last executing test programs: 40.654971062s ago: executing program 2 (id=2943): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x5) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, &(0x7f0000001080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000700)='sched_switch\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000740)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$mouse(&(0x7f0000000040), 0x0, 0x0) mknodat$null(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x103) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r4, 0x0, 0x0) write$FUSE_INIT(r4, &(0x7f0000000240)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x202}}, 0x50) syz_fuse_handle_req(r4, &(0x7f0000008380)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x101001, 0x0) fcntl$lock(r5, 0x5, &(0x7f0000000200)) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x13}}, 0x1c) r6 = syz_open_dev$evdev(&(0x7f0000000000), 0x3, 0x80402) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x16}]}) write$evdev(r6, &(0x7f00000009c0)=[{{}, 0x2, 0x0, 0x7fff}], 0x18) 38.937720574s ago: executing program 2 (id=2948): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_print_times', 0x40901, 0x0) write$FUSE_DIRENT(r1, &(0x7f00000002c0)=ANY=[@ANYRESOCT], 0x200001d0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}, @IFLA_NUM_RX_QUEUES={0x8}]}, 0x3c}}, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000340)=@gcm_256={{0x304}, '\x00', "376a31a11e8e279cec092f071cc80f218d360356a936a7e3971a8c35c47e5804", '\x00', "fffffffffffffffd"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.swap.current\x00', 0x275a, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000040)={0x6c, r7, 0x1, 0xffffffff, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_FRAME={0x4d, 0x33, @beacon={{{0x0, 0x0, 0x8, 0x0, 0x0, 0x1}, {}, @device_a, @device_a, @random="a5fcc8639e98"}, 0x0, @default, 0x0, @val={0x0, 0x6, @default_ap_ssid}, @val, @void, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3, {0x8}}, @void, @val={0x3c, 0x4, {0x0, 0x5}}, @void, @val={0x72, 0x6}, @void, @void}}]}, 0x32}}, 0x0) write$binfmt_script(r5, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) preadv(r5, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r10, &(0x7f0000000240), 0x3af4701e) sendfile(r9, r4, 0x0, 0x10000a007) r11 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r11, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0x3a, &(0x7f0000000180)={@local, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast}, {0x0, 0x4e20, 0x30, 0x0, @wg=@data}}}}}, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)="ec", 0xfdef}], 0x1) 38.37110827s ago: executing program 2 (id=2949): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_newnexthop={0x1c, 0x68, 0x5fb9a818fb7378e9, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}]}, 0x1c}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000f80), r1) socket$nl_route(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x10001) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r3, &(0x7f0000001540)=[{{0x0, 0xfffffffffffffda1, 0x0}}], 0x40001b6, 0x0) close(r4) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x100000001) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x120}) io_uring_enter(0xffffffffffffffff, 0x567, 0x0, 0x0, 0x0, 0x0) rmdir(&(0x7f00000001c0)='./cgroup/../file0\x00') bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={0x0, 0x0, 0x96}, 0x20) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000800000000000004000000000000"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="0000009500000000000000"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0), 0x10}, 0x90) r6 = syz_usb_connect(0x0, 0x2d, &(0x7f00000003c0)=ANY=[@ANYBLOB="120100009ac0b620110f211066865578ac0109029c000100000400090400bf900b64ea00090587033b"], 0x0) r7 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r8 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r7, &(0x7f0000000000)={0x40000004}) write$char_usb(r7, &(0x7f00000002c0)="be", 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_control_io$cdc_ecm(r6, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 35.240454458s ago: executing program 3 (id=2953): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_open_dev$video(&(0x7f00000000c0), 0x20, 0x3) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000000)={0xffff8003, 0x1, 0x3}) r3 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000040)={0x0, 0x2, 0x0, "e5e81571c97b166978ff61fcfd2409b2b73e0f936ed774de107de8a9041b5113"}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x34}}, 0x0) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000340)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r4, 0xc0182101, &(0x7f0000000180)={r5}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000002780)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r4, 0x40182103, &(0x7f0000000080)={r6, 0x3, r4, 0x5}) r7 = socket(0x10, 0x3, 0x0) recvmmsg$unix(r7, &(0x7f0000005b80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f0000005a40)=""/268, 0x10c}, {&(0x7f00000027c0)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) write(r7, &(0x7f0000000100)="1400000052004f7fb3e4", 0xa) r8 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r9, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "810000cc2b000000000000fa25ffff00ffffff"}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x1b) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 33.458555474s ago: executing program 3 (id=2957): syz_usb_connect(0x4, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000dccd5e08cb06030000e8169523010902240001000064000904340102d469e70009058acf", @ANYRESHEX=0x0], 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x0, 0x4}, 0x48) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) r2 = socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r6, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) r9 = dup(r8) ioctl$TCSETSF(r9, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0e80706e6c06a79874342a0e0d13343972d01f"}) write$UHID_INPUT(r9, &(0x7f0000001040)={0xd, {"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", 0x1000}}, 0x1006) read$FUSE(r9, &(0x7f0000002080)={0x2020}, 0x1fcf) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="440000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b0001006d616373656300000c0002800800", @ANYRES32=r1], 0x44}}, 0x0) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r10, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000940)={{0x14}, [@NFT_MSG_NEWRULE={0x2c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_DELRULE={0x20, 0x8, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301}], {0x14}}, 0x88}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffd}, [], {0x95, 0x0, 0x700}}, &(0x7f0000000500)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x22}, 0x90) 33.457398504s ago: executing program 2 (id=2958): timerfd_create(0x3, 0x0) clock_gettime(0x0, &(0x7f0000000000)) listen(0xffffffffffffffff, 0x6) socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) timer_create(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) syz_open_dev$vbi(0x0, 0x3, 0x2) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x4) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000000), 0xf) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x89f1, &(0x7f0000000040)={'ip6_vti0\x00', @random='\a\x00\x00 \x00'}) connect(r1, &(0x7f0000000200)=@nl=@unspec, 0x80) r3 = syz_open_dev$vbi(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000080)={0xf0f041}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000001fc0)=@delchain={0x248, 0x65, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xfff2}}, [@TCA_CHAIN={0x8}, @filter_kind_options=@f_u32={{0x8}, {0x4c, 0x2, [@TCA_U32_INDEV={0x14, 0x8, 'veth0_to_team\x00'}, @TCA_U32_INDEV={0x14, 0x8, 'veth0\x00'}, @TCA_U32_HASH={0x8}, @TCA_U32_MARK={0x10}, @TCA_U32_FLAGS={0x8}]}}, @TCA_CHAIN={0x8}, @TCA_RATE={0x6}, @filter_kind_options=@f_route={{0xa}, {0x1ac, 0x2, [@TCA_ROUTE4_ACT={0x124, 0x6, [@m_csum={0xc4, 0xa, 0x0, 0x0, {{0x9}, {0x74, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x5, 0x38000000, 0x20000000, 0x8, 0x4}, 0x57}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x9, 0x6, 0x10000006, 0x10001, 0x60}, 0x49}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x1, 0x4, 0xffffffffffffffff, 0x6, 0x2}, 0x45}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x5, 0x400, 0x10000000, 0x1d4ff1bb, 0x4}, 0x1c}}]}, {0x25, 0x6, "991484448f1d00330606eae8262acc6b874adb0b5f39b5acc02b0f0c146eb28c42"}, {0xc}, {0xc, 0x8, {0x2}}}}, @m_nat={0x2c, 0x0, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_csum={0x30, 0x0, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_ROUTE4_ACT={0x6c, 0x6, [@m_connmark={0x68, 0x0, 0x0, 0x0, {{0xd}, {0x4}, {0x35, 0x6, "91a991d04aa8cb411880b88050856c4a5b99aafe5cf70a535f4e162db7c30535ebf5e9ab54237bf6d2780785c80bcf9eae"}, {0xc}, {0xc}}}]}, @TCA_ROUTE4_TO={0x8, 0x2, 0x4}, @TCA_ROUTE4_FROM={0x8}, @TCA_ROUTE4_FROM={0x8, 0x3, 0xa3}]}}]}, 0x248}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x334}, {&(0x7f00000007c0)=""/154, 0x2c}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) recvmsg$kcm(r4, &(0x7f0000000100)={&(0x7f0000000000)=@rc={0x1f, @fixed}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/29, 0x1d}], 0x1}, 0x60) 31.211649083s ago: executing program 0 (id=2959): mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1/file2\x00', 0x81c0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1/file3\x00', 0x1c0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x16, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="660a000000000000611196000000000085000000000000009509000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00}, 0xfffffefc) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1/file4\x00', 0x1c0) mount$tmpfs(0x0, &(0x7f0000000180)='./file1/file4\x00', &(0x7f00000001c0), 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="b40600000000000071112400000000008510000002000000850000000700000095000000000000009500003ba54b0a00"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xe}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r2, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, 0x10, &(0x7f0000000600), &(0x7f00000003c0), 0x8, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r2, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) r5 = syz_open_dev$sndctrl(&(0x7f00000000c0), 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r5, 0xc0045520, &(0x7f0000000440)=""/110) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000500)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r4, @ANYBLOB="2a003300d0d4fe00ffffffffffff080211000000505050505050"], 0x48}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYRES16], 0xe4}}, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000200)='./file1/file4/file5\x00', 0x81c0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file1/file4/file6\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file1/file4/file7\x00', 0x1c0) landlock_create_ruleset(&(0x7f00000002c0)={0x2001}, 0x10, 0x0) r6 = socket(0x2, 0x6, 0x0) setsockopt$WPAN_SECURITY_LEVEL(r6, 0x10d, 0x10, &(0x7f0000000280), 0x4) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000400), r7) r8 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$smackfs_labels_list(r8, &(0x7f0000000400)=ANY=[@ANYBLOB='@'], 0xa) 31.131433871s ago: executing program 0 (id=2960): openat$kvm(0xffffffffffffff9c, 0x0, 0x10000, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x8a) stat(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) poll(0x0, 0x0, 0xfefd) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x10, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="18020000004000000000000000000000850000007d00000095"], &(0x7f00000000c0)='GPL\x00'}, 0x90) r5 = socket$inet(0x2, 0x80003, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/816]}, 0x3a8) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=@base={0x12, 0x4, 0x8, 0xb}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000001c0)={@map=r6, r4, 0x7}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r6, &(0x7f0000000240), &(0x7f00000004c0)=@tcp6=r3}, 0x20) r7 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) pwritev(r7, &(0x7f0000000240)=[{&(0x7f0000000140)="f9aced89f174d7ee8162d8af47da9b2d9f6d2121d4fa87d34ad531814294a95cf79eb84aba490a8d33b28d63bc13445abac137393b0052c52bd12806f9d1b423452648a99b456e37e1b5ed1edabafef4b5ad19179608dc711f4a5bdb452fdc342d051b4fbdaed8239a35ddcb8a18014e2cd41a780a7c", 0x76}], 0x1, 0x3, 0xd4bd) ioctl$VIDIOC_S_STD(r7, 0x40085618, &(0x7f0000000040)=0x10000) sendmmsg$inet6(r3, &(0x7f0000000b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000ac0)="b0", 0x7ffff000}], 0x11}}], 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a010400000000000000000100000008000240000000020900010073797a300000000014000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={{0x14, 0x10, 0x9000, 0x6}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x605, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x14}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0x6c}}, 0x0) sendmsg$NFT_MSG_GETSET(r8, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x14, 0xa, 0xa, 0x101}, 0x14}}, 0x0) 31.065567934s ago: executing program 2 (id=2961): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESDEC=r0, @ANYBLOB="0093770000000000b70800003795012910b2b88c00000000bfa2f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x90) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffc}]}) readahead(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x0, 0x0, 0x0) r2 = socket(0x11, 0x2, 0x0) setsockopt(r2, 0x107, 0x1, &(0x7f00000001c0)="010000000000060000071a80010061cc", 0x10) close(r2) sendmsg$nl_route(r1, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='kvm_userspace_exit\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='kvm_userspace_exit\x00', r4}, 0x10) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) dup(r6) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000800007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4d9, 0xa055, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) r9 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r9}, &(0x7f0000bbdffc)) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r10}, 0x10) r11 = timerfd_create(0x0, 0x0) read(r11, &(0x7f0000000140)=""/196, 0xc4) timerfd_settime(r11, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) syz_usb_control_io$hid(r8, 0x0, 0x0) syz_usb_control_io(r8, &(0x7f0000000ac0)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 29.782071275s ago: executing program 3 (id=2962): r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./bus\x00', 0x141842, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x169802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x801) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x4}) r3 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e22, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'lo\x00'}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000002c0)={'wlan0\x00'}) sendmsg$NL80211_CMD_DEL_STATION(r5, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x0, 0x20004000}, 0x4008084) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000040)={0x5}, 0x10) sendmsg$nl_route(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="2c0000001a000100000000000000000002000000000000000000000008000400", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB], 0x2c}}, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000800000/0x800000)=nil, &(0x7f0000582000/0x2000)=nil, 0x800000}) mlock(&(0x7f0000409000/0x1000)=nil, 0x1000) r7 = socket$netlink(0x10, 0x3, 0x10) r8 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r8, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) bind$netlink(r7, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socket$nl_generic(0x10, 0x3, 0x10) 29.654761905s ago: executing program 0 (id=2963): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x22) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) listen(r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, 0x0, 0x0) dup2(r2, r3) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x348, 0x0, 0x111, 0x4b4, 0x120, 0xd4feffff, 0x278, 0x20a, 0x278, 0x278, 0x278, 0x3, 0x0, {[{{@ipv6={@empty, @empty, [], [], 'ipvlan0\x00', 'team_slave_0\x00', {}, {}, 0x6}, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@ipv6={@loopback, @private1, [], [], 'veth1_to_hsr\x00', 'pim6reg1\x00'}, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@unspec=@nfacct={{0x48}, {'syz1\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a8) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) landlock_create_ruleset(&(0x7f0000000180)={0x100}, 0x10, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000000080), 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000020000000000000a20000000000a03000000000000000000070000000900010073797a30000000004c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a3000000000080005400000000d08000640ffffff00080003400000000b640000000c0a03000000000000000000070000000900020073797a31000000000900010073797a300000000038000380340000800800034000000002280002802400028008000180fffffffb08000180fffffffb08"], 0xf8}}, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x88}}, 0x0) socket$packet(0x11, 0x3, 0x300) r9 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r9, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) bind$inet6(r9, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x47, &(0x7f0000000100)={@link_local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010700", 0x11, 0x11, 0x0, @private1, @mcast2, {[], {0x0, 0xe22, 0x11, 0x0, @opaque="a2696f86455958eecf"}}}}}}, 0x0) 28.550755405s ago: executing program 0 (id=2964): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x44b, 0x0, 0x0, {0x7a}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}, @IFLA_GRE_REMOTE={0x14, 0x7, @private0}]}}}]}, 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r4, &(0x7f0000000080)={0x0, 0x74, &(0x7f0000000100)=[{&(0x7f00000001c0)="5c00000012006bab9a3fe3d86e17aa0a046b876c1d0048007ea60864160af36504001a0038001d001931a0e69ee517d34460bc06000000a705251e6182949a3651f60a84c9f4d4938037e70e4509c5bb", 0x33fe0}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) recvmsg$kcm(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000480)=""/53, 0x35}, {&(0x7f0000002800)=""/4090, 0xffa}, {&(0x7f0000000440)=""/56, 0x38}, {&(0x7f00000003c0)=""/23, 0x17}], 0x4}, 0x0) recvmsg$kcm(r4, &(0x7f00000027c0)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r4, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x64, r5, 0x4, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x20}}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0x4008000) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r7 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x9) setresuid(0x0, r8, 0x0) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/partitions\x00', 0x0, 0x0) read$FUSE(r9, &(0x7f000000ac40)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setreuid(0x0, r10) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000240), 0x109008, &(0x7f0000000280)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}, {@index_off}, {@index_on}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {}], [{@appraise}, {@subj_type={'subj_type', 0x3d, 'IPVS\x00'}}, {@fowner_lt={'fowner<', r8}}, {@euid_eq={'euid', 0x3d, r10}}]}) accept4$unix(r3, &(0x7f0000000000)=@abs, &(0x7f00000000c0)=0x6e, 0x80800) syz_open_dev$video4linux(&(0x7f0000000080), 0x0, 0x0) ioctl$CAPI_REGISTER(r9, 0x400c4301, &(0x7f00000003c0)={0x9fbd, 0x9, 0xa1f1}) 28.424860502s ago: executing program 3 (id=2965): syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$packet(0x11, 0x0, 0x300) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x43, &(0x7f0000000000), 0x4) ioperm(0x0, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f00000060c0)={0x1f, 0x0, @fixed}, 0xe) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xffffffffffffffff, 0xfffffffffffffffb, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0), 0x48) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xa, 0xf, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x7, 0x1, 0xb, 0x9, 0x0, 0x8}}, {}, [], {{0x5, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000040)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bind$alg(0xffffffffffffffff, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x100, 0x7}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0xa0023800}, 0x38) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f0000000080)='nfs\x00', 0x0, &(0x7f00000001c0)='\x05\x00\x00\x00\x04\xb0\xfe\x98\xab\xc9\xa2IV\xb6-\xd9z\x81\x91\x8aP}I\xc6\x0e\xd9\r\x11\xa0\xd7\xd7\xb6\x9bz\x99\xaf\xfd\x87fN\xad\x90U\xb4A\xdf\xabB\xbba\x7f\xb8\x96\x1a\xe7\xc1\xab\x16\xc77\x8b') sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x90) 27.463037696s ago: executing program 0 (id=2966): mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000005800)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x4000000000000c6, 0x4000000) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00', r3}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) getgroups(0x2, &(0x7f0000000180)=[0xee00, 0xee00]) lchown(&(0x7f0000000000)='./file1\x00', r5, r6) dup2(r4, r1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x25) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56741, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_bfifo={{0xa}, {0x8}}]}, 0x38}}, 0x0) 27.290743947s ago: executing program 3 (id=2968): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_open_dev$video(&(0x7f00000000c0), 0x20, 0x3) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000000)={0xffff8003, 0x1, 0x3}) r3 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000040)={0x0, 0x2, 0x0, "e5e81571c97b166978ff61fcfd2409b2b73e0f936ed774de107de8a9041b5113"}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x34}}, 0x0) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000340)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r4, 0xc0182101, &(0x7f0000000180)={r5}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000002780)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r4, 0x40182103, &(0x7f0000000080)={r6, 0x3, r4, 0x5}) r7 = socket(0x10, 0x3, 0x0) recvmmsg$unix(r7, &(0x7f0000005b80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f0000005a40)=""/268, 0x10c}, {&(0x7f00000027c0)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) write(r7, &(0x7f0000000100)="1400000052004f7fb3e4", 0xa) r8 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r9, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "810000cc2b000000000000fa25ffff00ffffff"}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x1b) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 