode [ 220.572545][ T5842] usb 6-1: USB disconnect, device number 6 [ 220.594072][ T5937] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.610060][ T5937] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.759493][ T5937] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.769585][ T5937] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.012363][ T7468] TCP: out of memory -- consider tuning tcp_mem [ 221.416661][ T7479] FAULT_INJECTION: forcing a failure. [ 221.416661][ T7479] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 221.429997][ T7479] CPU: 1 UID: 0 PID: 7479 Comm: syz.6.322 Not tainted 6.15.0-rc1-syzkaller-00301-g3bde70a2c827 #0 PREEMPT(full) [ 221.430025][ T7479] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 221.430038][ T7479] Call Trace: [ 221.430046][ T7479] [ 221.430054][ T7479] dump_stack_lvl+0x241/0x360 [ 221.430089][ T7479] ? __pfx_dump_stack_lvl+0x10/0x10 [ 221.430117][ T7479] ? __pfx__printk+0x10/0x10 [ 221.430163][ T7479] should_fail_ex+0x424/0x570 [ 221.430191][ T7479] strncpy_from_user+0x36/0x280 [ 221.430215][ T7479] bpf_prog_load+0xe73/0x2250 [ 221.430249][ T7479] ? __pfx_bpf_prog_load+0x10/0x10 [ 221.430272][ T7479] ? lockdep_hardirqs_on+0x9d/0x150 [ 221.430307][ T7479] ? security_bpf+0xae/0x2d0 [ 221.430329][ T7479] ? security_bpf+0x268/0x2d0 [ 221.430352][ T7479] __sys_bpf+0x5dd/0x8b0 [ 221.430373][ T7479] ? __pfx___sys_bpf+0x10/0x10 [ 221.430408][ T7479] ? ksys_write+0x275/0x2d0 [ 221.430451][ T7479] __x64_sys_bpf+0x7c/0x90 [ 221.430482][ T7479] do_syscall_64+0xf3/0x230 [ 221.430507][ T7479] ? clear_bhb_loop+0x45/0xa0 [ 221.430532][ T7479] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 221.430551][ T7479] RIP: 0033:0x7f103298d169 [ 221.430570][ T7479] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 221.430587][ T7479] RSP: 002b:00007f103372e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 221.430607][ T7479] RAX: ffffffffffffffda RBX: 00007f1032ba6160 RCX: 00007f103298d169 [ 221.430622][ T7479] RDX: 0000000000000080 RSI: 0000200000000300 RDI: 0000000000000005 [ 221.430634][ T7479] RBP: 00007f103372e090 R08: 0000000000000000 R09: 0000000000000000 [ 221.430646][ T7479] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 221.430658][ T7479] R13: 0000000000000000 R14: 00007f1032ba6160 R15: 00007ffdd4b17188 [ 221.430688][ T7479] [ 222.049828][ T7483] overlayfs: failed to clone lowerpath [ 222.076688][ T5911] usb 7-1: new high-speed USB device number 2 using dummy_hcd [ 222.869094][ T5881] IPVS: starting estimator thread 0... [ 223.085570][ T7494] IPVS: using max 30 ests per chain, 72000 per kthread [ 223.115261][ T5911] usb 7-1: Using ep0 maxpacket: 8 [ 223.149244][ T5911] usb 7-1: New USB device found, idVendor=05dc, idProduct=0001, bcdDevice= 0.01 [ 223.913256][ T5911] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 224.517224][ T5911] usb 7-1: config 0 descriptor?? [ 224.588039][ T5911] usb 7-1: can't set config #0, error -71 [ 224.769910][ T5911] usb 7-1: USB disconnect, device number 2 [ 224.869812][ T7513] netlink: 'syz.3.388': attribute type 10 has an invalid length. [ 224.884003][ T7513] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.895956][ T7513] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 225.020891][ T7512] netlink: 4 bytes leftover after parsing attributes in process `syz.6.387'. [ 225.079757][ T7512] ip6_vti0: entered promiscuous mode [ 225.102186][ T7512] ip6_vti0: entered allmulticast mode [ 225.247873][ T7517] FAULT_INJECTION: forcing a failure. [ 225.247873][ T7517] name failslab, interval 1, probability 0, space 0, times 0 [ 225.335908][ T7517] CPU: 0 UID: 0 PID: 7517 Comm: syz.4.389 Not tainted 6.15.0-rc1-syzkaller-00301-g3bde70a2c827 #0 PREEMPT(full) [ 225.335939][ T7517] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 225.335968][ T7517] Call Trace: [ 225.335976][ T7517] [ 225.335985][ T7517] dump_stack_lvl+0x241/0x360 [ 225.336023][ T7517] ? __pfx_dump_stack_lvl+0x10/0x10 [ 225.336053][ T7517] ? __pfx__printk+0x10/0x10 [ 225.336094][ T7517] ? __pfx___might_resched+0x10/0x10 [ 225.336126][ T7517] should_fail_ex+0x424/0x570 [ 225.336155][ T7517] should_failslab+0xac/0x100 [ 225.336179][ T7517] __kmalloc_noprof+0xdf/0x4d0 [ 225.336200][ T7517] ? tomoyo_encode+0x26f/0x540 [ 225.336227][ T7517] tomoyo_encode+0x26f/0x540 [ 225.336254][ T7517] tomoyo_mount_permission+0x356/0xbd0 [ 225.336294][ T7517] ? stack_depot_save_flags+0x44/0x940 [ 225.336315][ T7517] ? tomoyo_mount_permission+0x29d/0xbd0 [ 225.336356][ T7517] ? __pfx_tomoyo_mount_permission+0x10/0x10 [ 225.336451][ T7517] security_sb_mount+0xe0/0x2f0 [ 225.336479][ T7517] path_mount+0xb9/0xfa0 [ 225.336500][ T7517] ? kmem_cache_free+0x197/0x410 [ 225.336520][ T7517] ? user_path_at+0x44/0x60 [ 225.336557][ T7517] __se_sys_mount+0x38c/0x400 [ 225.336587][ T7517] ? __pfx___se_sys_mount+0x10/0x10 [ 225.336619][ T7517] ? __x64_sys_mount+0x20/0xc0 [ 225.336645][ T7517] do_syscall_64+0xf3/0x230 [ 225.336673][ T7517] ? clear_bhb_loop+0x45/0xa0 [ 225.336698][ T7517] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 225.336719][ T7517] RIP: 0033:0x7f283398d169 [ 225.336737][ T7517] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 225.336753][ T7517] RSP: 002b:00007f28348b9038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 225.336775][ T7517] RAX: ffffffffffffffda RBX: 00007f2833ba5fa0 RCX: 00007f283398d169 [ 225.336790][ T7517] RDX: 0000200000000180 RSI: 0000200000000140 RDI: 0000000000000000 [ 225.336803][ T7517] RBP: 00007f28348b9090 R08: 0000200000000040 R09: 0000000000000000 [ 225.336816][ T7517] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 225.336827][ T7517] R13: 0000000000000000 R14: 00007f2833ba5fa0 R15: 00007ffd64875aa8 [ 225.336860][ T7517] [ 226.957790][ T7553] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 227.474615][ T7566] netlink: 'syz.4.403': attribute type 39 has an invalid length. [ 227.494979][ T7568] FAULT_INJECTION: forcing a failure. [ 227.494979][ T7568] name failslab, interval 1, probability 0, space 0, times 0 [ 227.546713][ T7568] CPU: 0 UID: 0 PID: 7568 Comm: syz.6.405 Not tainted 6.15.0-rc1-syzkaller-00301-g3bde70a2c827 #0 PREEMPT(full) [ 227.546744][ T7568] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 227.546756][ T7568] Call Trace: [ 227.546765][ T7568] [ 227.546774][ T7568] dump_stack_lvl+0x241/0x360 [ 227.546810][ T7568] ? __pfx_dump_stack_lvl+0x10/0x10 [ 227.546839][ T7568] ? __pfx__printk+0x10/0x10 [ 227.546871][ T7568] ? __pfx___might_resched+0x10/0x10 [ 