26.037649848s ago: executing program 0 (id=2970): r0 = syz_io_uring_setup(0x24f8, &(0x7f0000000300)={0x0, 0x0, 0x10100}, &(0x7f0000000040), &(0x7f0000000080)=0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) syz_io_uring_setup(0xbdb, &(0x7f00000000c0), &(0x7f0000000000)=0x0, &(0x7f00000003c0)) syz_io_uring_submit(r3, r1, &(0x7f0000000400)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r2, 0x80, &(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) io_uring_enter(r0, 0x5b43, 0x0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x40000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='tlb_flush\x00'}, 0xa) r4 = getpid() process_vm_readv(r4, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) chdir(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) socket$rds(0x15, 0x5, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c1000003e0007012ebd700004101c000100000004000002041001"], 0x101c}}, 0x0) r6 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) recvmmsg(r5, &(0x7f0000005340)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000006c0)=""/209, 0xd1}, {&(0x7f00000007c0)=""/169, 0xa9}, {&(0x7f0000000880)=""/240, 0xf0}, {&(0x7f00000001c0)}, {&(0x7f0000000400)=""/65, 0x41}], 0x5, &(0x7f0000000a00)=""/99, 0x63}, 0xffff}, {{&(0x7f0000000a80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000002d80)=[{&(0x7f00000005c0)=""/22, 0x16}, {&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000001b00)=""/8, 0x8}, {&(0x7f0000001b40)=""/186, 0xba}, {&(0x7f0000001c00)=""/148, 0x94}, {&(0x7f0000001cc0)=""/175, 0xaf}, {&(0x7f0000001d80)=""/4096, 0x1000}], 0x7, &(0x7f0000002e00)=""/27, 0x1b}, 0x8}, {{&(0x7f0000002e40)=@alg, 0x80, &(0x7f0000003040)=[{&(0x7f0000002ec0)=""/250, 0xfa}, {&(0x7f0000002fc0)=""/117, 0x75}], 0x2, &(0x7f0000003080)=""/3, 0x3}, 0x3}, {{&(0x7f00000030c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f0000003140)=""/94, 0x5e}, {&(0x7f00000031c0)=""/45, 0x2d}, {&(0x7f0000003200)=""/201, 0xc9}, {&(0x7f0000003300)=""/198, 0xc6}, {&(0x7f0000003400)=""/226, 0xe2}, {&(0x7f0000003500)=""/97, 0x61}, {&(0x7f0000003580)=""/96, 0x60}, {&(0x7f0000003600)=""/135, 0x87}], 0x8, &(0x7f0000003740)=""/184, 0xb8}, 0xffffffff}, {{0x0, 0x0, &(0x7f0000003880)=[{&(0x7f0000003800)=""/73, 0x49}], 0x1}, 0xff}, {{&(0x7f00000038c0)=@ax25={{0x3, @netrom}, [@netrom, @netrom, @default, @bcast, @bcast, @default, @remote, @bcast]}, 0x80, &(0x7f0000004cc0)=[{&(0x7f0000003940)=""/165, 0xa5}, {&(0x7f0000003a00)=""/152, 0x98}, {&(0x7f0000003ac0)=""/154, 0x9a}, {&(0x7f0000003b80)=""/250, 0xfa}, {&(0x7f0000003c80)=""/4096, 0x1000}, {&(0x7f0000004c80)=""/39, 0x27}], 0x6, &(0x7f0000004d40)=""/217, 0xd9}, 0x9}, {{&(0x7f0000004e40)=@ethernet, 0x80, &(0x7f0000005200)=[{&(0x7f0000004ec0)=""/245, 0xf5}, {&(0x7f0000004fc0)=""/192, 0xc0}, {&(0x7f0000005080)=""/80, 0x50}, {&(0x7f0000005100)=""/79, 0x4f}, {&(0x7f0000005180)=""/23, 0x17}, {&(0x7f00000051c0)=""/16, 0x10}], 0x6, &(0x7f0000005280)=""/150, 0x96}, 0x2}], 0x7, 0x0, &(0x7f0000005540)) openat$nci(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r6, 0x0, &(0x7f0000000480)=0x0) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r9 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000280)={0x1b, 0x0, 0x0, 0x7fff, 0x0, 0x1, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x1, 0x2}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0xb, 0x9, 0x8001, 0x0, 0x0, r9, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x4}, 0x48) r10 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r8) sendmsg$NFC_CMD_DEV_UP(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r10, @ANYBLOB="010000000000000000000200000008000100", @ANYRES32=r7, @ANYBLOB="b65d03c85851426a790c18681db406a9d962140a1581745b3b047bee1e002eca68b37303b2ba5b23051ecd9231a76a0aff114d22564602432e96a617097f3ec10fe51226abe4486d613fb7cc79ff273a782db89e152f3fdf9967143270013a67c66b06fdddf9a2020281bd406bca63f3c6489d10bda1958581db9ed58693afa637741281299ae6b5d64e"], 0x1c}}, 0x0) write$nci(r6, &(0x7f000000a600)=ANY=[@ANYBLOB="6105061803030207081ffc013c05088a08017d"], 0x13) clock_nanosleep(0x7, 0x1, &(0x7f0000009c40), 0x0) r11 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r11, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="2e00000010008188e6b62aa73708cc9f1ba1f848f123bd02e979d1e692420000005e0a001000000002800000129459673194a896ea0596f6dfafb144e2ec1050bb00647c443e6c073c37d7a4d4399c0aa03770e921ab1d5b9eee8299f2ce33e85dd674580037f6fff2b140175dc41a10d63a74735495d3570de9ca9cdb7900609fb26174b206b16030def96b3a1ba6", 0x8f}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000200), &(0x7f0000000240)=0x4) 25.870827947s ago: executing program 2 (id=2971): socket$nl_netfilter(0x10, 0x3, 0xc) sched_setscheduler(0x0, 0x0, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000010000000900010073797a30000000003c000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a300000000e080005400000000f2c0000000b0a01080000000000000000010000000900020073797a32000000000900010073797a300000000014000000020a03"], 0xc4}}, 0x0) sendmsg$NFT_MSG_GETTABLE(r5, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="24000000010a01020000000000000e84d150000908000240000000000800024000000000"], 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x50) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) mount(&(0x7f0000000200)=@sg0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='smb3\x00', 0x204000c, &(0x7f0000000380)='&+\x00') copy_file_range(r7, 0x0, r7, 0x0, 0x0, 0x0) syz_emit_ethernet(0x4a, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r9 = openat$cgroup_freezer_state(r8, &(0x7f0000000140), 0x2, 0x0) write$cgroup_freezer_state(r9, &(0x7f0000000040)='FROZEN\x00', 0x7) read(r9, &(0x7f00000000c0)=""/29, 0x1d) r10 = openat$cgroup_procs(r8, &(0x7f0000000480)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r10, &(0x7f0000000240), 0x12) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$KVM_SET_MSRS(r6, 0x4008ae89, &(0x7f00000004c0)=ANY=[]) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) 25.300731947s ago: executing program 3 (id=2973): mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1/file2\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000000)={0x0, "e0ffff13000000000000000000000000000000100000000000002000", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r1, 0xc0383e04, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0xb, &(0x7f0000000100)=0x3, 0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, &(0x7f0000001a40)=ANY=[@ANYBLOB="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", @ANYRES32], &(0x7f0000000100)='GPL\x00'}, 0x90) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = getpid() process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f00000006c0)="2340834b80040d8c560a117436c379000000000000002758000b4824ca945f6400940d6a0325018ebc000000000000008000f0fffeffe809005300fff50000", 0x3f}], 0x1) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x5, 0x0, 0xfff}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1f, 0xf, &(0x7f0000001040)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b702000014000000b70300000000000085000000ae8de96e066abf4053bb000018b7090000e9ffffff54090100000000009508000000000000bf91e8ff00000000b702000000000000852c000000000000b7000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x6f, 0x0, 0x0, 0x41000, 0x11}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0}, 0x10) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000540)='netlink_extack\x00', r5}, 0x10) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500), 0xc) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000005c0)={@cgroup, 0x1d, 0x1, 0x9, &(0x7f00000003c0)=[0x0, 0x0], 0x2, 0x0, &(0x7f0000000400)=[0x0, 0x0, 0x0], 0x0, 0x0}, 0x40) socket$netlink(0x10, 0x3, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$rfkill(r6, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x1}, 0x8) renameat2(0xffffffffffffff9c, &(0x7f0000000480)='./file1/file2\x00', 0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x0) 8.779047952s ago: executing program 1 (id=3001): mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b000008003950323030302e4c"], 0x15) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000000000000000850000007b000000180100002020752500000000002023c4a3cb50770d0ac11e7ad8d9979520207b010072000000000000f8ffffffb702000008000000b703000000000000000000000600000095000000e800"/105], &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r2}, 0xc) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x3a) setsockopt$inet6_int(r3, 0x29, 0x4e, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x2, 0x0, @local, 0xa}, 0x1c) socket(0x2, 0x2, 0x1) bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, 0x6e) r4 = syz_open_procfs(0x0, &(0x7f0000000480)='net/icmp6\x00') preadv(r4, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/133, 0x85}], 0x1, 0xa3, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a64000000060a0b0400000000000000000200000038000480340001800b0001006e756d67656e00002400028008000440000000000800014000000008080002400000000608000340000000010900010073797a30000000000900020073797a320000002014000000110001"], 0x8c}}, 0x0) r6 = fsopen(&(0x7f0000000040)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) r7 = fsmount(r6, 0x0, 0x0) fspick(r7, &(0x7f0000000000)='.\x00', 0x0) syz_usb_connect(0x4, 0x210, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000a3d173085e040f04cee8010203010902fe0101000000020904b5000ee84ffc0009050e03100006e109072501010604000725018015070009050500400005ff0509050900000207dee107250180970900090507100002020ca3072501030bf9ff09050010ff036002030905040c08000c0a0607250102050104090506"], 0x0) syz_usb_connect(0x0, 0x4a, &(0x7f0000000040)=ANY=[@ANYBLOB="120100005520f010402038b14201040000010902380001000000000904000003"], 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r8, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c00199c0879fc91f6859b566cde0f281bd2ca12105afac4ffb7f72487d07689c05de73c4c7940fd0b2b2a3157d3b9a4c04c6e4ec910"]) statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=""/107) read$FUSE(0xffffffffffffffff, &(0x7f0000004200)={0x2020}, 0x2020) 7.859024877s ago: executing program 4 (id=3003): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000380)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000580)='debugfs\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a44, 0x1700) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) lseek(r4, 0x1, 0x1) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="011f00000000000000000100000004000180100002800c00018008"], 0x28}}, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000400)=@ccm_128={{0x303}, "fc129ff659f22a24", "9e9abdacac769151a2dd241073a482f9", "e45fc58f", "2a978dceeec48e4e"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000240), 0x4) r7 = socket(0x2, 0x3, 0xff) bind$inet(r7, &(0x7f0000000240)={0x2, 0x0, @dev}, 0x10) 6.730568066s ago: executing program 4 (id=3004): socket$nl_netfilter(0x10, 0x3, 0xc) syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="043e1f22"], 0x22) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x2, 0x0, 0x3, 0x1, 0x1d48, 0xffffffffffffffff, 0x5fff, '\x00', 0x0, r0, 0x0, 0x1, 0x4}, 0x48) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000003c0)="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", 0xfffffffffffffd8a, 0x0) syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r1, 0x4b72, &(0x7f00000023c0)={0x0, 0x0, 0xe, 0x1e, 0x15d, &(0x7f0000000100)="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"}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYBLOB="00000000000000002c00128009000100626f6e64"], 0x4c}}, 0x0) r3 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$PIO_UNIMAP(r3, 0x4b66, 0x0) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000580)={0x2, &(0x7f0000000540)=[{0x1000, 0x1}, {0xa5, 0x3}]}) ioctl$TIOCGPTPEER(r3, 0x5441, 0x8) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f00000000c0)={0x0, 0x0}) openat$ttynull(0xffffffffffffff9c, &(0x7f0000000500), 0x311001, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'veth0_to_team\x00', 0x0}) sendmsg$nl_xfrm(r4, &(0x7f0000000540)={0x0, 0x9, &(0x7f0000000500)={&(0x7f0000000580)=@updpolicy={0xc4, 0x19, 0x501, 0x0, 0x0, {{@in6=@private0, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@offload={0xc, 0x1c, {r6, 0x4}}]}, 0xc4}}, 0x0) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000640)=""/27) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x5, 0x7, 0x0, 0x6, 0xd8e1b3a8d0d53565}}) 5.851887489s ago: executing program 4 (id=3005): r0 = open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x4, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xf, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x79, 0x11, 0x2}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8f010000}, 0x70) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)="e4", &(0x7f0000000380), 0x5, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='sched_switch\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@bloom_filter={0x1e, 0x60, 0xfffffffd, 0xe, 0x3, r0, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x2, 0x5}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) socket$alg(0x26, 0x5, 0x0) unshare(0x68040200) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x7) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000000)={0x4000000, {}, {0x2, 0x0, @local}, {0x2, 0x0, @private}, 0x2a1}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r6, 0x890c, &(0x7f0000000000)=@generic={0x0, 0x2}) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_triestat\x00') r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r9}, 0x10) r10 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x802) write$evdev(r10, &(0x7f0000000000), 0x100000008) ioctl$EVIOCGRAB(r10, 0x40044581, 0x0) preadv(r7, &(0x7f00000001c0)=[{&(0x7f0000002380)=""/169, 0xa9}], 0x1, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) inotify_rm_watch(0xffffffffffffffff, 0x0) 5.692223465s ago: executing program 1 (id=3006): pipe(&(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_INFO(r4, 0x3, &(0x7f0000001900)=""/167) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) r6 = epoll_create1(0x0) sendmsg$inet(r2, &(0x7f00000018c0)={&(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000200)="f4f5bb7465c51dfed50869af34ea84ab16c94b079ca76ef1bfe99fc43e1c875ca5cafc1b2545ead43d4516dc9e6a47ac7692d87caa97a71cc151d538410399b5109a3a8d6d726db193ae06955c1c29712bd5c37ea6746b3002625355e5ae03a6267730590f62efe712528b03793912bde0344023618ec4c11c933f04c55eb9ebb5caea957716013c6d05640d7817a1a80d55ac9cc161ff3d7806e12f4edea9d08e2032117b5afce0f523f0a1bf18488cb4e1940cb1be2f239587fe2ddc3a1433ddc56cd86fc50dc56b71351223b4c9a76f8999cac4ff459cf84d4f52f1e6e25d12c0795707", 0xe5}, {&(0x7f00000000c0)="ea4f27bf4eff45f97aae910971cd132a4b52a88967ec28ebc4cf3bc41c4955cba58e1754615e1c330472def43fdff6e2c86dec349107da023d77dae6b6185478e75f1ddb7d51f2bbce1b2d719ff56ab22a8d85ad1c3e64c56b", 0x59}, {&(0x7f0000000180)="d7e683795187669de13b2db2189a1d699b79", 0x12}, {&(0x7f00000007c0)="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", 0x1000}, {&(0x7f00000003c0)="e1f4e7c13cf8c160f780f29447983c5cffc00d7afe883b2e890a3b15f874484528b64809d1183bfdafecc04519ecda21e1977d8147b2e94158e7c9ba567975dc7814df36cbea46b301489414ecdd5b8d0257a2fcb45836cfac372a37b09d03d080416d4127f82521f673a30b6920f04771b6c905ad88f7db681338dc75c7", 0x7e}, {&(0x7f0000000480)="04f1947ffc7af81ba0cce04377c8ca1a14c3dd8ad3993baf1c7bcb5f148f296f41d7e04ede134f85abb6637a8aa81b5d58b1198e8eb4b9dcc88b3c916241bae72c8af93b3eb20ede2ceacead5efbe279dc095f82371b907eb21fce63b7211988ef727a30e49c92bdbd5de959b93004b1c16afcf1b1be81a669e899b5c323657945287a157a", 0x85}, {&(0x7f0000000340)="a659bea4d4edc4e19995131e8f58fa14ad7cb34fd8a591e17907f953fc6bf1b220467774a701760558", 0x29}, {&(0x7f0000000540)="0c93e782202dd57dc06010e095f06f3fba77efbf5e3c343b100580e8e9c364f4aa8519152a3d43a2840590c5cd59ee51f49a63a778294a5a6920f0242fe94a360a2406ecd090b6c5cc743f614a749de5ba8f4a54ca7ad8fe5e7ae6c2a772cafdd264500bf59b8575a28344c6c1de322898c7d07e3fb115b215187556a89fe08c00334efdbdf4be6619730f39bd05b4a92638c1a39f088f2baee802710e2433e40fe04ebf21191b6fbd95d40de94914bb1c7f37a19a3212f66cb4c678ebdebcfeafedb758ef317fdf8c885b32faa4d8acc4bb0a69a9ddd567d98a26ebdec5228cc9ef838b25e9a8ce0da1a64e5f6c9ddb19569a9b47", 0xf5}, {&(0x7f0000000640)="61316cb76db3de8eb2ff8812b701ebaf3348f25989798b9e08d8584966aaf7faebb4c32309e12e9392f97f1802b20eccb38fe675d0aaff5db60a7d9a07be84dbdfe10451d34858778d23236ee28d21bfa3af48a76c38bb637107d3f3ad16a9a39fed56d7decbbc4fcefbe8321e84", 0x6e}], 0x9, &(0x7f0000001a00)=ANY=[@ANYBLOB="140000000000000000000000020000000400000000000000110000000000000000000000010000008100000000000000000000000000000000000000070000004ffeffff000000000000000002000000001000000000000014000000000000000000000002000000ff0300000000000014000000000000000000000001000000060000000000000014000000000000000000000001000000000100000000000011000000000000f900000000010000000900000000000000140000000000000000000000010000000500000000000000"], 0xd8}, 0x81) r7 = syz_open_dev$cec(&(0x7f0000000140), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f0000000440)={0x20002017}) ppoll(&(0x7f0000000380)=[{r6}], 0x1, &(0x7f0000000300)={0x0, 0x3938700}, 0x0, 0x0) r8 = socket$inet6(0xa, 0x2, 0x0) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000080)='GPL\x00'}, 0x76) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='contention_end\x00', r9}, 0x10) r10 = socket$nl_audit(0x10, 0x3, 0x9) r11 = socket(0x200000000000011, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) setsockopt$RDS_RECVERR(r11, 0x114, 0x5, &(0x7f0000001840), 0x4) sendmsg$AUDIT_MAKE_EQUIV(r10, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000001780)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) setsockopt$inet6_int(r8, 0x29, 0x48, &(0x7f0000000100)=0x1e79, 0xf) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xd0f, 0x40000, 0x0, {0x60, 0x0, 0x0, r5, {0x0, 0x5}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_FLOW_MAX_RATE={0x8}]}}]}, 0x38}}, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f00000019c0)={0x0, 0x2, '\x00', [@pad1, @hao={0xc9, 0x10, @rand_addr=' \x01\x00'}]}, 0x20) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='D', 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 4.787343978s ago: executing program 1 (id=3007): unshare(0x2e020680) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_emit_vhci(0x0, 0x7) sched_setscheduler(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x110, r0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bd2) r1 = syz_open_dev$MSR(&(0x7f0000000240), 0x5b72fb7c, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r1, &(0x7f0000048040)=""/102400, 0x19000) shutdown(0xffffffffffffffff, 0x2) futex(0x0, 0x7, 0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000003c0)) sched_setscheduler(0x0, 0x5, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000006600), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x5453, 0x0) r3 = dup(r2) ioctl$KVM_CREATE_VM(r3, 0x541b, 0x0) futex(0x0, 0x0, 0x3d, 0x0, 0x0, 0x0) futex(0x0, 0x8, 0x100001, &(0x7f0000000280), 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) userfaultfd(0x0) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x9) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) syz_clone(0x0, 0x0, 0x5a, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) 3.438500131s ago: executing program 1 (id=3008): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x40000000000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) socket$key(0xf, 0x3, 0x2) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x20000023896) r6 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8000000, 0x3, 0x2d0, 0x0, 0xffffffff, 0xffffffff, 0x110, 0xffffffff, 0x200, 0xffffffff, 0xffffffff, 0x200, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, [], [], 'ip6tnl0\x00', 'nicvf0\x00', {}, {}, 0x3a}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, [], [], 'veth1\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x386) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000280)=ANY=[@ANYRES8=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x90) syz_emit_ethernet(0x8a, &(0x7f0000000380)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaaff8100000086dd673a3a0400503a00fe8000000000000000000000000000bbff020000000000000000000000000001020090780000050060508359010000000000000000000000000000000000000000000000000000000000003a01000000000000070800"/138], 0x0) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r7, 0xc004743e, 0x20001400) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r8, 0x0) ftruncate(r8, 0xc17a) bpf$ENABLE_STATS(0x20, 0x0, 0x0) socket(0x10, 0x3, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newsa={0x158, 0x10, 0x1, 0x0, 0x0, {{@in6=@remote, @in6=@loopback}, {@in=@empty, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x20, 0x17, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0]}}]}, 0x158}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340), 0x10}, 0x90) 2.295040454s ago: executing program 4 (id=3009): syz_emit_vhci(&(0x7f0000000540)=ANY=[@ANYBLOB="040f10950d0000167945166cd4635a437c84e8c2185c910e2128af94318b07c55fd6458460ea0fec303b818e2ea34665b48434adb45b74bc2261333c96"], 0x7) connect$inet(0xffffffffffffffff, 0x0, 0x0) syz_emit_vhci(&(0x7f0000000600)=@HCI_ACLDATA_PKT={0x2, {0xc8, 0x0, 0x2, 0x10}, @l2cap_cid_le_signaling={{0xc}, @l2cap_ecred_reconf_req={{0x19, 0x7f, 0x8}, {0x2, 0x200, [0x1, 0x1]}}}}, 0x15) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000f00)={0xc, {{0xa, 0x4e22, 0xb, @mcast2, 0x80000001}}, 0x0, 0x4, [{{0xa, 0x4e24, 0x9, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x8}}, {{0xa, 0x4e20, 0x9, @mcast1, 0x1}}, {{0xa, 0x4e20, 0xc3f, @private1, 0x2}}, {{0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, '\x00', 0x43}, 0x6}}]}, 0x290) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x12, 0x8, 0x4, 0x3, 0x1, 0xffffffffffffffff, 0x2}, 0x48) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x63}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000480)={r0, &(0x7f0000000280)="a70ae5fe632dc999f5e56f683dd8dc58aa142107e79dfe8b4257e8c2e6b5a400ca88c6aa25c889ef6be4582f77e814a3a6e589189d31271e4d6a5a05b005e1381d25e25cdc9f63a5a5e3fc7200f7ac70415e097672d47323425ceb15d18bd7fe3ce892fdc4fa4330ffe5a0a6a501b2607e61ec70af60e5bcca0b2650ccfa47d101813513093a779647ef0d4175632c55eb151a88c8355552056e285ace2eb0aaccc97ed3b05ab406495e2862a327d065ebc51018348fd0c396c2cb84340567ee6b28cf4dddadc4be61a434bc78e3686c0067086955ab1c", &(0x7f0000000380)=""/195}, 0x20) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r2, 0x542f, 0x0) r3 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) r4 = socket(0x2, 0x3, 0xff) r5 = dup2(r0, r1) ioctl$VHOST_SET_OWNER(r5, 0xaf01, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg$unix(r4, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f00000017c0)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0)=ANY=[@ANYBLOB="100000000000000001000000010000001c0000000000ed"], 0x30}}], 0x2, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r6, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x0, 0x200, &(0x7f0000000880)="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"}) r7 = syz_open_dev$sndctrl(&(0x7f0000000100), 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x2, 0x0, @remote}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r7, 0xc1105517, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x6, 0x0, 0x4, 0x0, 0x59, 0x0, 'syz1\x00', 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r7, 0xc1105518, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x227d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffbffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) write(r3, &(0x7f0000000040)="0600", 0x2) 2.220081095s ago: executing program 4 (id=3010): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x88, 0x8b}, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) keyctl$clear(0x11, 0xfffffffffffffffd) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', r4, &(0x7f0000000580)='./bus\x00', 0x0) pidfd_getfd(0xffffffffffffffff, r3, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r5, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x33}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x7}}, 0xe8) sendmmsg(r6, &(0x7f0000000480), 0x2e9, 0x0) r7 = socket$key(0xf, 0x3, 0x2) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, &(0x7f0000000000)) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000000440)=""/186) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000001300)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0xe}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb}, 0x80) syz_emit_ethernet(0x8a, &(0x7f0000000180)={@local, @multicast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "dd69bf", 0x2, 0x2b, 0x0, @private0, @local, {[@dstopts={0x0, 0x0, '\x00', [@enc_lim]}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8100}}}}}}}, 0x0) 1.537045498s ago: executing program 4 (id=3011): socket$inet6_udplite(0xa, 0x2, 0x88) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"/3590], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000380)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) io_uring_setup(0x79af, 0x0) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r5 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r5, 0x0, &(0x7f00000000c0)=0x0) syz_genetlink_get_family_id$nfc(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NFC_CMD_DEV_UP(0xffffffffffffffff, 0x0, 0x0) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB=' \x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000080020202000900030083797a3100000000"], 0x20}, 0x1, 0x40030000000000}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="0700000000020000000005000000180001801400020073797a5f74756e00000000000000005a0c00038004000380040001"], 0x38}}, 0x0) connect$nfc_llcp(r4, &(0x7f0000000000)={0x27, r6, 0x0, 0x0, 0x0, 0x0, "f235cd041ecfd237d48b9fc39aa09025f026b0634b6f82bded015a1b2cc967eff95fd0b6841d40ae65cd6ddd03de31eba0328a09ff4f717c7b1b1c65e750c8", 0x1d}, 0x60) bind$nfc_llcp(r4, &(0x7f0000000240)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "d9298498abdba7f061bd1ca44c226af5160e961711a07760760beeab11e88509de7f1939e8abff005597c8ef039a5be42200", 0x38}, 0x60) r9 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x146b, 0x902, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io(r9, 0x0, 0x0) 1.459222891s ago: executing program 1 (id=3012): r0 = getpid() syz_pidfd_open(r0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x0, &(0x7f00000000c0)=@in6={0xa, 0x4e22, 0x0, @private2, 0x80}, 0x80) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) getrlimit(0xc, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, &(0x7f0000000240)) r4 = openat$vicodec0(0xffffff9c, &(0x7f0000000280), 0x2, 0x0) ioctl$VIDIOC_S_AUDOUT(r4, 0x40345632, &(0x7f00000002c0)={0x5, "c0455691247a797dbe38025fa6226e7acb020014b5000000002200"}) ioctl$SNDCTL_MIDI_PRETIME(0xffffffffffffffff, 0xc0046d00, &(0x7f0000000040)=0x5) setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) read$FUSE(0xffffffffffffffff, &(0x7f0000001280)={0x2020}, 0xfffffd79) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000180)={{0x1, 0x1, 0x18}, '\x00'}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000080)=0x3) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r6, 0x40047438, &(0x7f0000000180)=""/246) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r6, 0x40047452, 0x0) ioctl$PPPIOCSMRU1(r6, 0x40047452, &(0x7f0000000000)=0x40000000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000300)=ANY=[@ANYBLOB="0000010900619f481a4ca7833e38403e3752fbb40f59c4617d37b683185f308da77e4e45e6be3639dd5a45b494d0f0cbf0a114fcf26a089d097ef46b4bf72a840a93"], 0x14}}, 0x0) 0s ago: executing program 1 (id=3013): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$kcm(0x10, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000000c0)=0x4) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) socket$l2tp(0x2, 0x2, 0x73) arch_prctl$ARCH_GET_GS(0x5005, &(0x7f0000000080)) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000180), r4) sendmsg$NLBL_CALIPSO_C_LISTALL(r4, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="0103000000600000000004000000"], 0x14}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'sit0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x1f, 0x4, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @remote, {[@timestamp_prespec={0x44, 0x34, 0x0, 0x3, 0x0, [{@multicast1}, {@dev={0xac, 0x14, 0x14, 0x32}, 0x659}, {@broadcast, 0x8000}, {@empty}, {@multicast1, 0xffd200}, {@private, 0x7}]}, @timestamp_prespec={0x44, 0x24, 0x0, 0x3, 0x0, [{@dev}, {@multicast2}, {@private=0xa010104, 0x4}, {}]}, @noop, @noop, @lsrr={0x83, 0xb, 0x0, [@private, @rand_addr]}]}}}}}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000240), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r8, 0x0) r9 = dup(r7) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) kernel console output (not intermixed with test programs): Process accounting resumed [ 2150.854338][ C1] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2151.606979][T10860] Bluetooth: hci2: command tx timeout [ 2151.634592][ T29] audit: type=1326 audit(1725021643.191:947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21147 comm="syz.2.2650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ae6979ef9 code=0x7ffc0000 [ 2151.670381][T21026] hsr_slave_0: entered promiscuous mode [ 2151.676555][ T29] audit: type=1326 audit(1725021643.191:948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21147 comm="syz.2.2650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ae6979ef9 code=0x7ffc0000 [ 2151.701088][T21026] hsr_slave_1: entered promiscuous mode [ 2151.784582][ T29] audit: type=1326 audit(1725021643.191:949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21147 comm="syz.2.2650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8ae6979ef9 code=0x7ffc0000 [ 2151.894190][ C1] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 2152.027109][ T29] audit: type=1326 audit(1725021643.191:950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21147 comm="syz.2.2650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ae6979ef9 code=0x7ffc0000 [ 2152.129183][T21171] hub 9-0:1.0: USB hub found [ 2152.134600][T21171] hub 9-0:1.0: 8 ports detected [ 2152.434390][T19200] Bluetooth: hci4: ACL packet for unknown connection handle 0 [ 2152.817817][ T29] audit: type=1326 audit(1725021643.191:951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21147 comm="syz.2.2650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ae6979ef9 code=0x7ffc0000 [ 2152.893963][ T29] audit: type=1326 audit(1725021643.191:952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21147 comm="syz.2.2650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=121 compat=0 ip=0x7f8ae6979ef9 code=0x7ffc0000 [ 2152.999662][ T29] audit: type=1326 audit(1725021643.191:953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21147 comm="syz.2.2650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ae6979ef9 code=0x7ffc0000 [ 2153.094198][ T29] audit: type=1326 audit(1725021643.191:954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21147 comm="syz.2.2650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ae6979ef9 code=0x7ffc0000 [ 2153.185303][ T29] audit: type=1326 audit(1725021643.191:955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21147 comm="syz.2.2650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=434 compat=0 ip=0x7f8ae6979ef9 code=0x7ffc0000 [ 2153.331781][ T29] audit: type=1326 audit(1725021643.191:956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21147 comm="syz.2.2650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ae6979ef9 code=0x7ffc0000 [ 2153.654662][T19200] Bluetooth: hci2: command tx timeout [ 2153.667230][T17146] bridge_slave_1: left allmulticast mode [ 2153.712053][T17146] bridge_slave_1: left promiscuous mode [ 2153.756376][T17146] bridge0: port 2(bridge_slave_1) entered disabled state [ 2153.793407][T17146] bridge_slave_0: left allmulticast mode [ 2153.802235][T17146] bridge_slave_0: left promiscuous mode [ 2153.831380][T17146] bridge0: port 1(bridge_slave_0) entered disabled state [ 2154.089242][T17146] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2154.128495][T17146] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2154.146934][T17146] bond0 (unregistering): Released all slaves [ 2154.255809][T21129] chnl_net:caif_netlink_parms(): no params data found [ 2155.744161][T19200] Bluetooth: hci2: command tx timeout [ 2155.921382][T21213] smk_cipso_doi:695 remove rc = -2 [ 2155.926611][T21213] smk_cipso_doi:708 cipso add rc = -17 [ 2156.067795][T17146] hsr_slave_0: left promiscuous mode [ 2156.506638][T17146] hsr_slave_1: left promiscuous mode [ 2156.544386][T17146] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2156.561379][T17146] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2157.124258][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 2157.124279][ T29] audit: type=1800 audit(1725021648.581:958): pid=21220 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz.2.2661" name="/" dev="fuse" ino=1 res=0 errno=0 [ 2158.950586][T17146] team0 (unregistering): Port device team_slave_1 removed [ 2159.007361][T17146] team0 (unregistering): Port device team_slave_0 removed [ 2159.194218][ T8314] usb 3-1: new high-speed USB device number 59 using dummy_hcd [ 2159.384311][ T8314] usb 3-1: Using ep0 maxpacket: 32 [ 2159.403564][ T8314] usb 3-1: config index 0 descriptor too short (expected 156, got 27) [ 2159.430389][ T8314] usb 3-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 2159.453636][ T8314] usb 3-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 2159.485830][ T8314] usb 3-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 2159.510814][ T8314] usb 3-1: config 0 interface 0 has no altsetting 0 [ 2159.529164][ T8314] usb 3-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 2159.548180][ T8314] usb 3-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 2159.582393][ T8314] usb 3-1: Product: syz [ 2159.630482][ T8314] usb 3-1: Manufacturer: syz [ 2159.669596][ T8314] usb 3-1: SerialNumber: syz [ 2159.701068][T21231] netlink: 'syz.3.2664': attribute type 21 has an invalid length. [ 2159.726581][ T8314] usb 3-1: config 0 descriptor?? [ 2159.760348][ T8314] ldusb 3-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 2159.772830][T21231] netlink: 'syz.3.2664': attribute type 1 has an invalid length. [ 2159.795170][ T8314] ldusb 3-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 2159.958256][T21241] netlink: 'syz.4.2668': attribute type 25 has an invalid length. [ 2159.972135][T21241] netlink: 20 bytes leftover after parsing attributes in process `syz.4.2668'. [ 2160.008044][T21242] netlink: 44 bytes leftover after parsing attributes in process `syz.4.2668'. [ 2160.021646][T21242] netlink: 40 bytes leftover after parsing attributes in process `syz.4.2668'. [ 2160.054858][T21129] bridge0: port 1(bridge_slave_0) entered blocking state [ 2160.071927][T21129] bridge0: port 1(bridge_slave_0) entered disabled state [ 2160.082820][T21129] bridge_slave_0: entered allmulticast mode [ 2160.110676][T21129] bridge_slave_0: entered promiscuous mode [ 2160.123777][T21129] bridge0: port 2(bridge_slave_1) entered blocking state [ 2160.159224][T21246] loop7: detected capacity change from 0 to 16384 [ 2160.165889][T21129] bridge0: port 2(bridge_slave_1) entered disabled state [ 2160.166103][T21129] bridge_slave_1: entered allmulticast mode [ 2160.226793][T21129] bridge_slave_1: entered promiscuous mode [ 2160.383746][T21129] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2160.421927][T21249] loop7: detected capacity change from 16384 to 16320 [ 2160.427136][T21129] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2160.697888][ T1271] ieee802154 phy0 wpan0: encryption failed: -22 [ 2160.765389][T21129] team0: Port device team_slave_0 added [ 2160.879504][T21254] smk_cipso_doi:695 remove rc = -2 [ 2160.884814][T21254] smk_cipso_doi:708 cipso add rc = -17 [ 2161.431553][T21129] team0: Port device team_slave_1 added [ 2162.316114][ T8314] usb 3-1: USB disconnect, device number 59 [ 2162.329555][ T8314] ldusb 3-1:0.0: LD USB Device #0 now disconnected [ 2162.348438][T21026] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 2162.385430][T21026] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 2162.407619][T21026] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 2162.420487][T21026] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 2163.459169][T21129] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2163.468327][T21129] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2171.303533][T21129] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2171.364932][T21264] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2672'. [ 2171.411408][T21129] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2171.426806][T21129] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2171.475932][T21129] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2172.366446][ T29] audit: type=1326 audit(1725021663.751:959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21280 comm="syz.2.2676" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8ae6979ef9 code=0x0 [ 2172.832711][T21129] hsr_slave_0: entered promiscuous mode [ 2172.865552][T21129] hsr_slave_1: entered promiscuous mode [ 2172.877791][T21129] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2172.911298][T21129] Cannot create hsr debugfs directory [ 2173.186947][T10860] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 2173.206507][T10860] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 2173.215727][T10860] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 2173.223751][T10860] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 2173.232759][T10860] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 2173.240415][T10860] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 2173.416850][T21298] lo: entered allmulticast mode [ 2173.997253][T21305] smk_cipso_doi:695 remove rc = -2 [ 2174.002449][T21305] smk_cipso_doi:708 cipso add rc = -17 [ 2175.344322][T19200] Bluetooth: hci4: command tx timeout [ 2176.121245][T21308] delete_channel: no stack [ 2177.419857][T19200] Bluetooth: hci4: command tx timeout [ 2177.925531][T21026] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2178.084388][T17146] bridge_slave_1: left allmulticast mode [ 2178.090068][T17146] bridge_slave_1: left promiscuous mode [ 2178.101892][T17146] bridge0: port 2(bridge_slave_1) entered disabled state [ 2178.133376][T17146] bridge_slave_0: left allmulticast mode [ 2178.147759][T17146] bridge_slave_0: left promiscuous mode [ 2178.159353][T17146] bridge0: port 1(bridge_slave_0) entered disabled state [ 2178.326794][T17146] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2178.372187][T17146] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2178.390958][T17146] bond0 (unregistering): Released all slaves [ 2178.619999][T17146] hsr_slave_0: left promiscuous mode [ 2178.626346][T17146] hsr_slave_1: left promiscuous mode [ 2178.642909][T17146] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2178.663868][T17146] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2178.703355][T21328] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2684'. [ 2179.038100][T17146] team0 (unregistering): Port device team_slave_1 removed [ 2179.196538][T17146] team0 (unregistering): Port device team_slave_0 removed [ 2179.494852][T19200] Bluetooth: hci4: command tx timeout [ 2180.445828][T21026] 8021q: adding VLAN 0 to HW filter on device team0 [ 2180.519263][T21297] chnl_net:caif_netlink_parms(): no params data found [ 2180.547994][T17139] bridge0: port 1(bridge_slave_0) entered blocking state [ 2180.555232][T17139] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2180.609920][T17141] bridge0: port 2(bridge_slave_1) entered blocking state [ 2180.617184][T17141] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2180.781381][T21297] bridge0: port 1(bridge_slave_0) entered blocking state [ 2180.789308][T21297] bridge0: port 1(bridge_slave_0) entered disabled state [ 2180.799687][T21297] bridge_slave_0: entered allmulticast mode [ 2180.807593][T21297] bridge_slave_0: entered promiscuous mode [ 2180.826256][T21297] bridge0: port 2(bridge_slave_1) entered blocking state [ 2180.833391][T21297] bridge0: port 2(bridge_slave_1) entered disabled state [ 2180.840782][T21297] bridge_slave_1: entered allmulticast mode [ 2180.848396][T21297] bridge_slave_1: entered promiscuous mode [ 2180.854440][ T8314] usb 3-1: new high-speed USB device number 60 using dummy_hcd [ 2180.948953][T21297] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2180.990227][T21297] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2181.026507][T21129] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 2181.046356][ T8314] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2181.053795][T21297] team0: Port device team_slave_0 added [ 2181.069977][T21297] team0: Port device team_slave_1 added [ 2181.076941][T21129] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 2181.086307][ T8314] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2181.090797][T21129] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 2181.105817][ T8314] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 2181.144890][ T8314] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 2181.177464][ T8314] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2181.210430][ T8314] usb 3-1: config 0 descriptor?? [ 2181.243448][T17146] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2181.291237][T21129] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 2181.343746][T21297] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2181.365175][T21297] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2181.391910][T21297] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2181.452169][T17146] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2181.475291][T21297] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2181.482260][T21297] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2181.509785][T21297] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2181.574678][T19200] Bluetooth: hci4: command tx timeout [ 2181.606798][T17146] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2181.678676][T21297] hsr_slave_0: entered promiscuous mode [ 2181.693668][T21297] hsr_slave_1: entered promiscuous mode [ 2181.701461][T21297] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2181.717476][T21297] Cannot create hsr debugfs directory [ 2181.808111][T17146] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2181.825478][ T8314] plantronics 0003:047F:FFFF.0014: ignoring exceeding usage max [ 2181.845511][ T8314] plantronics 0003:047F:FFFF.0014: No inputs registered, leaving [ 2181.867771][ T8314] plantronics 0003:047F:FFFF.0014: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.2-1/input0 [ 2181.873863][T21026] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2183.458712][T21026] veth0_vlan: entered promiscuous mode [ 2183.712123][T21129] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2184.076795][ T46] usb 3-1: reset high-speed USB device number 60 using dummy_hcd [ 2184.093370][T17146] bridge_slave_1: left allmulticast mode [ 2184.126958][T17146] bridge_slave_1: left promiscuous mode [ 2184.152214][T17146] bridge0: port 2(bridge_slave_1) entered disabled state [ 2184.196796][T17146] bridge_slave_0: left allmulticast mode [ 2184.202583][T17146] bridge_slave_0: left promiscuous mode [ 2184.236031][T17146] bridge0: port 1(bridge_slave_0) entered disabled state [ 2184.264550][ T46] usb 3-1: device descriptor read/64, error -32 [ 2184.594183][ T46] usb 3-1: reset high-speed USB device number 60 using dummy_hcd [ 2184.754212][ T46] usb 3-1: device descriptor read/64, error -32 [ 2184.974841][T21356] delete_channel: no stack [ 2185.024261][ T46] usb 3-1: reset high-speed USB device number 60 using dummy_hcd [ 2185.299007][ T46] usb 3-1: device not accepting address 60, error -71 [ 2186.234133][ T25] usb 3-1: USB disconnect, device number 60 [ 2186.902488][T17146] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2186.935203][T17146] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2186.981131][T17146] bond0 (unregistering): Released all slaves [ 2187.052252][T21026] veth1_vlan: entered promiscuous mode [ 2187.590828][T21129] 8021q: adding VLAN 0 to HW filter on device team0 [ 2190.431432][T14069] bridge0: port 1(bridge_slave_0) entered blocking state [ 2190.438578][T14069] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2190.455521][T14069] bridge0: port 2(bridge_slave_1) entered blocking state [ 2190.462683][T14069] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2191.161327][T21026] veth0_macvtap: entered promiscuous mode [ 2191.351144][T17146] hsr_slave_0: left promiscuous mode [ 2191.380203][T17146] hsr_slave_1: left promiscuous mode [ 2191.407723][T17146] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2191.416983][T17146] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2191.430374][T17146] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2191.567565][T17146] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2191.598378][T17146] veth1_macvtap: left promiscuous mode [ 2191.604936][T17146] veth0_macvtap: left promiscuous mode [ 2191.615814][T17146] veth1_vlan: left promiscuous mode [ 2191.621447][T17146] veth0_vlan: left promiscuous mode [ 2191.803588][T18918] usb 3-1: new high-speed USB device number 61 using dummy_hcd [ 2192.684166][T18918] usb 3-1: Using