227.546899][ T7568] should_fail_ex+0x424/0x570 [ 227.546935][ T7568] should_failslab+0xac/0x100 [ 227.546958][ T7568] __kmalloc_noprof+0xdf/0x4d0 [ 227.546978][ T7568] ? tomoyo_encode+0x26f/0x540 [ 227.547003][ T7568] tomoyo_encode+0x26f/0x540 [ 227.547030][ T7568] tomoyo_realpath_from_path+0x59e/0x5e0 [ 227.547080][ T7568] tomoyo_path_number_perm+0x245/0x790 [ 227.547113][ T7568] ? tomoyo_path_number_perm+0x215/0x790 [ 227.547143][ T7568] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 227.547189][ T7568] ? ksys_write+0x24e/0x2d0 [ 227.547222][ T7568] ? __lock_acquire+0xad5/0xd80 [ 227.547259][ T7568] ? __fget_files+0x2a/0x420 [ 227.547280][ T7568] ? __fget_files+0x2a/0x420 [ 227.547303][ T7568] ? __fget_files+0x2a/0x420 [ 227.547329][ T7568] security_file_ioctl+0xc6/0x2a0 [ 227.547358][ T7568] __se_sys_ioctl+0x46/0x160 [ 227.547387][ T7568] do_syscall_64+0xf3/0x230 [ 227.547411][ T7568] ? clear_bhb_loop+0x45/0xa0 [ 227.547433][ T7568] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 227.547451][ T7568] RIP: 0033:0x7f103298d169 [ 227.547466][ T7568] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 227.547481][ T7568] RSP: 002b:00007f1033770038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 227.547500][ T7568] RAX: ffffffffffffffda RBX: 00007f1032ba5fa0 RCX: 00007f103298d169 [ 227.547514][ T7568] RDX: 0000200000000400 RSI: 00000000c0205649 RDI: 0000000000000003 [ 227.547525][ T7568] RBP: 00007f1033770090 R08: 0000000000000000 R09: 0000000000000000 [ 227.547536][ T7568] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 227.547546][ T7568] R13: 0000000000000000 R14: 00007f1032ba5fa0 R15: 00007ffdd4b17188 [ 227.547574][ T7568] [ 227.547818][ T7568] ERROR: Out of memory at tomoyo_realpath_from_path. [ 227.783324][ C0] vcan0: j1939_tp_rxtimer: 0xffff8880287dbc00: rx timeout, send abort [ 227.984387][ T7573] 9pnet_fd: Insufficient options for proto=fd [ 228.216279][ T7577] FAULT_INJECTION: forcing a failure. [ 228.216279][ T7577] name failslab, interval 1, probability 0, space 0, times 0 [ 228.229200][ T7577] CPU: 0 UID: 0 PID: 7577 Comm: syz.6.408 Not tainted 6.15.0-rc1-syzkaller-00301-g3bde70a2c827 #0 PREEMPT(full) [ 228.229220][ T7577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 228.229228][ T7577] Call Trace: [ 228.229234][ T7577] [ 228.229240][ T7577] dump_stack_lvl+0x241/0x360 [ 228.229266][ T7577] ? __pfx_dump_stack_lvl+0x10/0x10 [ 228.229285][ T7577] ? __pfx__printk+0x10/0x10 [ 228.229307][ T7577] ? __pfx___might_resched+0x10/0x10 [ 228.229327][ T7577] should_fail_ex+0x424/0x570 [ 228.229346][ T7577] should_failslab+0xac/0x100 [ 228.229361][ T7577] __kmalloc_noprof+0xdf/0x4d0 [ 228.229376][ T7577] ? tomoyo_encode+0x26f/0x540 [ 228.229393][ T7577] tomoyo_encode+0x26f/0x540 [ 228.229412][ T7577] tomoyo_realpath_from_path+0x59e/0x5e0 [ 228.229435][ T7577] tomoyo_path_number_perm+0x245/0x790 [ 228.229458][ T7577] ? __pfx_stack_trace_save+0x10/0x10 [ 228.229476][ T7577] ? tomoyo_path_number_perm+0x215/0x790 [ 228.229497][ T7577] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 228.229523][ T7577] ? kasan_save_track+0x51/0x80 [ 228.229568][ T7577] ? __pfx_current_check_access_path+0x10/0x10 [ 228.229593][ T7577] tomoyo_path_mknod+0x178/0x1c0 [ 228.229608][ T7577] ? kasan_quarantine_put+0xdc/0x230 [ 228.229626][ T7577] ? lockdep_hardirqs_on+0x9d/0x150 [ 228.229643][ T7577] ? __pfx_tomoyo_path_mknod+0x10/0x10 [ 228.229659][ T7577] ? kern_path_create+0x40/0x50 [ 228.229680][ T7577] ? kmem_cache_free+0x197/0x410 [ 228.229697][ T7577] security_path_mknod+0x181/0x3a0 [ 228.229717][ T7577] unix_bind+0x45b/0xe40 [ 228.229735][ T7577] ? __pfx_tomoyo_socket_bind_permission+0x10/0x10 [ 228.229755][ T7577] ? __pfx_unix_bind+0x10/0x10 [ 228.229780][ T7577] __sys_bind+0x1de/0x290 [ 228.229803][ T7577] ? __pfx___sys_bind+0x10/0x10 [ 228.229849][ T7577] __x64_sys_bind+0x7a/0x90 [ 228.229870][ T7577] do_syscall_64+0xf3/0x230 [ 228.229888][ T7577] ? clear_bhb_loop+0x45/0xa0 [ 228.229905][ T7577] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 228.229919][ T7577] RIP: 0033:0x7f103298d169 [ 228.229931][ T7577] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 228.229943][ T7577] RSP: 002b:00007f1033770038 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 228.229957][ T7577] RAX: ffffffffffffffda RBX: 00007f1032ba5fa0 RCX: 00007f103298d169 [ 228.229968][ T7577] RDX: 000000000000006e RSI: 0000200000000100 RDI: 0000000000000007 [ 228.229976][ T7577] RBP: 00007f1033770090 R08: 0000000000000000 R09: 0000000000000000 [ 228.229985][ T7577] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 228.229993][ T7577] R13: 0000000000000000 R14: 00007f1032ba5fa0 R15: 00007ffdd4b17188 [ 228.230015][ T7577] [ 228.230035][ T7577] ERROR: Out of memory at tomoyo_realpath_from_path. [ 228.287668][ C0] vcan0: j1939_tp_rxtimer: 0xffff888032667000: rx timeout, send abort [ 228.293934][ C0] vcan0: j1939_tp_rxtimer: 0xffff8880287dbc00: abort rx timeout. Force session deactivation [ 228.787724][ C0] vcan0: j1939_tp_rxtimer: 0xffff888032667000: abort rx timeout. Force session deactivation [ 228.898556][ T7585] overlayfs: "xino=on" is useless with all layers on same fs, ignore. [ 229.008593][ T7588] syz_tun: entered allmulticast mode [ 229.018222][ T7584] syz_tun: left allmulticast mode [ 229.894121][ T7607] FAULT_INJECTION: forcing a failure. [ 229.894121][ T7607] name failslab, interval 1, probability 0, space 0, times 0 [ 229.908770][ T7607] CPU: 0 UID: 0 PID: 7607 Comm: syz.4.418 Not tainted 6.15.0-rc1-syzkaller-00301-g3bde70a2c827 #0 PREEMPT(full) [ 229.908799][ T7607] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 229.908811][ T7607] Call Trace: [ 229.908818][ T7607] [ 229.908826][ T7607] dump_stack_lvl+0x241/0x360 [ 229.908860][ T7607] ? __pfx_dump_stack_lvl+0x10/0x10 [ 229.908906][ T7607] should_fail_ex+0x424/0x570 [ 229.908929][ T7607] should_failslab+0xac/0x100 [ 229.908949][ T7607] __kmalloc_noprof+0xdf/0x4d0 [ 229.908966][ T7607] ? insert_rule+0x6a/0x6a0 [ 229.908982][ T7607] ? create_rule+0x70/0x370 [ 229.909006][ T7607] create_rule+0x70/0x370 [ 229.909031][ T7607] insert_rule+0x333/0x6a0 [ 229.909057][ T7607] merge_tree+0x327/0x540 [ 229.909083][ T7607] ? __pfx_merge_tree+0x10/0x10 [ 229.909108][ T7607] ? landlock_merge_ruleset+0x2ab/0x900 [ 229.909134][ T7607] landlock_merge_ruleset+0x5e1/0x900 [ 229.909164][ T7607] __se_sys_landlock_restrict_self+0x2ce/0x7d0 [ 229.909209][ T7607] do_syscall_64+0xf3/0x230 [ 229.909235][ T7607] ? clear_bhb_loop+0x45/0xa0 [ 229.909259][ T7607] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 229.909278][ T7607] RIP: 0033:0x7f283398d169 [ 229.909295][ T7607] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 229.909311][ T7607] RSP: 002b:00007f2834898038 EFLAGS: 00000246 ORIG_RAX: 00000000000001be [ 229.909331][ T7607] RAX: ffffffffffffffda RBX: 00007f2833ba6080 RCX: 00007f283398d169 [ 229.909345][ T7607] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000008 [ 229.909356][ T7607] RBP: 00007f2834898090 R08: 0000000000000000 R09: 0000000000000000 [ 229.909367][ T7607] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 229.909378][ T7607] R13: 0000000000000000 R14: 00007f2833ba6080 R15: 00007ffd64875aa8 [ 229.909426][ T7607] [ 229.909974][ T7607] ------------[ cut here ]------------ [ 230.116669][ T7607] WARNING: CPU: 0 PID: 7607 at security/landlock/domain.h:133 free_ruleset+0x1f3/0x250 [ 230.126653][ T7607] Modules linked in: [ 230.130665][ T7607] CPU: 0 UID: 0 PID: 7607 Comm: syz.4.418 Not tainted 6.15.0-rc1-syzkaller-00301-g3bde70a2c827 #0 PREEMPT(full) [ 230.145326][ T7607] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 230.158108][ T7607] RIP: 0010:free_ruleset+0x1f3/0x250 [ 230.163453][ T7607] Code: 89 ff e8 30 61 71 fd 49 8b 1f 4c 89 ff e8 75 be 65 fd 48 85 db 74 36 e8 3b ca 09 fd 49 89 df e9 34 ff ff ff e8 2e ca 09 fd 90 <0f> 0b 90 eb c2 e8 23 ca 09 fd eb 1c bf 01 00 00 00 89 ee e8 55 ce [ 230.183453][ T7607] RSP: 0018:ffffc900040cfdd8 EFLAGS: 00010293 [ 230.189771][ T7607] RAX: ffffffff84b97a42 RBX: 0000000000000000 RCX: ffff88802e458000 [ 230.197863][ T7607] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 230.206117][ T7607] RBP: 1ffff1100f639d04 R08: ffffffff84ba85df R09: 1ffff1100f639d01 [ 230.214141][ T7607] R10: dffffc0000000000 R11: ffffed100f639d02 R12: ffff88807b1ce820 [ 230.222230][ T7607] R13: dffffc0000000000 R14: ffff8880521de100 R15: ffff88807b1ce800 [ 230.230371][ T7607] FS: 00007f28348986c0(0000) GS:ffff888124fc9000(0000) knlGS:0000000000000000 [ 230.244815][ T7607] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 230.251540][ T7607] CR2: 0000001b3280aff8 CR3: 000000005e74a000 CR4: 00000000003526f0 [ 230.259735][ T7607] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 230.268003][ T7607] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 230.288889][ T7607] Call Trace: [ 230.297744][ T7607] [ 230.300838][ T7607] landlock_merge_ruleset+0x6d8/0x900 [ 230.306522][ T7607] __se_sys_landlock_restrict_self+0x2ce/0x7d0 [ 230.312929][ T7607] do_syscall_64+0xf3/0x230 [ 230.317882][ T7607] ? clear_bhb_loop+0x45/0xa0 [ 230.322738][ T7607] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 230.328823][ T7607] RIP: 0033:0x7f283398d169 [ 230.333333][ T7607] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 230.359211][ T7607] RSP: 002b:00007f2834898038 EFLAGS: 00000246 ORIG_RAX: 00000000000001be [ 230.367852][ T7607] RAX: ffffffffffffffda RBX: 00007f2833ba6080 RCX: 00007f283398d169 [ 230.376188][ T7607] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000008 [ 230.384439][ T7607] RBP: 00007f2834898090 R08: 0000000000000000 R09: 0000000000000000 [ 230.392664][ T7607] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 230.400858][ T7607] R13: 0000000000000000 R14: 