ep0 maxpacket: 32 [ 2192.699808][T18918] usb 3-1: config index 0 descriptor too short (expected 156, got 27) [ 2192.729528][T18918] usb 3-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 2192.783278][T18918] usb 3-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 2192.887431][T18918] usb 3-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 2192.961840][T18918] usb 3-1: config 0 interface 0 has no altsetting 0 [ 2193.002292][T18918] usb 3-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 2193.053158][T18918] usb 3-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 2193.105679][T18918] usb 3-1: Product: syz [ 2193.130300][T18918] usb 3-1: Manufacturer: syz [ 2193.158298][T18918] usb 3-1: SerialNumber: syz [ 2193.230046][T18918] usb 3-1: config 0 descriptor?? [ 2193.259996][T10860] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 2193.280055][T10860] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 2193.290616][T10860] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 2193.301366][T10860] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 2193.310057][T10860] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 2193.320441][T10860] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 2193.461857][T18918] usb 3-1: can't set config #0, error -71 [ 2193.479006][T18918] usb 3-1: USB disconnect, device number 61 [ 2193.953733][T21421] netlink: zone id is out of range [ 2193.962783][T21421] netlink: zone id is out of range [ 2193.968751][T21421] netlink: zone id is out of range [ 2193.977869][T21421] netlink: zone id is out of range [ 2194.041238][T21421] netlink: set zone limit has 4 unknown bytes [ 2195.414161][T10860] Bluetooth: hci5: command tx timeout [ 2196.882647][T17146] team0 (unregistering): Port device team_slave_1 removed [ 2196.969015][T17146] team0 (unregistering): Port device team_slave_0 removed [ 2197.587215][T10860] Bluetooth: hci5: command tx timeout [ 2197.628318][T21418] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2699'. [ 2197.675644][T21419] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2699'. [ 2198.896195][T21447] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2703'. [ 2199.155365][T21297] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 2199.257792][T21297] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 2199.298122][T21297] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 2199.368298][T21297] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 2199.714309][T10860] Bluetooth: hci5: command tx timeout [ 2200.043399][T21129] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2200.155310][T21412] chnl_net:caif_netlink_parms(): no params data found [ 2201.347584][T21129] veth0_vlan: entered promiscuous mode [ 2202.035535][T10860] Bluetooth: hci5: command tx timeout [ 2202.317573][T21412] bridge0: port 1(bridge_slave_0) entered blocking state [ 2202.424865][T21412] bridge0: port 1(bridge_slave_0) entered disabled state [ 2202.432152][T21412] bridge_slave_0: entered allmulticast mode [ 2202.457657][T21412] bridge_slave_0: entered promiscuous mode [ 2202.473518][T21412] bridge0: port 2(bridge_slave_1) entered blocking state [ 2202.491501][T21412] bridge0: port 2(bridge_slave_1) entered disabled state [ 2202.500968][T21412] bridge_slave_1: entered allmulticast mode [ 2202.520831][T21412] bridge_slave_1: entered promiscuous mode [ 2202.671828][T21129] veth1_vlan: entered promiscuous mode [ 2202.701720][T21297] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2202.778517][T21412] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2202.807787][T21412] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2203.168393][T21412] team0: Port device team_slave_0 added [ 2203.208936][T21297] 8021q: adding VLAN 0 to HW filter on device team0 [ 2203.883096][T21412] team0: Port device team_slave_1 added [ 2203.977174][T21489] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2711'. [ 2204.141147][T14045] bridge0: port 1(bridge_slave_0) entered blocking state [ 2204.148465][T14045] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2204.195998][T14045] bridge0: port 2(bridge_slave_1) entered blocking state [ 2204.203222][T14045] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2204.252831][T21490] netlink: 'syz.4.2711': attribute type 32 has an invalid length. [ 2204.282382][T21412] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2204.293902][T21412] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2204.351366][T21412] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2204.383639][T21412] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2204.393671][T21412] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2204.451792][T21412] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2204.591139][T21490] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2711'. [ 2204.616163][T19200] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 2204.632774][T19200] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 2204.645485][T19200] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 2204.655051][T19200] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 2204.674632][T19200] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 2204.697647][T19200] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 2204.962831][T17146] bridge_slave_1: left allmulticast mode [ 2204.976581][T17146] bridge_slave_1: left promiscuous mode [ 2204.992007][T17146] bridge0: port 2(bridge_slave_1) entered disabled state [ 2205.834712][T17146] bridge_slave_0: left allmulticast mode [ 2205.840372][T17146] bridge_slave_0: left promiscuous mode [ 2205.874938][T17146] bridge0: port 1(bridge_slave_0) entered disabled state [ 2206.272940][T21512] I/O error, dev loop7, sector 4352 op 0x0:(READ) flags 0x80700 phys_seg 31 prio class 1 [ 2206.303086][T21512] I/O error, dev loop7, sector 4608 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 1 [ 2206.313724][T21512] I/O error, dev loop7, sector 4352 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 2206.336344][T21512] buffer_io_error: 118 callbacks suppressed [ 2206.336363][T21512] Buffer I/O error on dev loop7, logical block 544, async page read [ 2206.774292][T19200] Bluetooth: hci1: command tx timeout [ 2206.817798][T17146] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2206.838513][T17146] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2206.864557][T17146] bond0 (unregistering): Released all slaves [ 2206.940845][T21412] hsr_slave_0: entered promiscuous mode [ 2206.990124][T21412] hsr_slave_1: entered promiscuous mode [ 2207.001882][T21511] I/O error, dev loop7, sector 2128 op 0x1:(WRITE) flags 0x4800 phys_seg 128 prio class 1 [ 2207.031692][T21511] Buffer I/O error on dev loop7, logical block 266, lost async page write [ 2207.050158][T21511] Buffer I/O error on dev loop7, logical block 267, lost async page write [ 2207.062896][T21511] Buffer I/O error on dev loop7, logical block 268, lost async page write [ 2207.078980][T21511] Buffer I/O error on dev loop7, logical block 269, lost async page write [ 2207.090083][T21511] Buffer I/O error on dev loop7, logical block 270, lost async page write [ 2207.107553][T21511] Buffer I/O error on dev loop7, logical block 271, lost async page write [ 2207.119546][T21511] Buffer I/O error on dev loop7, logical block 272, lost async page write [ 2207.132519][T21511] Buffer I/O error on dev loop7, logical block 273, lost async page write [ 2207.144637][T21511] Buffer I/O error on dev loop7, logical block 274, lost async page write [ 2207.167967][T21511] I/O error, dev loop7, sector 3152 op 0x1:(WRITE) flags 0x4800 phys_seg 128 prio class 1 [ 2207.178783][T21412] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2207.193586][T21412] Cannot create hsr debugfs directory [ 2207.204958][T21511] I/O error, dev loop7, sector 4176 op 0x1:(WRITE) flags 0x800 phys_seg 22 prio class 1 [ 2207.288026][T17146] hsr_slave_0: left promiscuous mode [ 2207.300048][T17146] hsr_slave_1: left promiscuous mode [ 2207.306570][T17146] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2207.314690][T17146] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2207.335044][T17146] veth0_macvtap: left promiscuous mode [ 2207.340743][T17146] veth1_vlan: left promiscuous mode [ 2207.346339][T17146] veth0_vlan: left promiscuous mode [ 2208.230335][T17146] team0 (unregistering): Port device team_slave_1 removed [ 2208.322513][T17146] team0 (unregistering): Port device team_slave_0 removed [ 2208.473512][T21523] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2717'. [ 2208.854317][T19200] Bluetooth: hci1: command tx timeout [ 2209.147400][T21533] input: syz1 as /devices/virtual/input/input132 [ 2210.934481][T19200] Bluetooth: hci1: command tx timeout [ 2211.062460][T21297] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2213.007245][T21499] chnl_net:caif_netlink_parms(): no params data found [ 2213.014165][T19200] Bluetooth: hci1: command tx timeout [ 2214.251882][T21499] bridge0: port 1(bridge_slave_0) entered blocking state [ 2214.284370][T21499] bridge0: port 1(bridge_slave_0) entered disabled state [ 2214.309965][T21499] bridge_slave_0: entered allmulticast mode [ 2214.331214][T21499] bridge_slave_0: entered promiscuous mode [ 2214.359508][T21499] bridge0: port 2(bridge_slave_1) entered blocking state [ 2214.389902][T21499] bridge0: port 2(bridge_slave_1) entered disabled state [ 2214.397525][T21499] bridge_slave_1: entered allmulticast mode [ 2216.821463][T21499] bridge_slave_1: entered promiscuous mode [ 2218.045900][T21499] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2218.127366][T21499] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2218.162296][T21412] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 2218.268768][T21499] team0: Port device team_slave_0 added [ 2218.278288][T21297] veth0_vlan: entered promiscuous mode [ 2218.293098][T21412] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 2218.304454][ T943] usb 3-1: new high-speed USB device number 62 using dummy_hcd [ 2218.324472][T21412] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 2218.337521][T21499] team0: Port device team_slave_1 added [ 2218.427817][T21577] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 2218.477250][T21575] syz.4.2726: attempt to access beyond end of device [ 2218.477250][T21575] nbd4: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 2218.478843][T21297] veth1_vlan: entered promiscuous mode [ 2218.507291][ T943] usb 3-1: Using ep0 maxpacket: 32 [ 2218.517230][T21575] SQUASHFS error: Failed to read block 0x0: -5 [ 2218.534730][T21412] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 2218.542336][T21575] unable to read squashfs_super_block [ 2218.560653][ T943] usb 3-1: config index 0 descriptor too short (expected 156, got 27) [ 2218.569053][ T943] usb 3-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 2218.580758][ T943] usb 3-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 2218.606872][ T943] usb 3-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 2218.659485][T21499] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2218.669476][T21499] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2218.696908][ T943] usb 3-1: config 0 interface 0 has no altsetting 0 [ 2218.708016][T21499] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2218.736024][ T943] usb 3-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 2218.745432][ T943] usb 3-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 2218.759576][T21499] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2218.767910][ T943] usb 3-1: Product: syz [ 2218.772298][T21499] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2218.798542][ T943] usb 3-1: Manufacturer: syz [ 2218.803935][ T943] usb 3-1: SerialNumber: syz [ 2218.811810][ T943] usb 3-1: config 0 descriptor?? [ 2218.817591][T21499] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2218.830219][ T943] ldusb 3-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 2218.847731][ T943] ldusb 3-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 2218.976538][T21499] hsr_slave_0: entered promiscuous mode [ 2218.985246][T21499] hsr_slave_1: entered promiscuous mode [ 2219.078917][T21297] veth0_macvtap: entered promiscuous mode [ 2219.132586][T21297] veth1_macvtap: entered promiscuous mode [ 2219.169779][T17146] bridge_slave_1: left allmulticast mode [ 2219.183619][T17146] bridge_slave_1: left promiscuous mode [ 2219.190609][T17146] bridge0: port 2(bridge_slave_1) entered disabled state [ 2219.212183][T17146] bridge_slave_0: left allmulticast mode [ 2219.218250][T17146] bridge_slave_0: left promiscuous mode [ 2219.224597][T17146] bridge0: port 1(bridge_slave_0) entered disabled state [ 2219.431629][T21365] usb 3-1: USB disconnect, device number 62 [ 2219.464890][T21365] ldusb 3-1:0.0: LD USB Device #0 now disconnected [ 2219.871993][T17146] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2219.890054][T17146] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2219.902639][T17146] bond0 (unregistering): Released all slaves [ 2220.059723][T17146] hsr_slave_0: left promiscuous mode [ 2220.080793][T17146] hsr_slave_1: left promiscuous mode [ 2220.087742][T17146] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2220.096557][T17146] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2220.126432][T17146] veth1_vlan: left promiscuous mode [ 2220.131739][T17146] veth0_vlan: left promiscuous mode [ 2220.232398][T21588] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2728'. [ 2220.323446][T21589] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 2220.774925][T17146] team0 (unregistering): Port device team_slave_1 removed [ 2220.848724][T17146] team0 (unregistering): Port device team_slave_0 removed [ 2221.429334][T21297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2221.442901][T21297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2221.453506][T21297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2221.468998][T21297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2221.481122][T21297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2221.491920][T21297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2221.503386][T21297] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2221.520919][T21586] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2728'. [ 2221.592191][T21297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2221.604314][T21297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2221.614248][T21297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2221.626710][T21297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2221.637294][T21297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2221.648144][T21297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2221.661231][T21297] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2221.749412][T21297] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2221.761536][T21297] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2221.773556][T21297] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2221.784175][T21297] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2221.906061][T21593] [U] [ 2221.908777][T21593] [U] \fN#kv42yl% [ 2221.913545][T21593] [U]  [ 2221.916504][T21593] [U] [ 2221.919219][T21593] [U] [ 2221.930999][T21593] [U] [ 2221.933717][T21593] [U] [ 2221.936404][T21593] [U] [ 2221.939084][T21593] [U] [ 2221.952053][T21593] [U] [ 2221.954786][T21593] [U] [ 2221.957487][T21593] [U] [ 2222.137823][ T1271] ieee802154 phy0 wpan0: encryption failed: -22 [ 2222.195900][ T6764] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2222.233503][T21412] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2222.259486][ T6764] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2222.340277][T21412] 8021q: adding VLAN 0 to HW filter on device team0 [ 2222.377969][T17146] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2222.392222][T17146] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2222.416049][T17150] bridge0: port 1(bridge_slave_0) entered blocking state [ 2222.423141][T17150] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2222.451923][T17150] bridge0: port 2(bridge_slave_1) entered blocking state [ 2222.459063][T17150] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2222.504543][T21590] [U] [ 2232.250800][T21499] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 2232.318314][T21499] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 2232.444366][T21499] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 2232.655268][T21499] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 2233.684369][ T5299] IPVS: starting estimator thread 0... [ 2233.694211][T21618] IPVS: rr: SCTP 127.0.0.1:0 - no destination available [ 2233.816164][T21619] IPVS: using max 34 ests per chain, 81600 per kthread [ 2233.996013][T21412] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2234.289458][T10860] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 2234.303547][T10860] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 2234.314286][T10860] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 2234.333787][T10860] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 2234.342585][T10860] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 2234.350247][T10860] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 2234.693939][ T6764] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2234.747985][T21499] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2234.820905][T21499] 8021q: adding VLAN 0 to HW filter on device team0 [ 2234.916009][ T6764] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2234.968827][T17146] bridge0: port 1(bridge_slave_0) entered blocking state [ 2234.976245][T17146] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2235.399081][T21637] 9pnet_fd: Insufficient options for proto=fd [ 2235.464931][ T8] usb 4-1: new high-speed USB device number 35 using dummy_hcd [ 2235.927794][T17146] bridge0: port 2(bridge_slave_1) entered blocking state [ 2235.935145][T17146] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2236.133811][ T6764] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2236.225887][T21412] veth0_vlan: entered promiscuous mode [ 2236.353327][ T6764] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2236.374839][T19200] Bluetooth: hci2: command tx timeout [ 2236.384733][T21412] veth1_vlan: entered promiscuous mode [ 2236.485052][ T8] usb 4-1: Using ep0 maxpacket: 32 [ 2237.040839][ T8] usb 4-1: config index 0 descriptor too short (expected 156, got 27) [ 2237.057016][ T8] usb 4-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 2237.068431][ T8] usb 4-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 2237.080517][ T8] usb 4-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 2237.116404][ T8] usb 4-1: config 0 interface 0 has no altsetting 0 [ 2237.140780][ T8] usb 4-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 2237.160092][ T8] usb 4-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 2237.201099][ T8] usb 4-1: Product: syz [ 2237.205931][ T8] usb 4-1: Manufacturer: syz [ 2237.210637][ T8] usb 4-1: SerialNumber: syz [ 2237.289946][ T8] usb 4-1: config 0 descriptor?? [ 2237.357375][ T8] usb 4-1: can't set config #0, error -71 [ 2237.379358][ T8] usb 4-1: USB disconnect, device number 35 [ 2237.408885][T21412] veth0_macvtap: entered promiscuous mode [ 2237.439508][T21412] veth1_macvtap: entered promiscuous mode [ 2237.579089][T21629] chnl_net:caif_netlink_parms(): no params data found [ 2237.644153][ T29] audit: type=1326 audit(1725021729.201:960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21652 comm="syz.2.2738" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8ae6979ef9 code=0x0 [ 2238.282128][T21412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2238.333231][T21412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2238.364202][T21412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2238.389754][T21412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2238.400471][T21412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2238.411048][T21671] x_tables: duplicate underflow at hook 1 [ 2238.419292][T21412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2238.431127][T21412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2238.444000][T21412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2238.445757][T21412] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2238.459638][ T6764] bridge_slave_1: left allmulticast mode [ 2238.459666][ T6764] bridge_slave_1: left promiscuous mode [ 2238.459871][ T6764] bridge0: port 2(bridge_slave_1) entered disabled state [ 2238.466971][T19200] Bluetooth: hci2: command tx timeout [ 2238.478266][ T6764] bridge_slave_0: left allmulticast mode [ 2238.478294][ T6764] bridge_slave_0: left promiscuous mode [ 2238.478493][ T6764] bridge0: port 1(bridge_slave_0) entered disabled state [ 2238.594988][T21673] REISERFS warning (device nullb0): super-6502 reiserfs_getopt: unknown mount option "" [ 2240.536829][T19200] Bluetooth: hci2: command tx timeout [ 2240.872921][ T5299] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 2240.900530][ T5299] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 2240.925924][ T5299] hid-generic 0000:0000:0000.0015: hidraw0: HID v0.00 Device [syz0] on syz1 [ 2241.112872][ T6764] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2241.141098][ T6764] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2241.161121][ T6764] bond0 (unregistering): Released all slaves [ 2241.197052][T21412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2241.213848][T21412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2241.238438][T21412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2241.254352][T21412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2241.312063][T21412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2241.337058][T21412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2241.349704][T21412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2241.383140][T21412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2241.417480][T21412] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2241.524518][ T8] usb 3-1: new high-speed USB device number 63 using dummy_hcd [ 2241.803699][T21499] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2241.824202][ T8] usb 3-1: Using ep0 maxpacket: 32 [ 2241.846553][ T8] usb 3-1: config index 0 descriptor too short (expected 156, got 27) [ 2241.900522][ T8] usb 3-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 2242.037515][T21629] bridge0: port 1(bridge_slave_0) entered blocking state [ 2242.044956][ T8] usb 3-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 2242.044983][T21629] bridge0: port 1(bridge_slave_0) entered disabled state [ 2242.063856][T21629] bridge_slave_0: entered allmulticast mode [ 2242.064457][ T8] usb 3-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 2242.071280][T21629] bridge_slave_0: entered promiscuous mode [ 2242.083161][ T8] usb 3-1: config 0 interface 0 has no altsetting 0 [ 2242.353461][T21412] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2242.362810][T21412] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2242.387062][T21412] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2242.413003][T21412] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2242.617562][T19200] Bluetooth: hci2: command tx timeout [ 2242.988349][T21629] bridge0: port 2(bridge_slave_1) entered blocking state [ 2243.001944][T21629] bridge0: port 2(bridge_slave_1) entered disabled state [ 2243.009659][T21629] bridge_slave_1: entered allmulticast mode [ 2243.015633][ T8] usb 3-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 2243.015664][ T8] usb 3-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 2243.015684][ T8] usb 3-1: Product: syz [ 2243.015701][ T8] usb 3-1: Manufacturer: syz [ 2243.015717][ T8] usb 3-1: SerialNumber: syz [ 2243.052980][T21629] bridge_slave_1: entered promiscuous mode [ 2243.053193][ T8] usb 3-1: config 0 descriptor?? [ 2243.086425][ T8] ldusb 3-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 2243.116708][ T8] ldusb 3-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 2243.237416][T21629] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2243.302377][ T6764] hsr_slave_0: left promiscuous mode [ 2243.318792][ T6764] hsr_slave_1: left promiscuous mode [ 2243.335614][ T6764] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2243.351326][ T6764] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2243.360275][ T6764] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2243.370877][ T6764] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2243.417852][ T6764] veth1_macvtap: left promiscuous mode [ 2243.432255][ T6764] veth0_macvtap: left promiscuous mode [ 2243.450133][ T6764] veth1_vlan: left promiscuous mode [ 2243.461153][ T6764] veth0_vlan: left promiscuous mode [ 2243.672700][ T8] usb 3-1: USB disconnect, device number 63 [ 2243.719533][ T8] ldusb 3-1:0.0: LD USB Device #0 now disconnected [ 2245.124488][T21714] netlink: 60 bytes leftover after parsing attributes in process `syz.3.2752'. [ 2246.109325][ T6764] team0 (unregistering): Port device team_slave_1 removed [ 2246.212473][ T6764] team0 (unregistering): Port device team_slave_0 removed [ 2247.861360][T21629] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2247.901049][T21714] tipc: Started in network mode [ 2247.921221][T21714] tipc: Node identity fe80000000000000000000000000001, cluster identity 4711 [ 2247.957816][T21714] tipc: Enabled bearer , priority 10 [ 2248.809525][T21629] team0: Port device team_slave_0 added [ 2248.819295][T21629] team0: Port device team_slave_1 added [ 2248.965016][T21629] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2248.990942][T21629] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2249.060923][T21629] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2249.183941][ T25] tipc: Node number set to 4269801488 [ 2249.254339][T21629] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2250.096265][T21629] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2250.164120][T21629] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2250.238549][T21499] veth0_vlan: entered promiscuous mode [ 2250.271489][T14045] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2250.299712][T14045] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2250.340742][T21629] hsr_slave_0: entered promiscuous mode [ 2250.347514][T21629] hsr_slave_1: entered promiscuous mode [ 2250.356442][T21629] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2250.368270][T21629] Cannot create hsr debugfs directory [ 2250.426890][T21499] veth1_vlan: entered promiscuous mode [ 2250.477271][T21742] netlink: 44 bytes leftover after parsing attributes in process `syz.2.2757'. [ 2250.487385][T21742] netlink: 28 bytes leftover after parsing attributes in process `syz.2.2757'. [ 2250.618905][T11819] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2250.627147][T11819] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2250.984964][T21499] veth0_macvtap: entered promiscuous mode [ 2250.994357][ T8644] usb 4-1: new high-speed USB device number 36 using dummy_hcd [ 2251.194322][ T8644] usb 4-1: Using ep0 maxpacket: 32 [ 2251.255360][ T8644] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 1024 [ 2251.337611][ T8644] usb 4-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 2251.346864][ T8644] usb 4-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 2251.356359][ T8644] usb 4-1: Product: syz [ 2251.361066][ T8644] usb 4-1: Manufacturer: syz [ 2251.378043][ T8644] usb 4-1: SerialNumber: syz [ 2251.405083][ T8644] usb 4-1: config 0 descriptor?? [ 2251.407996][T21753] program syz.2.2759 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 2251.460039][T21751] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 2251.529191][T21499] veth1_macvtap: entered promiscuous mode [ 2251.755568][ T25] usb 4-1: USB disconnect, device number 36 [ 2251.964989][T21499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2252.016368][T21499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2252.056304][T21499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2252.128603][T21499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2252.164825][T21499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2252.240573][T21499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2252.285252][T21499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2252.329539][T21499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2252.361823][T21499] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2252.468337][T21499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2252.479291][T21499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2252.492345][T21499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2252.516375][T21499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2252.530626][T21499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2252.552741][T21499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2252.563525][T21499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2252.574169][T21499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2252.655495][T21499] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2252.794807][T21499] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2252.803785][T21499] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2252.812798][T21499] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2252.821775][T21499] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2253.105271][T18209] IPVS: starting estimator thread 0... [ 2253.534637][T21769] IPVS: using max 33 ests per chain, 79200 per kthread [ 2253.753763][T14045] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2253.774187][T14045] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2253.876328][ T5299] libceph: connect (1)[c::]:6789 error -101 [ 2253.882435][ T5299] libceph: mon0 (1)[c::]:6789 connect error [ 2253.906736][T17139] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2253.940527][T17139] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2253.969933][ T29] audit: type=1326 audit(1725021745.531:961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21770 comm="syz.3.2761" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbeb8f79ef9 code=0x0 [ 2254.227277][ T5299] libceph: connect (1)[c::]:6789 error -101 [ 2254.429932][ T5299] libceph: mon0 (1)[c::]:6789 connect error [ 2258.784477][T21771] ceph: No mds server is up or the cluster is laggy [ 2258.802318][ T46] libceph: connect (1)[c::]:6789 error -101 [ 2258.827438][ T46] libceph: mon0 (1)[c::]:6789 connect error [ 2258.837830][T21629] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 2259.188583][T21629] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 2259.851662][T21629] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 2260.107546][T21629] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 2260.114340][ T25] usb 3-1: new high-speed USB device number 64 using dummy_hcd [ 2260.143519][T21788] netlink: 'syz.0.2559': attribute type 10 has an invalid length. [ 2260.190916][T21802] blktrace: Concurrent blktraces are not allowed on loop3 [ 2260.340984][ T25] usb 3-1: config 0 has an invalid interface number: 18 but max is 0 [ 2260.353819][ T25] usb 3-1: config 0 has no interface number 0 [ 2260.360522][ T25] usb 3-1: config 0 interface 18 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2260.371651][ T25] usb 3-1: config 0 interface 18 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2260.424147][ T25] usb 3-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.10 [ 2260.436603][ T25] usb 3-1: New USB device strings: Mfr=2, Product=0, SerialNumber=0 [ 2260.445769][ T25] usb 3-1: Manufacturer: syz [ 2260.456744][ T25] usb 3-1: config 0 descriptor?? [ 2260.481785][T21788] batman_adv: batadv0: Adding interface: team0 [ 2260.509621][T21788] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2260.538209][T21805] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2765'. [ 2260.578128][T21788] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 2260.591626][T21791] netlink: 'syz.0.2559': attribute type 10 has an invalid length. [ 2260.600241][T21791] netlink: 2 bytes leftover after parsing attributes in process `syz.0.2559'. [ 2260.611630][T21791] team0: entered promiscuous mode [ 2260.620107][T21791] team_slave_0: entered promiscuous mode [ 2260.645199][T21791] team_slave_1: entered promiscuous mode [ 2260.688080][T21791] 8021q: adding VLAN 0 to HW filter on device team0 [ 2260.696669][T21791] batman_adv: batadv0: Interface activated: team0 [ 2260.706958][T21791] batman_adv: batadv0: Interface deactivated: team0 [ 2260.716508][T21791] batman_adv: batadv0: Removing interface: team0 [ 2260.726283][T21796] QAT: Device 0 not found [ 2260.727559][T12484] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 2260.732527][T21791] bridge0: port 3(team0) entered blocking state [ 2260.748900][T21791] bridge0: port 3(team0) entered disabled state [ 2260.759624][T21791] team0: entered allmulticast mode [ 2260.766558][T21791] team_slave_0: entered allmulticast mode [ 2260.775979][T21791] team_slave_1: entered allmulticast mode [ 2260.789691][T21791] bridge0: port 3(team0) entered blocking state [ 2260.796223][T21791] bridge0: port 3(team0) entered forwarding state [ 2260.826275][T12484] hid-generic 0000:0000:0000.0016: hidraw0: HID v0.00 Device [syz0] on syz1 [ 2261.118982][ T25] input: syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.18/0003:054C:03D5.0017/input/input134 [ 2261.465407][ T5299] usb 1-1: new high-speed USB device number 68 using dummy_hcd [ 2262.062443][ T25] sony 0003:054C:03D5.0017: input,hidraw1: USB HID v0.00 Joystick [syz] on usb-dummy_hcd.2-1/input18 [ 2262.087292][T21629] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2262.158060][T21629] 8021q: adding VLAN 0 to HW filter on device team0 [ 2262.184219][ T5299] usb 1-1: Using ep0 maxpacket: 32 [ 2262.200636][ T5299] usb 1-1: config index 0 descriptor too short (expected 156, got 27) [ 2262.221001][ T5299] usb 1-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 2262.250792][ T5299] usb 1-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 2262.277081][ T6764] bridge0: port 1(bridge_slave_0) entered blocking state [ 2262.284240][ T6764] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2263.067912][ T5299] usb 1-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 2263.085877][ T6764] bridge0: port 2(bridge_slave_1) entered blocking state [ 2263.092989][ T6764] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2263.173075][ T5299] usb 1-1: config 0 interface 0 has no altsetting 0 [ 2263.234517][ T5299] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 2263.243559][ T5299] usb 1-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 2263.294675][T18209] usb 3-1: reset high-speed USB device number 64 using dummy_hcd [ 2263.313785][T21818] ubi: mtd0 is already attached to ubi0 [ 2263.360897][ T5299] usb 1-1: Product: syz [ 2263.421454][ T5299] usb 1-1: Manufacturer: syz [ 2263.431928][ T5299] usb 1-1: SerialNumber: syz [ 2263.463364][ T5299] usb 1-1: config 0 descriptor?? [ 2263.484977][ T5299] ldusb 1-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 2263.522118][ T5299] ldusb 1-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 2263.524968][T21829] netlink: 116 bytes leftover after parsing attributes in process `syz.3.2771'. [ 2263.880067][T21829] Unsupported ieee802154 address type: 0 [ 2264.054536][ T29] audit: type=1326 audit(1725021755.611:962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21837 comm="syz.1.2772" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe2d1579ef9 code=0x0 [ 2264.076879][T21629] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2265.310476][T18918] usb 1-1: USB disconnect, device number 68 [ 2265.354614][T18918] ldusb 1-1:0.0: LD USB Device #0 now disconnected [ 2266.628910][T21365] usb 3-1: USB disconnect, device number 64 [ 2266.784468][T21876] netlink: 'syz.1.2777': attribute type 10 has an invalid length. [ 2267.219902][T21876] batman_adv: batadv0: Adding interface: team0 [ 2267.226376][T21876] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2267.227342][T21874] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 2267.251581][ C0] vkms_vblank_simulate: vblank timer overrun [ 2267.264167][T21876] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 2267.301321][T21875] netlink: 'syz.1.2777': attribute type 10 has an invalid length. [ 2267.311618][T21875] netlink: 2 bytes leftover after parsing attributes in process `syz.1.2777'. [ 2267.320998][T21875] team0: entered promiscuous mode [ 2267.328328][T21875] team_slave_0: entered promiscuous mode [ 2267.334525][T21875] team_slave_1: entered promiscuous mode [ 2267.343243][T21875] 8021q: adding VLAN 0 to HW filter on device team0 [ 2267.350541][T21875] batman_adv: batadv0: Interface activated: team0 [ 2267.357472][T21875] batman_adv: batadv0: Interface deactivated: team0 [ 2267.364467][T21875] batman_adv: batadv0: Removing interface: team0 [ 2267.501170][T21874] netlink: 'syz.0.2786': attribute type 1 has an invalid length. [ 2267.540768][T21874] netlink: 224 bytes leftover after parsing attributes in process `syz.0.2786'. [ 2267.577348][T21875] bridge0: port 3(team0) entered blocking state [ 2267.592914][T21875] bridge0: port 3(team0) entered disabled state [ 2267.654503][T21875] team0: entered allmulticast mode [ 2267.659643][T21875] team_slave_0: entered allmulticast mode [ 2267.668370][T21875] team_slave_1: entered allmulticast mode [ 2267.678429][T21882] fuse: Bad value for 'fd' [ 2267.722952][T21875] bridge0: port 3(team0) entered blocking state [ 2267.729412][T21875] bridge0: port 3(team0) entered forwarding state [ 2267.955691][T21629] veth0_vlan: entered promiscuous mode [ 2268.298438][T21629] veth1_vlan: entered promiscuous mode [ 2268.612106][T21629] veth0_macvtap: entered promiscuous mode [ 2268.651427][T21629] veth1_macvtap: entered promiscuous mode [ 2268.851154][T21629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2268.863013][T21629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2268.873516][T21629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2268.900138][T21629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2269.139261][T21629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2269.414358][T21629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2269.426016][T21629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2269.443407][T21629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2269.501639][T21629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2269.515419][T21629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2269.530924][T21629] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2269.699781][T21629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2269.745455][T21629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2269.779359][T21629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2269.798825][T21629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2269.840729][T21629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2269.851485][T21629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2270.048484][T21629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2270.476439][T21629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2270.549013][T21629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2270.604017][T21629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2270.642581][T21629] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2270.670825][T21917] netlink: 332 bytes leftover after parsing attributes in process `syz.2.2784'. [ 2270.674785][T21629] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2270.689226][T21917] netlink: 652 bytes leftover after parsing attributes in process `syz.2.2784'. [ 2270.689536][T21629] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2270.738495][T21629] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2270.748189][T21629] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2270.802377][T21912] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2782'. [ 2271.088166][T14045] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2271.114143][T14045] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2271.245579][T14045] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2271.264218][T14045] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2272.704871][T19200] Bluetooth: hci5: Controller not accepting commands anymore: ncmd = 0 [ 2272.714347][T19200] Bluetooth: hci5: Injecting HCI hardware error event [ 2272.725416][T10860] Bluetooth: hci5: hardware error 0x00 [ 2272.747157][T21939] syzkaller1: entered promiscuous mode [ 2272.752678][T21939] syzkaller1: entered allmulticast mode [ 2272.771954][T21939] erofs: (device nbd2): erofs_read_superblock: cannot find valid erofs superblock [ 2273.663856][T21938] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2731'. [ 2273.750870][T21946] netlink: 'syz.4.2731': attribute type 3 has an invalid length. [ 2273.829537][T21938] netlink: 32 bytes leftover after parsing attributes in process `syz.4.2731'. [ 2273.869804][T21938] netlink: 32 bytes leftover after parsing attributes in process `syz.4.2731'. [ 2274.224119][ T46] usb 2-1: new high-speed USB device number 41 using dummy_hcd [ 2274.231539][T12484] usb 3-1: new high-speed USB device number 65 using dummy_hcd [ 2274.435458][ T46] usb 2-1: Using ep0 maxpacket: 32 [ 2274.436668][T12484] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2274.466916][ T46] usb 2-1: config index 0 descriptor too short (expected 156, got 27) [ 2274.508464][ T46] usb 2-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 2274.522594][T12484] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2274.547393][ T46] usb 2-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 2274.564133][T12484] usb 3-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 2274.571146][ T46] usb 2-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 2274.629696][ T46] usb 2-1: config 0 interface 0 has no altsetting 0 [ 2274.662556][T12484] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2274.664558][ T46] usb 2-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 2274.709604][ T46] usb 2-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 2274.745104][T12484] usb 3-1: config 0 descriptor?? [ 2274.750117][ T46] usb 2-1: Product: syz [ 2274.776103][ T46] usb 2-1: Manufacturer: syz [ 2274.802240][ T46] usb 2-1: SerialNumber: syz [ 2274.859194][ T46] usb 2-1: config 0 descriptor?? [ 2274.892584][ T46] ldusb 2-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 2274.973704][ T46] ldusb 2-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 2275.494675][T10860] Bluetooth: hci5: Opcode 0x0c03 failed: -110 [ 2275.942084][ T29] audit: type=1326 audit(1725021767.501:963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=21953 comm="syz.0.2795" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f38f4b79ef9 code=0x0 [ 2277.995602][ T46] usb 2-1: USB disconnect, device number 41 [ 2278.028147][ T46] ldusb 2-1:0.0: LD USB Device #0 now disconnected [ 2278.224183][ T8] usb 4-1: new high-speed USB device number 37 using dummy_hcd [ 2278.702360][ T8] usb 4-1: Using ep0 maxpacket: 16 [ 2278.921334][T12484] uclogic 0003:256C:006D.0018: interface is invalid, ignoring [ 2278.938066][ T8] usb 4-1: unable to read config index 0 descriptor/start: -71 [ 2279.034316][ T8] usb 4-1: can't read configurations, error -71 [ 2279.137909][T21976] syz.1.2798[21976] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 2279.138124][T21976] syz.1.2798[21976] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 2283.589717][ T1271] ieee802154 phy0 wpan0: encryption failed: -22 [ 2284.121287][T19200] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 2284.181208][T19200] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 2284.196022][T19200] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 2284.208234][T19200] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 2284.232025][T19200] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 2284.239622][T19200] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 2285.176009][T21971] tipc: Invalid UDP bearer configuration [ 2285.176140][T21971] tipc: Enabling of bearer rejected, failed to enable media [ 2285.569762][T22000] netlink: 830 bytes leftover after parsing attributes in process `syz.4.2805'. [ 2285.740263][T22002] macvlan0: entered allmulticast mode [ 2285.746236][T22002] veth1_vlan: entered allmulticast mode [ 2285.857998][T22002] pim6reg: entered allmulticast mode [ 2286.114821][ T5299] usb 2-1: new high-speed USB device number 42 using dummy_hcd [ 2286.294114][T10860] Bluetooth: hci3: command tx timeout [ 2286.294304][ T5299] usb 2-1: Using ep0 maxpacket: 32 [ 2286.477873][ T5299] usb 2-1: config index 0 descriptor too short (expected 156, got 27) [ 2286.499639][ T5299] usb 2-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 2287.417213][ T5299] usb 2-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 2287.417253][ T5299] usb 2-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 2287.417281][ T5299] usb 2-1: config 0 interface 0 has no altsetting 0 [ 2287.422634][ T5299] usb 2-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 2287.422668][ T5299] usb 2-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 2287.422691][ T5299] usb 2-1: Product: syz [ 2287.422706][ T5299] usb 2-1: Manufacturer: syz [ 2287.422723][ T5299] usb 2-1: SerialNumber: syz [ 2287.426355][ T5299] usb 2-1: config 0 