00007f2833ba6080 R15: 00007ffd64875aa8 [ 230.409171][ T7607] [ 230.412274][ T7607] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 230.419564][ T7607] CPU: 0 UID: 0 PID: 7607 Comm: syz.4.418 Not tainted 6.15.0-rc1-syzkaller-00301-g3bde70a2c827 #0 PREEMPT(full) [ 230.431472][ T7607] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 230.441622][ T7607] Call Trace: [ 230.444913][ T7607] [ 230.447844][ T7607] dump_stack_lvl+0x241/0x360 [ 230.452529][ T7607] ? __pfx_dump_stack_lvl+0x10/0x10 [ 230.457753][ T7607] ? __pfx__printk+0x10/0x10 [ 230.462351][ T7607] ? vscnprintf+0x5d/0x90 [ 230.466685][ T7607] panic+0x349/0x880 [ 230.470586][ T7607] ? __warn+0x174/0x4d0 [ 230.474742][ T7607] ? __pfx_panic+0x10/0x10 [ 230.479155][ T7607] ? lockdep_hardirqs_on+0x9d/0x150 [ 230.484364][ T7607] ? __warn+0x174/0x4d0 [ 230.488515][ T7607] ? __warn+0x32c/0x4d0 [ 230.492687][ T7607] __warn+0x344/0x4d0 [ 230.496670][ T7607] ? free_ruleset+0x1f3/0x250 [ 230.501350][ T7607] report_bug+0x2b3/0x500 [ 230.505747][ T7607] ? free_ruleset+0x1f3/0x250 [ 230.510443][ T7607] ? free_ruleset+0x1f3/0x250 [ 230.515161][ T7607] ? free_ruleset+0x1f5/0x250 [ 230.519888][ T7607] handle_bug+0x89/0x170 [ 230.524143][ T7607] exc_invalid_op+0x1a/0x50 [ 230.528653][ T7607] asm_exc_invalid_op+0x1a/0x20 [ 230.533506][ T7607] RIP: 0010:free_ruleset+0x1f3/0x250 [ 230.538796][ T7607] Code: 89 ff e8 30 61 71 fd 49 8b 1f 4c 89 ff e8 75 be 65 fd 48 85 db 74 36 e8 3b ca 09 fd 49 89 df e9 34 ff ff ff e8 2e ca 09 fd 90 <0f> 0b 90 eb c2 e8 23 ca 09 fd eb 1c bf 01 00 00 00 89 ee e8 55 ce [ 230.558426][ T7607] RSP: 0018:ffffc900040cfdd8 EFLAGS: 00010293 [ 230.564494][ T7607] RAX: ffffffff84b97a42 RBX: 0000000000000000 RCX: ffff88802e458000 [ 230.572468][ T7607] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 230.580460][ T7607] RBP: 1ffff1100f639d04 R08: ffffffff84ba85df R09: 1ffff1100f639d01 [ 230.588432][ T7607] R10: dffffc0000000000 R11: ffffed100f639d02 R12: ffff88807b1ce820 [ 230.596402][ T7607] R13: dffffc0000000000 R14: ffff8880521de100 R15: ffff88807b1ce800 [ 230.604376][ T7607] ? landlock_log_drop_domain+0x4f/0x1b0 [ 230.610017][ T7607] ? free_ruleset+0x1f2/0x250 [ 230.614695][ T7607] ? free_ruleset+0x1f2/0x250 [ 230.619409][ T7607] landlock_merge_ruleset+0x6d8/0x900 [ 230.624818][ T7607] __se_sys_landlock_restrict_self+0x2ce/0x7d0 [ 230.630994][ T7607] do_syscall_64+0xf3/0x230 [ 230.635501][ T7607] ? clear_bhb_loop+0x45/0xa0 [ 230.640177][ T7607] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 230.646070][ T7607] RIP: 0033:0x7f283398d169 [ 230.650485][ T7607] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 230.670088][ T7607] RSP: 002b:00007f2834898038 EFLAGS: 00000246 ORIG_RAX: 00000000000001be [ 230.678503][ T7607] RAX: ffffffffffffffda RBX: 00007f2833ba6080 RCX: 00007f283398d169 [ 230.686470][ T7607] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000008 [ 230.694435][ T7607] RBP: 00007f2834898090 R08: 0000000000000000 R09: 0000000000000000 [ 230.702405][ T7607] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 230.710369][ T7607] R13: 0000000000000000 R14: 00007f2833ba6080 R15: 00007ffd64875aa8 [ 230.718382][ T7607] [ 230.721783][ T7607] Kernel Offset: disabled [ 230.726111][ T7607] Rebooting in 86400 seconds..