descriptor?? [ 2287.429210][ T5299] ldusb 2-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 2287.433878][ T5299] ldusb 2-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 2287.513090][T19200] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 2287.521727][T22013] tty tty27: ldisc open failed (-12), clearing slot 26 [ 2287.543031][T19200] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 2287.555364][T19200] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 2287.567330][T19200] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 2287.575227][T19200] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 2287.583642][T19200] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 2287.708986][ T46] usb 3-1: USB disconnect, device number 65 [ 2287.778507][T21993] chnl_net:caif_netlink_parms(): no params data found [ 2288.017771][T17146] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2288.153673][T17146] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2288.172468][T21993] bridge0: port 1(bridge_slave_0) entered blocking state [ 2288.191602][T21993] bridge0: port 1(bridge_slave_0) entered disabled state [ 2288.215007][T21365] usb 4-1: new high-speed USB device number 39 using dummy_hcd [ 2288.230191][T21993] bridge_slave_0: entered allmulticast mode [ 2288.259614][T21993] bridge_slave_0: entered promiscuous mode [ 2288.321103][T17146] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2288.350980][T21993] bridge0: port 2(bridge_slave_1) entered blocking state [ 2288.367546][T21993] bridge0: port 2(bridge_slave_1) entered disabled state [ 2288.374731][T19200] Bluetooth: hci3: command tx timeout [ 2288.392722][T21993] bridge_slave_1: entered allmulticast mode [ 2288.405235][T21993] bridge_slave_1: entered promiscuous mode [ 2288.425710][T21365] usb 4-1: Using ep0 maxpacket: 32 [ 2288.442744][T21365] usb 4-1: config index 0 descriptor too short (expected 156, got 27) [ 2288.453719][T21365] usb 4-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 2288.471031][T21365] usb 4-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 2288.483486][T21365] usb 4-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 2288.501891][T21365] usb 4-1: config 0 interface 0 has no altsetting 0 [ 2288.546375][T21365] usb 4-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 2288.549984][T17146] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2288.586550][T21365] usb 4-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 2288.595492][T21365] usb 4-1: Product: syz [ 2288.599984][T21365] usb 4-1: Manufacturer: syz [ 2288.606722][T21365] usb 4-1: SerialNumber: syz [ 2288.627440][T21365] usb 4-1: config 0 descriptor?? [ 2288.647461][T21365] ldusb 4-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 2288.651433][T21993] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2288.671139][T21365] ldusb 4-1:0.0: LD USB Device #1 now attached to major 180 minor 1 [ 2288.745199][T21993] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2288.910269][T21993] team0: Port device team_slave_0 added [ 2289.008914][T21993] team0: Port device team_slave_1 added [ 2289.197269][ T8] usb 2-1: USB disconnect, device number 42 [ 2289.240637][ T8] ldusb 2-1:0.0: LD USB Device #0 now disconnected [ 2289.245556][T21993] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2289.269212][T21993] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2289.305068][T21993] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2289.330755][T21993] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2289.349703][T21993] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2289.499510][T21993] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2289.530835][T22009] chnl_net:caif_netlink_parms(): no params data found [ 2289.659000][T19200] Bluetooth: hci1: command tx timeout [ 2290.454054][T19200] Bluetooth: hci3: command tx timeout [ 2290.706204][T17146] team0: left allmulticast mode [ 2290.711264][T17146] team_slave_0: left allmulticast mode [ 2290.718682][T17146] team_slave_1: left allmulticast mode [ 2290.728976][T17146] bridge0: port 3(team0) entered disabled state [ 2290.752234][T17146] bridge_slave_1: left allmulticast mode [ 2290.763346][T17146] bridge_slave_1: left promiscuous mode [ 2290.777349][T17146] bridge0: port 2(bridge_slave_1) entered disabled state [ 2290.806437][T17146] bridge_slave_0: left allmulticast mode [ 2290.820364][T17146] bridge_slave_0: left promiscuous mode [ 2290.838466][T17146] bridge0: port 1(bridge_slave_0) entered disabled state [ 2290.840695][ T46] usb 4-1: USB disconnect, device number 39 [ 2290.900046][ T46] ldusb 4-1:0.0: LD USB Device #1 now disconnected [ 2291.735294][T19200] Bluetooth: hci1: command tx timeout [ 2292.273348][T22063] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2814'. [ 2292.282747][T22063] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2814'. [ 2292.426053][T17146] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2292.446133][T17146] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2292.463576][T17146] bond0 (unregistering): Released all slaves [ 2292.521148][T21993] hsr_slave_0: entered promiscuous mode [ 2292.544723][T19200] Bluetooth: hci3: command tx timeout [ 2292.572989][T21993] hsr_slave_1: entered promiscuous mode [ 2292.619320][T21993] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2292.647160][T21993] Cannot create hsr debugfs directory [ 2292.660412][T22055] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2812'. [ 2292.767749][T22067] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2815'. [ 2292.878333][T22009] bridge0: port 1(bridge_slave_0) entered blocking state [ 2292.885438][T22069] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2816'. [ 2292.914081][ T29] audit: type=1326 audit(1725021784.471:964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=22065 comm="syz.1.2815" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe2d1579ef9 code=0x0 [ 2292.947079][T22009] bridge0: port 1(bridge_slave_0) entered disabled state [ 2292.957592][T22009] bridge_slave_0: entered allmulticast mode [ 2292.972529][T22009] bridge_slave_0: entered promiscuous mode [ 2293.456244][T22009] bridge0: port 2(bridge_slave_1) entered blocking state [ 2293.468064][T22009] bridge0: port 2(bridge_slave_1) entered disabled state [ 2293.513750][T22009] bridge_slave_1: entered allmulticast mode [ 2293.535589][T22009] bridge_slave_1: entered promiscuous mode [ 2293.898681][T19200] Bluetooth: hci1: command tx timeout [ 2294.915566][T17146] hsr_slave_0: left promiscuous mode [ 2294.943883][T17146] hsr_slave_1: left promiscuous mode [ 2294.954164][ T5299] usb 2-1: new high-speed USB device number 43 using dummy_hcd [ 2294.965087][T17146] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2294.991214][T17146] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2295.037966][T17146] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2295.058334][T17146] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2295.147702][T17146] veth1_macvtap: left promiscuous mode [ 2295.153286][T17146] veth0_macvtap: left promiscuous mode [ 2295.154209][ T5299] usb 2-1: Using ep0 maxpacket: 32 [ 2295.194114][T17146] veth1_vlan: left promiscuous mode [ 2295.196235][ T5299] usb 2-1: config index 0 descriptor too short (expected 156, got 27) [ 2295.207848][T18209] usb 4-1: new high-speed USB device number 40 using dummy_hcd [ 2295.207952][T17146] veth0_vlan: left promiscuous mode [ 2295.238507][ T5299] usb 2-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 2295.277358][ T5299] usb 2-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 2295.321137][ T5299] usb 2-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 2295.365482][ T5299] usb 2-1: config 0 interface 0 has no altsetting 0 [ 2295.395581][ T5299] usb 2-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 2295.405051][T18209] usb 4-1: Using ep0 maxpacket: 32 [ 2295.417688][T18209] usb 4-1: config index 0 descriptor too short (expected 156, got 27) [ 2295.427189][ T5299] usb 2-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 2295.436886][T18209] usb 4-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 2295.458426][ T5299] usb 2-1: Product: syz [ 2295.462632][ T5299] usb 2-1: Manufacturer: syz [ 2295.478894][T18209] usb 4-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 2295.494151][ T5299] usb 2-1: SerialNumber: syz [ 2295.513388][ T5299] usb 2-1: config 0 descriptor?? [ 2295.521057][T18209] usb 4-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 2295.555502][ T5299] ldusb 2-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 2295.566716][T18209] usb 4-1: config 0 interface 0 has no altsetting 0 [ 2295.577869][T18209] usb 4-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 2295.589276][ T5299] ldusb 2-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 2295.599717][T18209] usb 4-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 2295.618680][T18209] usb 4-1: Product: syz [ 2295.622901][T18209] usb 4-1: Manufacturer: syz [ 2295.639210][T18209] usb 4-1: SerialNumber: syz [ 2295.668282][T18209] usb 4-1: config 0 descriptor?? [ 2295.688922][T18209] ldusb 4-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 2295.702335][T18209] ldusb 4-1:0.0: LD USB Device #1 now attached to major 180 minor 1 [ 2295.995671][T16290] Bluetooth: hci1: command tx timeout [ 2296.003063][T19200] Bluetooth: hci4: command 0x0406 tx timeout [ 2296.633403][T17146] team_slave_1 (unregistering): left promiscuous mode [ 2296.652242][T17146] team0 (unregistering): Port device team_slave_1 removed [ 2296.742607][T17146] team_slave_0 (unregistering): left promiscuous mode [ 2296.758820][T17146] team0 (unregistering): Port device team_slave_0 removed [ 2297.182633][T12484] usb 2-1: USB disconnect, device number 43 [ 2297.229591][T12484] ldusb 2-1:0.0: LD USB Device #0 now disconnected [ 2297.612924][T18209] usb 4-1: USB disconnect, device number 40 [ 2297.622039][T18209] ldusb 4-1:0.0: LD USB Device #1 now disconnected [ 2297.688112][T12484] usb 2-1: new high-speed USB device number 44 using dummy_hcd [ 2297.716878][T22097] IPVS: set_ctl: invalid protocol: 50 172.30.0.4:20000 [ 2297.875227][T22009] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2297.875978][T12484] usb 2-1: Using ep0 maxpacket: 32 [ 2297.916196][T12484] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 2298.091451][T12484] usb 2-1: New USB device found, idVendor=06f8, idProduct=b000, bcdDevice=cb.c8 [ 2298.108126][T12484] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2298.159771][T22009] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2298.256475][T12484] usb 2-1: Product: syz [ 2298.270268][T12484] usb 2-1: Manufacturer: syz [ 2298.365486][T12484] usb 2-1: SerialNumber: syz [ 2298.458268][T12484] usb 2-1: config 0 descriptor?? [ 2298.650238][T22009] team0: Port device team_slave_0 added [ 2298.720231][T22009] team0: Port device team_slave_1 added [ 2298.939399][T22009] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2300.942700][T22009] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2301.033139][T22009] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2301.207807][T21993] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2301.248813][T22114] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2822'. [ 2301.316661][T10860] Bluetooth: hci2: unexpected event 0x01 length: 4 > 1 [ 2301.345423][T22009] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2301.390464][T22009] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2301.426341][T22009] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2301.426403][T12484] usb 2-1: USB disconnect, device number 44 [ 2301.564623][T22125] binder: 22123:22125 ioctl 400c620e 20000140 returned -22 [ 2301.750241][T21993] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2302.139759][ T8] usb 4-1: new high-speed USB device number 41 using dummy_hcd [ 2302.382815][ T8] usb 4-1: New USB device found, idVendor=1a86, idProduct=7522, bcdDevice=35.00 [ 2302.514459][ T8] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2302.569285][ T8] usb 4-1: Product: syz [ 2302.573505][ T8] usb 4-1: Manufacturer: syz [ 2302.579742][T22009] hsr_slave_0: entered promiscuous mode [ 2302.618935][ T8] usb 4-1: SerialNumber: syz [ 2302.637846][T22009] hsr_slave_1: entered promiscuous mode [ 2302.649106][ T8] usb 4-1: config 0 descriptor?? [ 2302.697186][ T8] ch341 4-1:0.0: ch341-uart converter detected [ 2302.806550][T21993] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2302.911197][ T8] usb 4-1: failed to receive control message: -121 [ 2303.671384][ T8] ch341-uart ttyUSB0: probe with driver ch341-uart failed with error -121 [ 2303.720157][T21993] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2303.770662][T22149] program syz.4.2830 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 2305.227514][T22156] input: syz1 as /devices/virtual/input/input136 [ 2306.239156][T21993] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 2306.340725][T21993] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 2306.400946][T22163] overlayfs: overlapping lowerdir path [ 2307.084367][T22163] tty tty22: ldisc open failed (-12), clearing slot 21 [ 2307.125417][ T5299] usb 4-1: USB disconnect, device number 41 [ 2307.157600][ T5299] ch341 4-1:0.0: device disconnected [ 2307.250709][T21993] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 2307.552886][T22170] Cannot find add_set index 0 as target [ 2307.997703][T21993] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 2308.259875][T22167] dccp_close: ABORT with 120 bytes unread [ 2310.213732][T21993] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2310.596292][T21993] 8021q: adding VLAN 0 to HW filter on device team0 [ 2310.659633][T22009] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 2310.713106][T22009] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 2311.045599][T17139] bridge0: port 1(bridge_slave_0) entered blocking state [ 2311.052929][T17139] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2311.513062][T17139] bridge0: port 2(bridge_slave_1) entered blocking state [ 2311.520319][T17139] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2311.597027][T22009] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 2311.623660][T22009] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 2311.724476][T17141] bridge0: port 1(bridge_slave_0) entered disabled state [ 2312.012105][T22009] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2312.089406][T22009] 8021q: adding VLAN 0 to HW filter on device team0 [ 2312.142232][ T1069] bridge0: port 1(bridge_slave_0) entered blocking state [ 2312.149442][ T1069] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2312.241872][ T6764] bridge0: port 2(bridge_slave_1) entered blocking state [ 2312.249126][ T6764] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2312.362695][T21993] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2312.510263][T21993] veth0_vlan: entered promiscuous mode [ 2312.539875][T21993] veth1_vlan: entered promiscuous mode [ 2312.625938][T21993] veth0_macvtap: entered promiscuous mode [ 2312.656404][T21993] veth1_macvtap: entered promiscuous mode [ 2312.715847][T21993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2312.750536][T21993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2312.784150][T21993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2312.800011][T21993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2312.830295][T21993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2312.874634][T21993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2312.903604][T21993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2312.938542][T21993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2312.955254][T21993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2312.980156][T21993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2313.022859][T21993] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2313.157538][T21993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2313.201643][T21993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2313.242786][T21993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2313.360040][T21993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2313.382219][T21993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2313.508868][T21993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2313.587941][T22218] trusted_key: encrypted_key: hex blob is missing [ 2313.599520][T22218] netlink: 'syz.1.2842': attribute type 7 has an invalid length. [ 2314.301156][T21993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2314.321307][T21993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2314.380919][T21993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2314.393199][T21993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2314.451455][T21993] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2314.501911][T22224] netlink: 36 bytes leftover after parsing attributes in process `syz.1.2844'. [ 2314.526666][T21993] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2314.549860][T21993] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2314.600410][T21993] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2314.646937][T22224] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2844'. [ 2314.665127][T21993] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2314.763276][T22009] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2315.033652][ T1069] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2315.070054][ T1069] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2315.179214][T10860] Bluetooth: hci4: ACL packet for unknown connection handle 456 [ 2315.211391][T17141] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2315.260139][T17141] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2315.365589][T22009] veth0_vlan: entered promiscuous mode [ 2315.460923][T22009] veth1_vlan: entered promiscuous mode [ 2315.613710][T22009] veth0_macvtap: entered promiscuous mode [ 2316.518602][T22009] veth1_macvtap: entered promiscuous mode [ 2316.677333][T22009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2316.690779][T22009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2316.706084][T22009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2316.719526][T22009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2316.730529][T22009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2316.742204][T22009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2316.768574][T22009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2316.820951][T22009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2316.846903][T22009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2316.865650][T22009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2316.878430][T22009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2316.889807][T22009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2316.903638][T22009] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2316.930397][T22009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2316.953293][T22009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2316.966304][T22009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2316.987458][T22009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2317.001606][T22009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2317.012866][T22009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2317.025600][T22009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2317.172451][T22009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2317.186336][T22009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2317.486402][T22009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2317.499286][T22009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2317.510296][T22009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2317.525011][T22009] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2317.543268][T22009] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2317.553451][T22009] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2317.987941][T22009] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2318.024094][T22009] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2318.331134][T22266] virtio-fs: tag <(null)> not found [ 2318.514191][ T5299] usb 3-1: new high-speed USB device number 66 using dummy_hcd [ 2319.404199][ T5299] usb 3-1: Using ep0 maxpacket: 8 [ 2319.455089][ T5299] usb 3-1: New USB device found, idVendor=047d, idProduct=5003, bcdDevice=2f.8c [ 2319.476976][ T5299] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2319.485427][ T5299] usb 3-1: Product: syz [ 2319.490073][ T5299] usb 3-1: Manufacturer: syz [ 2319.504103][ T5299] usb 3-1: SerialNumber: syz [ 2319.515691][ T5299] usb 3-1: config 0 descriptor?? [ 2319.527121][ T5299] gspca_main: se401-2.14.0 probing 047d:5003 [ 2319.538655][T14045] team0: left allmulticast mode [ 2319.553457][T14045] team_slave_0: left allmulticast mode [ 2319.559173][T14045] team_slave_1: left allmulticast mode [ 2319.565186][T14045] bridge0: port 3(team0) entered disabled state [ 2319.812833][T14045] bridge_slave_1: left allmulticast mode [ 2319.835635][T14045] bridge_slave_1: left promiscuous mode [ 2319.862649][T14045] bridge0: port 2(bridge_slave_1) entered disabled state [ 2319.882926][T22278] fuse: Bad value for 'fd' [ 2320.410086][ T29] audit: type=1326 audit(1725021811.451:965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=22274 comm="syz.3.2855" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbeb8f79ef9 code=0x0 [ 2320.513178][T14045] bridge_slave_0: left allmulticast mode [ 2320.531220][T14045] bridge_slave_0: left promiscuous mode [ 2320.550865][T14045] bridge0: port 1(bridge_slave_0) entered disabled state [ 2321.754206][ T6764] Bluetooth: hci6: Frame reassembly failed (-84) [ 2322.754643][ T5299] gspca_se401: read req failed req 0x06 error -19 [ 2322.794252][ T5299] usb 3-1: USB disconnect, device number 66 [ 2323.821275][T16290] Bluetooth: hci6: command 0x1003 tx timeout [ 2323.821725][T10860] Bluetooth: hci6: Opcode 0x1003 failed: -110 [ 2325.032223][T22309] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 2325.899369][T14045] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2325.954627][T14045] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2325.988560][T14045] bond0 (unregistering): Released all slaves [ 2326.048711][T22292] netlink: 32 bytes leftover after parsing attributes in process `syz.3.2858'. [ 2326.177753][T22316] usb usb8: usbfs: process 22316 (syz.1.2864) did not claim interface 0 before use [ 2326.191841][T22295] ip6gretap0: entered promiscuous mode [ 2326.218027][T22318] erofs: Unknown parameter '/dev/vga_arbiter' [ 2326.497868][T22295] bridge0: entered promiscuous mode [ 2326.631211][ T6764] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2326.694525][ T6764] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2326.939740][T17139] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2326.952411][T17139] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2326.993392][T22324] fuse: Unknown parameter '0x0000000000000009' [ 2327.132128][ T29] audit: type=1326 audit(1725021818.571:966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=22317 comm="syz.3.2866" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbeb8f79ef9 code=0x0 [ 2327.844747][T22332] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2869'. [ 2327.949606][T14045] hsr_slave_0: left promiscuous mode [ 2327.996390][T14045] hsr_slave_1: left promiscuous mode [ 2328.064969][T14045] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2328.108718][T14045] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2328.175862][T14045] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2328.198775][T14045] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2328.465438][T14045] veth1_macvtap: left promiscuous mode [ 2328.486962][T14045] veth0_macvtap: left promiscuous mode [ 2329.434700][T14045] veth1_vlan: left promiscuous mode [ 2329.440068][T14045] veth0_vlan: left promiscuous mode [ 2330.861767][T14045] team_slave_1 (unregistering): left promiscuous mode [ 2330.877184][T14045] team0 (unregistering): Port device team_slave_1 removed [ 2330.954219][T14045] team_slave_0 (unregistering): left promiscuous mode [ 2330.980519][T14045] team0 (unregistering): Port device team_slave_0 removed [ 2331.353373][T22361] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 2331.366161][T22361] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2873'. [ 2332.653461][T14045] lo (unregistering): left allmulticast mode [ 2333.018582][T22373] netlink: 'syz.1.2876': attribute type 1 has an invalid length. [ 2333.449517][T22375] Process accounting resumed [ 2334.187096][T14045] IPVS: stop unused estimator thread 0... [ 2334.623391][ T29] audit: type=1804 audit(1725021825.971:967): pid=22388 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz.3.2878" name="/newroot/49/bus/file0" dev="overlay" ino=302 res=1 errno=0 [ 2335.131989][ T29] audit: type=1326 audit(1725021826.681:968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=22390 comm="syz.1.2881" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe2d1579ef9 code=0x0 [ 2335.153014][ C1] vkms_vblank_simulate: vblank timer overrun [ 2335.170990][T22393] input: syz1 as /devices/virtual/input/input137 [ 2335.297836][T22400] Bluetooth: MGMT ver 1.23 [ 2336.388462][T22383] fuse: Unknown parameter '0x0000000000000009' [ 2336.463206][ T29] audit: type=1326 audit(1725021828.021:969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=22377 comm="syz.4.2877" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8ef6179ef9 code=0x0 [ 2336.538281][T22403] trusted_key: encrypted_key: keyword 'new' not allowed when called from .update method [ 2336.826467][T22401] bridge0: port 2(bridge_slave_1) entered disabled state [ 2336.834185][T22401] bridge0: port 1(bridge_slave_0) entered disabled state [ 2336.974348][ T46] usb 3-1: new high-speed USB device number 67 using dummy_hcd [ 2337.184360][ T46] usb 3-1: Using ep0 maxpacket: 32 [ 2337.793304][ T46] usb 3-1: config index 0 descriptor too short (expected 156, got 27) [ 2337.813060][ T46] usb 3-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 2337.848667][ T46] usb 3-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 2337.864217][ T46] usb 3-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 2337.877999][ T46] usb 3-1: config 0 interface 0 has no altsetting 0 [ 2337.978912][ T46] usb 3-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 2338.012588][ T46] usb 3-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 2338.044771][ T46] usb 3-1: Product: syz [ 2338.053442][ T46] usb 3-1: Manufacturer: syz [ 2338.077337][ T46] usb 3-1: SerialNumber: syz [ 2338.117667][ T46] usb 3-1: config 0 descriptor?? [ 2338.151984][ T46] ldusb 3-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 2338.208937][ T46] ldusb 3-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 2338.557759][T22401] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2338.649529][T22401] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2338.707725][T22462] xt_TPROXY: Can be used only with -p tcp or -p udp [ 2338.731267][T22459] 9pnet: p9_errstr2errno: server reported unknown error ^P [ 2338.842134][ T29] audit: type=1326 audit(1725021830.401:970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=22458 comm="syz.4.2889" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8ef6179ef9 code=0x0 [ 2339.033799][T22401] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 2339.062828][T22401] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 2339.093634][T22401] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 2339.112812][T22401] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 2339.583159][T22468] netlink: 16 bytes leftover after parsing attributes in process `syz.3.2891'. [ 2339.623403][ T29] audit: type=1326 audit(1725021831.181:971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=22467 comm="syz.3.2891" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbeb8f79ef9 code=0x0 [ 2339.935639][T22475] IPv6: NLM_F_REPLACE set, but no existing node found! [ 2339.988526][T22475] netlink: 'syz.4.2892': attribute type 4 has an invalid length. [ 2340.063708][T22475] netlink: 'syz.4.2892': attribute type 4 has an invalid length. [ 2340.498451][T22479] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2893'. [ 2341.302391][T22423] usb 3-1: USB disconnect, device number 67 [ 2341.323502][T22423] ldusb 3-1:0.0: LD USB Device #0 now disconnected [ 2342.173390][T22495] netlink: 36 bytes leftover after parsing attributes in process `syz.3.2896'. [ 2342.240851][ T29] audit: type=1107 audit(1725021833.791:972): pid=22483 uid=0 auid=4294967295 ses=4294967295 subj=_ msg='H=+,kce*MM;_)J~$C߾ fXHuAg,8XٯmHz|/?՟SZkQK(~IA(#ZRb' [ 2342.412736][T22503] (syz.3.2896,22503,1):ocfs2_parse_options:1460 ERROR: Invalid heartbeat mount options [ 2342.422808][T22503] (syz.3.2896,22503,1):ocfs2_fill_super:1178 ERROR: status = -22 [ 2342.515465][T22507] fuse: Unknown parameter '0x0000000000000009' [ 2342.537826][ T29] audit: type=1326 audit(1725021834.091:973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=22498 comm="syz.0.2899" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc630979ef9 code=0x0 [ 2342.558885][ C0] vkms_vblank_simulate: vblank timer overrun [ 2343.189330][T22501] fuse: Unknown parameter 'groupvy00000000000000000000' [ 2343.352992][ T29] audit: type=1326 audit(1725021834.911:974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=22489 comm="syz.2.2898" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc79c979ef9 code=0x7fc00000 [ 2343.484125][T12484] usb 2-1: new high-speed USB device number 45 using dummy_hcd [ 2343.567523][T22515] netlink: 'syz.4.2902': attribute type 1 has an invalid length. [ 2343.582514][T22515] netlink: 236 bytes leftover after parsing attributes in process `syz.4.2902'. [ 2343.736183][T12484] usb 2-1: Using ep0 maxpacket: 32 [ 2343.747324][T12484] usb 2-1: config index 0 descriptor too short (expected 156, got 27) [ 2343.766765][T12484] usb 2-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 2343.788146][T12484] usb 2-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 2343.802457][T12484] usb 2-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 2343.820487][T12484] usb 2-1: config 0 interface 0 has no altsetting 0 [ 2343.846751][T12484] usb 2-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 2343.874173][T12484] usb 2-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 2343.893498][T12484] usb 2-1: Product: syz [ 2343.900974][T12484] usb 2-1: Manufacturer: syz [ 2343.914049][T12484] usb 2-1: SerialNumber: syz [ 2343.924027][T22423] usb 1-1: new high-speed USB device number 69 using dummy_hcd [ 2343.935308][T12484] usb 2-1: config 0 descriptor?? [ 2343.963839][T12484] ldusb 2-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 2343.999071][T12484] ldusb 2-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 2344.094218][T22423] usb 1-1: device descriptor read/64, error -71 [ 2344.191624][T22526] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2907'. [ 2344.235733][T22526] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2907'. [ 2344.275340][T22528] fuse: Unknown parameter 'fd0x0000000000000008' [ 2344.300843][ T29] audit: type=1326 audit(1725021835.861:975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=22522 comm="syz.2.2906" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc79c979ef9 code=0x0 [ 2345.018192][ T1271] ieee802154 phy0 wpan0: encryption failed: -22 [ 2345.054494][T22423] usb 1-1: new high-speed USB device number 70 using dummy_hcd [ 2345.284172][T22423] usb 1-1: device descriptor read/64, error -71 [ 2345.405431][T22423] usb usb1-port1: attempt power cycle [ 2346.175972][T22453] usb 2-1: USB disconnect, device number 45 [ 2346.216041][T22453] ldusb 2-1:0.0: LD USB Device #0 now disconnected [ 2346.792312][T22552] sctp: [Deprecated]: syz.3.2910 (pid 22552) Use of struct sctp_assoc_value in delayed_ack socket option. [ 2346.792312][T22552] Use struct sctp_sack_info instead [ 2346.888027][T22553] fuse: Unknown parameter '0x0000000000000009' [ 2347.055982][ T29] audit: type=1326 audit(1725021838.471:976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=22547 comm="syz.4.2911" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8ef6179ef9 code=0x0 [ 2347.153225][T12484] usb 3-1: new high-speed USB device number 68 using dummy_hcd [ 2347.374226][T12484] usb 3-1: Using ep0 maxpacket: 32 [ 2347.412724][T12484] usb 3-1: config index 0 descriptor too short (expected 156, got 27) [ 2347.437524][T12484] usb 3-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 2347.580364][T10860] Bluetooth: hci1: Controller not accepting commands anymore: ncmd = 0 [ 2347.590704][T10860] Bluetooth: hci1: Injecting HCI hardware error event [ 2347.601964][T16290] Bluetooth: hci1: hardware error 0x00 [ 2347.623711][T12484] usb 3-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 2347.831574][T12484] usb 3-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 2347.889908][T12484] usb 3-1: config 0 interface 0 has no altsetting 0 [ 2347.911858][T12484] usb 3-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 2347.923014][T12484] usb 3-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 2347.933282][T12484] usb 3-1: Product: syz [ 2347.941926][T12484] usb 3-1: Manufacturer: syz [ 2347.948741][T12484] usb 3-1: SerialNumber: syz [ 2347.987113][T12484] usb 3-1: config 0 descriptor?? [ 2348.010200][T12484] ldusb 3-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 2348.022599][T22561] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2912'. [ 2348.024123][T12484] ldusb 3-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 2348.351562][T22270] usb 3-1: USB disconnect, device number 68 [ 2348.450301][T22270] ldusb 3-1:0.0: LD USB Device #0 now disconnected [ 2348.904647][T22582] fuse: Unknown parameter 'fd0x0000000000000008' [ 2348.918666][ T29] audit: type=1326 audit(1725021840.471:977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=22577 comm="syz.2.2919" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc79c979ef9 code=0x0 [ 2349.035360][T22581] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 2349.376750][ T29] audit: type=1326 audit(1725021840.511:978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=22573 comm="syz.4.2917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ef6179ef9 code=0x7ffc0000 [ 2349.398628][ T29] audit: type=1326 audit(1725021840.511:979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=22573 comm="syz.4.2917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ef6179ef9 code=0x7ffc0000 [ 2349.474754][ T29] audit: type=1326 audit(1725021840.511:980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=22573 comm="syz.4.2917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f8ef6179ef9 code=0x7ffc0000 [ 2349.496387][ C0] vkms_vblank_simulate: vblank timer overrun [ 2349.512262][ T29] audit: type=1326 audit(1725021840.521:981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=22573 comm="syz.4.2917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ef6179ef9 code=0x7ffc0000 [ 2349.535044][ T29] audit: type=1326 audit(1725021840.521:982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=22573 comm="syz.4.2917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ef6179ef9 code=0x7ffc0000 [ 2349.564494][ T29] audit: type=1326 audit(1725021840.521:983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=22573 comm="syz.4.2917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=302 compat=0 ip=0x7f8ef6179ef9 code=0x7ffc0000 [ 2349.590561][ T29] audit: type=1326 audit(1725021840.521:984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=22573 comm="syz.4.2917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ef6179ef9 code=0x7ffc0000 [ 2349.612740][ T29] audit: type=1326 audit(1725021840.521:985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=22573 comm="syz.4.2917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ef6179ef9 code=0x7ffc0000 [ 2349.649064][ T29] audit: type=1326 audit(1725021840.521:986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=22573 comm="syz.4.2917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=144 compat=0 ip=0x7f8ef6179ef9 code=0x7ffc0000 [ 2349.894807][T16290] Bluetooth: hci1: Opcode 0x0c03 failed: -110 [ 2351.066173][T18918] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2351.102831][T18918] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2351.849694][T22607] netlink: 44 bytes leftover after parsing attributes in process `syz.1.2923'. [ 2352.311365][T22601] input: syz1 as /devices/virtual/input/input138 [ 2352.334373][T18918] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2352.510599][T22610] overlayfs: conflicting lowerdir path [ 2352.529672][T18918] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2352.557774][T18918] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2352.576454][T18918] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2352.645128][T18918] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2352.867669][T18918] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2352.891225][T18918] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2352.904036][T18918] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2353.798244][T18918] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2353.818191][T18918] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2353.878546][T18918] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2353.911122][T18918] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2354.037866][T18918] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2354.046956][T18918] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2354.056720][T18918] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2354.064385][T18918] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2354.072580][T18918] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2354.088082][T18918] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2354.099955][T18918] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2354.572733][T18918] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2354.607991][T18918] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2354.793968][T18918] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2354.805597][T18918] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2354.871530][T18918] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2354.885715][T18918] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2354.893239][T18918] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2354.902162][T18918] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2354.911029][T18918] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2354.921110][T18918] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2354.928679][T18918] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2354.937116][T18918] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2354.947902][T18918] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2354.978090][T18918] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2355.025484][T18918] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2355.074073][T18918] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2355.124945][T18918] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2355.154561][T22628] ax25_connect(): syz.0.2930 uses autobind, please contact jreuter@yaina.de [ 2355.154774][T18918] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2355.226052][T18918] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2355.398361][T18918] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2355.724200][ T29] kauditd_printk_skb: 33 callbacks suppressed [ 2355.724245][ T29] audit: type=1326 audit(1725021847.151:1020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=22629 comm="syz.2.2932" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc79c979ef9 code=0x0 [ 2356.104407][T18918] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2356.111856][T18918] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2356.119419][T18918] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2356.127088][T18918] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 2356.144406][T22632] netlink: 'syz.1.2931': attribute type 7 has an invalid length. [ 2356.288586][T18918] hid-generic 0000:0000:0000.0019: hidraw0: HID v0.00 Device [syz0] on syz0 [ 2356.615665][T22646] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2933'. [ 2357.036281][T22643] netlink: 88 bytes leftover after parsing attributes in process `syz.1.2935'. [ 2357.046475][T22643] netem: invalid attributes len -24 [ 2357.051990][T22643] netem: change failed [ 2357.351904][T16290] Bluetooth: hci2: command 0x0406 tx timeout [ 2357.423589][T22659] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 2358.293065][T22670] openvswitch: netlink: Unknown nsh attribute 0 [ 2359.715437][T22659] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 2360.249280][ T29] audit: type=1326 audit(1725021851.811:1021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=22676 comm="syz.2.2943" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc79c979ef9 code=0x0 [ 2360.989649][T22695] dvmrp1: entered allmulticast mode [ 2361.794098][ T29] audit: type=1326 audit(1725021853.331:1022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=22691 comm="syz.1.2946" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe2d1579ef9 code=0x0 [ 2362.424943][T22715] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2950'. [ 2365.556973][T22270] usb 3-1: new high-speed USB device number 69 using dummy_hcd [ 2366.354046][T22270] usb 3-1: Using ep0 maxpacket: 32 [ 2366.363375][T22270] usb 3-1: config index 0 descriptor too short (expected 156, got 27) [ 2366.387343][T22270] usb 3-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 2366.471521][T22270] usb 3-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 2366.519622][T22270] usb 3-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 2366.565332][T22270] usb 3-1: config 0 interface 0 has no altsetting 0 [ 2366.578074][T22270] usb 3-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 2366.619380][T22270] usb 3-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 2366.667730][T22270] usb 3-1: Product: syz [ 2366.672236][T22270] usb 3-1: Manufacturer: syz [ 2366.683205][T22270] usb 3-1: SerialNumber: syz [ 2366.835363][T22270] usb 3-1: config 0 descriptor?? [ 2366.858763][T22270] usb 3-1: can't set config #0, error -71 [ 2366.944301][T22270] usb 3-1: USB disconnect, device number 69 [ 2367.462494][T22747] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2957'. [ 2367.471537][T22747] netlink: 'syz.3.2957': attribute type 4 has an invalid length. [ 2369.145877][T22741] vivid-000: disconnect [ 2369.195472][T22740] vivid-000: reconnect [ 2370.938571][T18918] usb 3-1: new high-speed USB device number 70 using dummy_hcd [ 2370.956258][T22774] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2962'. [ 2371.064654][T22777] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 2371.091478][T22777] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2963'. [ 2371.832355][T18918] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2371.864152][T18918] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2371.887112][T18918] usb 3-1: New USB device found, idVendor=04d9, idProduct=a055, bcdDevice= 0.00 [ 2371.902855][T22782] netlink: 'syz.0.2964': attribute type 29 has an invalid length. [ 2371.911178][T18918] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2371.919482][T22782] netlink: 'syz.0.2964': attribute type 29 has an invalid length. [ 2371.929348][T22782] netlink: 'syz.0.2964': attribute type 29 has an invalid length. [ 2371.938459][T22782] netlink: 'syz.0.2964': attribute type 29 has an invalid length. [ 2371.966315][T18918] usb 3-1: config 0 descriptor?? [ 2372.655765][T18918] usbhid 3-1:0.0: can't add hid device: -71 [ 2372.671716][T18918] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 2373.096800][T18918] usb 3-1: USB disconnect, device number 70 [ 2374.267281][T22795] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2967'. [ 2374.280353][T22795] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2967'. [ 2374.990856][T22805] netlink: zone id is out of range [ 2375.008773][T22805] netlink: zone id is out of range [ 2375.025369][T22805] netlink: zone id is out of range [ 2375.041395][T22805] netlink: zone id is out of range [ 2375.049000][T22805] netlink: zone id is out of range [ 2375.226635][T22805] netlink: set zone limit has 4 unknown bytes [ 2376.349544][T22822] 9pnet_virtio: no channels available for device [ 2376.512825][T22811] netlink: 14 bytes leftover after parsing attributes in process `syz.0.2970'. [ 2376.626890][T22836] vivid-004: ================= START STATUS ================= [ 2376.634999][T22836] vivid-004: Radio HW Seek Mode: Bounded [ 2376.641656][T22836] vivid-004: Radio Programmable HW Seek: false [ 2376.654234][T22836] vivid-004: RDS Rx I/O Mode: Block I/O [ 2376.660006][T22836] vivid-004: Generate RBDS Instead of RDS: false [ 2376.666878][T22836] vivid-004: RDS Reception: true [ 2376.674912][T22836] vivid-004: RDS Program Type: 0 inactive [ 2376.680703][T22836] vivid-004: RDS PS Name: inactive [ 2376.686066][T22836] vivid-004: RDS Radio Text: inactive [ 2376.691643][T22836] vivid-004: RDS Traffic Announcement: false inactive [ 2376.698560][T22836] vivid-004: RDS Traffic Program: false inactive [ 2376.718025][T22836] vivid-004: RDS Music: false inactive [ 2376.723690][T22836] vivid-004: ================== END STATUS ================== [ 2377.046883][T22830] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 2377.070910][T22830] Bluetooth: hci4: Error when powering off device on rfkill (-4) [ 2377.222150][T22830] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 2377.248273][T22830] Bluetooth: hci2: Error when powering off device on rfkill (-4) [ 2377.432691][T22830] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 2377.475266][T22830] Bluetooth: hci3: Error when powering off device on rfkill (-4) [ 2377.755336][T22805] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 2380.791495][T22864] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_macvtap, syncid = 0, id = 0 [ 2380.809241][T22860] IPVS: stopping backup sync thread 22864 ... [ 2381.746819][T22875] syzkaller0: entered promiscuous mode [ 2381.752431][T22875] syzkaller0: entered allmulticast mode [ 2381.776141][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 2385.408329][T22880] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 2386.247723][T22899] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2990'. [ 2386.257696][T22899] netlink: 20 bytes leftover after parsing attributes in process `syz.4.2990'. [ 2386.443443][ T29] audit: type=1326 audit(1725021878.001:1023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=22900 comm="syz.1.2991" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe2d1579ef9 code=0x0 [ 2386.561156][T22902] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2991'. [ 2387.121259][T22908] trusted_key: encrypted_key: insufficient parameters specified [ 2387.335768][T22910] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2993'. [ 2387.587633][T22912] netlink: 92 bytes leftover after parsing attributes in process `syz.1.2993'. [ 2389.534034][T22928] netlink: 60 bytes leftover after parsing attributes in process `syz.4.2997'. [ 2390.686628][T22936] netlink: 168 bytes leftover after parsing attributes in process `syz.1.2999'. [ 2392.604159][T18918] usb 2-1: new high-speed USB device number 46 using dummy_hcd [ 2393.703479][T22964] netlink: 32 bytes leftover after parsing attributes in process `syz.4.3004'. [ 2393.714013][T18918] usb 2-1: Using ep0 maxpacket: 16 [ 2393.724871][T18918] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 2393.741131][T18918] usb 2-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 2393.765357][T18918] usb 2-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 2393.775790][T18918] usb 2-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 2393.785258][T18918] usb 2-1: Manufacturer: syz [ 2393.815681][T18918] usb 2-1: config 0 descriptor?? [ 2394.042933][T22940] fuse: Bad value for 'fd' [ 2394.068623][T18918] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 2394.097863][T18918] usb 2-1: USB disconnect, device number 46 [ 2394.686240][ T29] audit: type=1326 audit(1725021886.251:1024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=22966 comm="syz.4.3005" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ef6179ef9 code=0x7ffc0000 [ 2394.720352][ T29] audit: type=1326 audit(1725021886.251:1025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=22966 comm="syz.4.3005" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ef6179ef9 code=0x7ffc0000 [ 2394.750975][ T29] audit: type=1326 audit(1725021886.251:1026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=22966 comm="syz.4.3005" exe="/root/syz-executor" sig=0 arch=c000003e syscall=255 compat=0 ip=0x7f8ef6179ef9 code=0x7ffc0000 [ 2394.780037][ T29] audit: type=1326 audit(1725021886.251:1027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=22966 comm="syz.4.3005" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ef6179ef9 code=0x7ffc0000 [ 2394.805552][ T29] audit: type=1326 audit(1725021886.251:1028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=22966 comm="syz.4.3005" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ef6179ef9 code=0x7ffc0000 [ 2397.748541][T22984] No such timeout policy "syz1" [ 2398.099881][T22986] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 2406.458259][ T1271] ieee802154 phy0 wpan0: encryption failed: -22 [ 2467.897277][ T1271] ieee802154 phy0 wpan0: encryption failed: -22 [ 2529.349103][ T1271] ieee802154 phy0 wpan0: encryption failed: -22 [ 2540.214326][ T30] INFO: task kworker/0:5:5271 blocked for more than 143 seconds. [ 2540.222091][ T30] Not tainted 6.11.0-rc5-syzkaller-00176-g20371ba12063 #0 [ 2540.233626][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 2540.242580][ T30] task:kworker/0:5 state:D stack:18856 pid:5271 tgid:5271 ppid:2 flags:0x00004000 [ 2540.253327][ T30] Workqueue: events rfkill_global_led_trigger_worker [ 2540.260192][ T30] Call Trace: SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 2540.263996][ T30] [ 2540.267114][ T30] __schedule+0x17ae/0x4a10 [ 2540.271672][ T30] ? __pfx___schedule+0x10/0x10 [ 2540.276886][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 2540.282893][ T30] ? __pfx_lock_release+0x10/0x10 [ 2540.288057][ T30] ? kick_pool+0x1bd/0x620 [ 2540.292509][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 2540.297848][ T30] ? lockdep_hardirqs_on+0x99/0x150 [ 2540.303068][ T30] ? schedule+0x90/0x320 [ 2540.307410][ T30] schedule+0x14b/0x320 [ 2540.311591][ T30] schedule_preempt_disabled+0x13/0x30 [ 2540.317445][ T30] __mutex_lock+0x6a4/0xd70 [ 2540.321981][ T30] ? __mutex_lock+0x527/0xd70 [ 2540.326804][ T30] ? rfkill_global_led_trigger_worker+0x27/0xd0 [ 2540.333491][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 2540.363969][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 2540.370020][ T30] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 2540.385475][ T30] ? process_scheduled_works+0x945/0x1830 [ 2540.391258][ T30] rfkill_global_led_trigger_worker+0x27/0xd0 [ 2540.397673][ T30] ? process_scheduled_works+0x945/0x1830 [ 2540.403421][ T30] process_scheduled_works+0xa2c/0x1830 [ 2540.409132][ T30] ? __pfx_process_scheduled_works+0x10/0x10 [ 2540.415446][ T30] ? assign_work+0x364/0x3d0 [ 2540.420066][ T30] worker_thread+0x86d/0xd10 [ 2540.425273][ T30] ? __kthread_parkme+0x169/0x1d0 [ 2540.430333][ T30] ? __pfx_worker_thread+0x10/0x10 [ 2540.436703][ T30] kthread+0x2f0/0x390 [ 2540.440798][ T30] ? __pfx_worker_thread+0x10/0x10 [ 2540.447674][ T30] ? __pfx_kthread+0x10/0x10 [ 2540.452288][ T30] ret_from_fork+0x4b/0x80 [ 2540.461734][ T30] ? __pfx_kthread+0x10/0x10 [ 2540.466681][ T30] ret_from_fork_asm+0x1a/0x30 [ 2540.471470][ T30] [ 2540.474946][ T30] INFO: task syz.0.2970:22799 blocked for more than 143 seconds. [ 2540.482711][ T30] Not tainted 6.11.0-rc5-syzkaller-00176-g20371ba12063 #0 [ 2540.490614][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 2540.499388][ T30] task:syz.0.2970 state:D stack:24672 pid:22799 tgid:22799 ppid:22009 flags:0x00004004 [ 2540.509850][ T30] Call Trace: [ 2540.513142][ T30] [ 2540.516413][ T30] __schedule+0x17ae/0x4a10 [ 2540.520955][ T30] ? __pfx___schedule+0x10/0x10 [ 2540.526065][ T30] ? __pfx_lock_release+0x10/0x10 [ 2540.531104][ T30] ? __mutex_trylock_common+0x92/0x2e0 [ 2540.536904][ T30] ? schedule+0x90/0x320 [ 2540.541181][ T30] schedule+0x14b/0x320 [ 2540.546350][ T30] schedule_preempt_disabled+0x13/0x30 [ 2540.551877][ T30] __mutex_lock+0x6a4/0xd70 [ 2540.557508][ T30] ? kobject_put+0x446/0x480 [ 2540.562132][ T30] ? __mutex_lock+0x527/0xd70 [ 2540.567113][ T30] ? rfkill_unregister+0xd0/0x230 [ 2540.572160][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 2540.577335][ T30] ? __pfx_device_del+0x10/0x10 [ 2540.582230][ T30] ? __pfx_nfc_genl_device_removed+0x10/0x10 [ 2540.588596][ T30] rfkill_unregister+0xd0/0x230 [ 2540.593464][ T30] nfc_unregister_device+0x96/0x2a0 [ 2540.598833][ T30] virtual_ncidev_close+0x59/0x90 [ 2540.604127][ T30] ? __pfx_virtual_ncidev_close+0x10/0x10 [ 2540.609864][ T30] __fput+0x24a/0x8a0 [ 2540.614173][ T30] task_work_run+0x24f/0x310 [ 2540.618836][ T30] ? __pfx_task_work_run+0x10/0x10 [ 2540.624105][ T30] ? syscall_exit_to_user_mode+0xa3/0x370 [ 2540.629873][ T30] syscall_exit_to_user_mode+0x168/0x370 [ 2540.635603][ T30] do_syscall_64+0x100/0x230 [ 2540.640204][ T30] ? clear_bhb_loop+0x35/0x90 [ 2540.645027][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 2540.650938][ T30] RIP: 0033:0x7fc630979ef9 [ 2540.655699][ T30] RSP: 002b:00007ffee68c6b08 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 2540.664300][ T30] RAX: 0000000000000000 RBX: 00007fc630b17a80 RCX: 00007fc630979ef9 [ 2540.672285][ T30] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 2540.680316][ T30] RBP: 00007fc630b17a80 R08: 0000000000000006 R09: 00007ffee68c6dff [ 2540.688357][ T30] R10: 00000000005ddfd0 R11: 0000000000000246 R12: 00000000002443ab [ 2540.696618][ T30] R13: 00007ffee68c6c10 R14: 0000000000000032 R15: ffffffffffffffff [ 2540.704839][ T30] [ 2540.707880][ T30] INFO: task syz.3.2973:22830 blocked for more than 143 seconds. [ 2540.715821][ T30] Not tainted 6.11.0-rc5-syzkaller-00176-g20371ba12063 #0 [ 2540.723470][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 2540.732205][ T30] task:syz.3.2973 state:D stack:24272 pid:22830 tgid:22816 ppid:21297 flags:0x00004006 [ 2540.742428][ T30] Call Trace: [ 2540.745778][ T30] [ 2540.748721][ T30] __schedule+0x17ae/0x4a10 [ 2540.753230][ T30] ? __pfx___schedule+0x10/0x10 [ 2540.758180][ T30] ? __pfx_lock_release+0x10/0x10 [ 2540.763220][ T30] ? __mutex_trylock_common+0x92/0x2e0 [ 2540.768773][ T30] ? schedule+0x90/0x320 [ 2540.773028][ T30] schedule+0x14b/0x320 [ 2540.777308][ T30] schedule_preempt_disabled+0x13/0x30 [ 2540.782798][ T30] __mutex_lock+0x6a4/0xd70 [ 2540.787400][ T30] ? __mutex_lock+0x527/0xd70 [ 2540.792094][ T30] ? nfc_rfkill_set_block+0x50/0x310 [ 2540.797638][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 2540.802681][ T30] ? lockdep_hardirqs_on+0x99/0x150 [ 2540.808010][ T30] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 2540.813987][ T30] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 2540.820326][ T30] nfc_rfkill_set_block+0x50/0x310 [ 2540.825565][ T30] ? __pfx_nfc_rfkill_set_block+0x10/0x10 [ 2540.831321][ T30] rfkill_set_block+0x1f1/0x440 [ 2540.836353][ T30] rfkill_fop_write+0x5bb/0x790 [ 2540.841242][ T30] ? __pfx_rfkill_fop_write+0x10/0x10 [ 2540.846714][ T30] ? bpf_lsm_file_permission+0x9/0x10 [ 2540.852130][ T30] ? rw_verify_area+0x1d2/0x6b0 [ 2540.857305][ T30] ? __pfx_rfkill_fop_write+0x10/0x10 [ 2540.862704][ T30] vfs_write+0x2a2/0xc90 [ 2540.867065][ T30] ? __pfx_vfs_write+0x10/0x10 [ 2540.871838][ T30] ? do_futex+0x33b/0x560 [ 2540.876351][ T30] ? __fget_files+0x29/0x470 [ 2540.880975][ T30] ? __fget_files+0x3f6/0x470 [ 2540.885891][ T30] ? __fget_files+0x29/0x470 [ 2540.890519][ T30] ksys_write+0x1a0/0x2c0 [ 2540.894969][ T30] ? __pfx_ksys_write+0x10/0x10 [ 2540.899830][ T30] ? do_syscall_64+0x100/0x230 [ 2540.904682][ T30] ? do_syscall_64+0xb6/0x230 [ 2540.909513][ T30] do_syscall_64+0xf3/0x230 [ 2540.914265][ T30] ? clear_bhb_loop+0x35/0x90 [ 2540.918954][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 2540.924933][ T30] RIP: 0033:0x7fbeb8f79ef9 [ 2540.929352][ T30] RSP: 002b:00007fbeb89ff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2540.937838][ T30] RAX: ffffffffffffffda RBX: 00007fbeb9116058 RCX: 00007fbeb8f79ef9 [ 2540.946014][ T30] RDX: 0000000000000008 RSI: 0000000020000080 RDI: 0000000000000009 [ 2540.954235][ T30] RBP: 00007fbeb8fe793e R08: 0000000000000000 R09: 0000000000000000 [ 2540.962214][ T30] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2540.970292][ T30] R13: 0000000000000000 R14: 00007fbeb9116058 R15: 00007fffb9b32f18 [ 2540.978334][ T30] [ 2540.981373][ T30] INFO: task syz-executor:22882 blocked for more than 144 seconds. [ 2540.989423][ T30] Not tainted 6.11.0-rc5-syzkaller-00176-g20371ba12063 #0 [ 2540.997478][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 2541.006335][ T30] task:syz-executor state:D stack:25464 pid:22882 tgid:22882 ppid:1 flags:0x00000004 [ 2541.016882][ T30] Call Trace: [ 2541.020167][ T30] [ 2541.023086][ T30] __schedule+0x17ae/0x4a10 [ 2541.027728][ T30] ? __pfx___schedule+0x10/0x10 [ 2541.032597][ T30] ? __pfx_lock_release+0x10/0x10 [ 2541.037879][ T30] ? __mutex_trylock_common+0x92/0x2e0 [ 2541.043384][ T30] ? schedule+0x90/0x320 [ 2541.047707][ T30] schedule+0x14b/0x320 [ 2541.051880][ T30] schedule_preempt_disabled+0x13/0x30 [ 2541.057413][ T30] __mutex_lock+0x6a4/0xd70 [ 2541.061936][ T30] ? __mutex_lock+0x527/0xd70 [ 2541.066742][ T30] ? rfkill_register+0x34/0x8c0 [ 2541.071601][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 2541.076915][ T30] ? __init_waitqueue_head+0xae/0x150 [ 2541.082306][ T30] ? device_initialize+0x266/0x460 [ 2541.087526][ T30] rfkill_register+0x34/0x8c0 [ 2541.092213][ T30] hci_register_dev+0x407/0x8b0 [ 2541.097238][ T30] vhci_create_device+0x35b/0x6a0 [ 2541.102559][ T30] vhci_write+0x3d1/0x490 [ 2541.107042][ T30] vfs_write+0xa72/0xc90 [ 2541.111306][ T30] ? __pfx_vhci_write+0x10/0x10 [ 2541.116464][ T30] ? __pfx_vfs_write+0x10/0x10 [ 2541.121270][ T30] ksys_write+0x1a0/0x2c0 [ 2541.125760][ T30] ? __pfx_ksys_write+0x10/0x10 [ 2541.130625][ T30] ? exc_page_fault+0x590/0x8c0 [ 2541.135629][ T30] ? do_syscall_64+0xb6/0x230 [ 2541.140416][ T30] do_syscall_64+0xf3/0x230 [ 2541.145063][ T30] ? clear_bhb_loop+0x35/0x90 [ 2541.149751][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 2541.155972][ T30] RIP: 0033:0x7f59271789a0 [ 2541.160396][ T30] RSP: 002b:00007ffeb4cc40f8 EFLAGS: 00000202 ORIG_RAX: 0000000000000001 [ 2541.168911][ T30] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007f59271789a0 [ 2541.177031][ T30] RDX: 0000000000000002 RSI: 00007ffeb4cc410a RDI: 00000000000000ca [ 2541.185139][ T30] RBP: 00007f5927316a38 R08: 0000000000000000 R09: 00007f5927e4d6c0 [ 2541.193117][ T30] R10: 0000000000000000 R11: 0000000000000202 R12: 000000000000000c [ 2541.201370][ T30] R13: 0000000000000003 R14: 0000000000000009 R15: 0000000000000000 [ 2541.209483][ T30] [ 2541.212509][ T30] INFO: task syz-executor:22885 blocked for more than 144 seconds. [ 2541.220461][ T30] Not tainted 6.11.0-rc5-syzkaller-00176-g20371ba12063 #0 [ 2541.228138][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 2541.236948][ T30] task:syz-executor state:D stack:26736 pid:22885 tgid:22885 ppid:1 flags:0x00004004 [ 2541.247200][ T30] Call Trace: [ 2541.250486][ T30] [ 2541.253409][ T30] __schedule+0x17ae/0x4a10 [ 2541.258934][ T30] ? __pfx___schedule+0x10/0x10 [ 2541.263907][ T30] ? __pfx_lock_release+0x10/0x10 [ 2541.268954][ T30] ? __mutex_trylock_common+0x92/0x2e0 [ 2541.274592][ T30] ? schedule+0x90/0x320 [ 2541.278847][ T30] schedule+0x14b/0x320 [ 2541.282993][ T30] schedule_preempt_disabled+0x13/0x30 [ 2541.288525][ T30] __mutex_lock+0x6a4/0xd70 [ 2541.293045][ T30] ? __mutex_lock+0x527/0xd70 [ 2541.297773][ T30] ? rfkill_register+0x34/0x8c0 [ 2541.302636][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 2541.307720][ T30] ? __init_waitqueue_head+0xae/0x150 [ 2541.313135][ T30] ? device_initialize+0x266/0x460 [ 2541.318398][ T30] rfkill_register+0x34/0x8c0 [ 2541.323088][ T30] hci_register_dev+0x407/0x8b0 [ 2541.328061][ T30] vhci_create_device+0x35b/0x6a0 [ 2541.333104][ T30] vhci_write+0x3d1/0x490 [ 2541.337562][ T30] vfs_write+0xa72/0xc90 [ 2541.341821][ T30] ? __pfx_vhci_write+0x10/0x10 [ 2541.346752][ T30] ? __pfx_vfs_write+0x10/0x10 [ 2541.351540][ T30] ksys_write+0x1a0/0x2c0 [ 2541.356084][ T30] ? __pfx_ksys_write+0x10/0x10 [ 2541.360948][ T30] ? exc_page_fault+0x590/0x8c0 [ 2541.365903][ T30] ? do_syscall_64+0xb6/0x230 [ 2541.370600][ T30] do_syscall_64+0xf3/0x230 [ 2541.375189][ T30] ? clear_bhb_loop+0x35/0x90 [ 2541.379886][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 2541.385869][ T30] RIP: 0033:0x7f2f26b789a0 [ 2541.390300][ T30] RSP: 002b:00007ffc3c258a88 EFLAGS: 00000202 ORIG_RAX: 0000000000000001 [ 2541.399016][ T30] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007f2f26b789a0 [ 2541.407099][ T30] RDX: 0000000000000002 RSI: 00007ffc3c258a9a RDI: 00000000000000ca [ 2541.415356][ T30] RBP: 00007f2f26d16a38 R08: 0000000000000000 R09: 00007f2f2784d6c0 [ 2541.423338][ T30] R10: 0000000000000000 R11: 0000000000000202 R12: 000000000000000c [ 2541.431386][ T30] R13: 0000000000000003 R14: 0000000000000009 R15: 0000000000000000 [ 2541.439638][ T30] [ 2541.442681][ T30] INFO: task syz-executor:22898 blocked for more than 144 seconds. [ 2541.450687][ T30] Not tainted 6.11.0-rc5-syzkaller-00176-g20371ba12063 #0 [ 2541.458364][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 2541.467086][ T30] task:syz-executor state:D stack:26816 pid:22898 tgid:22898 ppid:1 flags:0x00004004 [ 2541.477443][ T30] Call Trace: [ 2541.480724][ T30] [ 2541.483642][ T30] __schedule+0x17ae/0x4a10 [ 2541.488275][ T30] ? __pfx___schedule+0x10/0x10 [ 2541.493158][ T30] ? __pfx_lock_release+0x10/0x10 [ 2541.506255][ T30] ? __mutex_trylock_common+0x92/0x2e0 [ 2541.511759][ T30] ? schedule+0x90/0x320 [ 2541.516068][ T30] schedule+0x14b/0x320 [ 2541.520238][ T30] schedule_preempt_disabled+0x13/0x30 [ 2541.525809][ T30] __mutex_lock+0x6a4/0xd70 [ 2541.530329][ T30] ? __mutex_lock+0x527/0xd70 [ 2541.535108][ T30] ? rfkill_register+0x34/0x8c0 [ 2541.539970][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 2541.545113][ T30] ? __init_waitqueue_head+0xae/0x150 [ 2541.550516][ T30] ? device_initialize+0x266/0x460 [ 2541.555843][ T30] rfkill_register+0x34/0x8c0 [ 2541.560533][ T30] hci_register_dev+0x407/0x8b0 [ 2541.565511][ T30] vhci_create_device+0x35b/0x6a0 [ 2541.570545][ T30] vhci_write+0x3d1/0x490 [ 2541.575037][ T30] vfs_write+0xa72/0xc90 [ 2541.579307][ T30] ? __pfx_vhci_write+0x10/0x10 [ 2541.584268][ T30] ? __pfx_vfs_write+0x10/0x10 [ 2541.589076][ T30] ksys_write+0x1a0/0x2c0 [ 2541.593416][ T30] ? __pfx_ksys_write+0x10/0x10 [ 2541.598324][ T30] ? exc_page_fault+0x590/0x8c0 [ 2541.603213][ T30] ? do_syscall_64+0xb6/0x230 [ 2541.608009][ T30] do_syscall_64+0xf3/0x230 [ 2541.612547][ T30] ? clear_bhb_loop+0x35/0x90 [ 2541.617355][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 2541.623270][ T30] RIP: 0033:0x7f908f5789a0 [ 2541.627829][ T30] RSP: 002b:00007ffd1a8362e8 EFLAGS: 00000202 ORIG_RAX: 0000000000000001 [ 2541.636345][ T30] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007f908f5789a0 [ 2541.644431][ T30] RDX: 0000000000000002 RSI: 00007ffd1a8362fa RDI: 00000000000000ca [ 2541.652415][ T30] RBP: 00007f908f716a38 R08: 0000000000000000 R09: 00007f909024d6c0 [ 2541.660477][ T30] R10: 0000000000000000 R11: 0000000000000202 R12: 000000000000000c [ 2541.668600][ T30] R13: 0000000000000003 R14: 0000000000000009 R15: 0000000000000000 [ 2541.676698][ T30] [ 2541.679733][ T30] [ 2541.679733][ T30] Showing all locks held in the system: [ 2541.687553][ T30] 1 lock held by khungtaskd/30: [ 2541.692411][ T30] #0: ffffffff8e738320 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x55/0x2a0 [ 2541.702348][ T30] 2 locks held by getty/4971: [ 2541.707124][ T30] #0: ffff88802b9b30a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x25/0x70 [ 2541.717006][ T30] #1: ffffc9000312b2f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x6ac/0x1e00 [ 2541.727247][ T30] 3 locks held by kworker/0:5/5271: [ 2541.732446][ T30] #0: ffff888015480948 ((wq_completion)events){+.+.}-{0:0}, at: process_scheduled_works+0x90a/0x1830 [ 2541.743577][ T30] #1: ffffc90003f9fd00 ((work_completion)(&rfkill_global_led_trigger_work)){+.+.}-{0:0}, at: process_scheduled_works+0x945/0x1830 [ 2541.757594][ T30] #2: ffffffff8fd4f648 (rfkill_global_mutex){+.+.}-{3:3}, at: rfkill_global_led_trigger_worker+0x27/0xd0 [ 2541.769070][ T30] 6 locks held by kworker/u8:5/17139: [ 2541.774576][ T30] 2 locks held by syz.0.2970/22799: [ 2541.779791][ T30] #0: ffff888015f46100 (&dev->mutex){....}-{3:3}, at: nfc_unregister_device+0x63/0x2a0 [ 2541.789711][ T30] #1: ffffffff8fd4f648 (rfkill_global_mutex){+.+.}-{3:3}, at: rfkill_unregister+0xd0/0x230 [ 2541.799931][ T30] 2 locks held by syz.3.2973/22830: [ 2541.805229][ T30] #0: ffffffff8fd4f648 (rfkill_global_mutex){+.+.}-{3:3}, at: rfkill_fop_write+0x1a9/0x790 [ 2541.815480][ T30] #1: ffff888015f46100 (&dev->mutex){....}-{3:3}, at: nfc_rfkill_set_block+0x50/0x310 [ 2541.825255][ T30] 2 locks held by syz-executor/22882: [ 2541.830626][ T30] #0: ffff8880609db118 (&data->open_mutex){+.+.}-{3:3}, at: vhci_create_device+0x34/0x6a0 [ 2541.840731][ T30] #1: ffffffff8fd4f648 (rfkill_global_mutex){+.+.}-{3:3}, at: rfkill_register+0x34/0x8c0 [ 2541.850740][ T30] 2 locks held by syz-executor/22885: [ 2541.856250][ T30] #0: ffff88806d84f918 (&data->open_mutex){+.+.}-{3:3}, at: vhci_create_device+0x34/0x6a0 [ 2541.866353][ T30] #1: ffffffff8fd4f648 (rfkill_global_mutex){+.+.}-{3:3}, at: rfkill_register+0x34/0x8c0 [ 2541.876465][ T30] 2 locks held by syz-executor/22898: [ 2541.881848][ T30] #0: ffff8880305a4918 (&data->open_mutex){+.+.}-{3:3}, at: vhci_create_device+0x34/0x6a0 [ 2541.892022][ T30] #1: ffffffff8fd4f648 (rfkill_global_mutex){+.+.}-{3:3}, at: rfkill_register+0x34/0x8c0 [ 2541.902101][ T30] 3 locks held by syz.4.3011/22999: [ 2541.907953][ T30] #0: ffffffff8ef32d68 (misc_mtx){+.+.}-{3:3}, at: misc_open+0x5c/0x390 [ 2541.916465][ T30] #1: ffff88805460f100 (&dev->mutex){....}-{3:3}, at: nfc_register_device+0x9c/0x320 [ 2541.926114][ T30] #2: ffffffff8fd4f648 (rfkill_global_mutex){+.+.}-{3:3}, at: rfkill_register+0x34/0x8c0 [ 2541.936092][ T30] 1 lock held by syz.4.3011/23002: [ 2541.941183][ T30] #0: ffffffff8ef32d68 (misc_mtx){+.+.}-{3:3}, at: misc_open+0x5c/0x390 [ 2541.949777][ T30] 1 lock held by syz.1.3013/23006: [ 2541.954927][ T30] #0: ffffffff8ef32d68 (misc_mtx){+.+.}-{3:3}, at: misc_open+0x5c/0x390 [ 2541.963441][ T30] 1 lock held by syz-executor/23011: [ 2541.968775][ T30] #0: ffffffff8ef32d68 (misc_mtx){+.+.}-{3:3}, at: misc_open+0x5c/0x390 [ 2541.977290][ T30] 1 lock held by syz-executor/23013: [ 2541.982555][ T30] #0: ffffffff8ef32d68 (misc_mtx){+.+.}-{3:3}, at: misc_open+0x5c/0x390 [ 2541.991145][ T30] 1 lock held by syz-executor/23015: [ 2541.996471][ T30] #0: ffffffff8ef32d68 (misc_mtx){+.+.}-{3:3}, at: misc_open+0x5c/0x390 [ 2542.004990][ T30] 1 lock held by syz-executor/23017: [ 2542.010278][ T30] #0: ffffffff8ef32d68 (misc_mtx){+.+.}-{3:3}, at: misc_open+0x5c/0x390 [ 2542.018818][ T30] 1 lock held by syz-executor/23019: [ 2542.024270][ T30] #0: ffffffff8ef32d68 (misc_mtx){+.+.}-{3:3}, at: misc_open+0x5c/0x390 [ 2542.032760][ T30] 1 lock held by syz-executor/23021: [ 2542.038100][ T30] #0: ffffffff8ef32d68 (misc_mtx){+.+.}-{3:3}, at: misc_open+0x5c/0x390 [ 2542.046630][ T30] 1 lock held by syz-executor/23023: [ 2542.051909][ T30] #0: ffffffff8ef32d68 (misc_mtx){+.+.}-{3:3}, at: misc_open+0x5c/0x390 [ 2542.060432][ T30] 1 lock held by syz-executor/23025: [ 2542.065880][ T30] #0: ffffffff8ef32d68 (misc_mtx){+.+.}-{3:3}, at: misc_open+0x5c/0x390 [ 2542.074409][ T30] 1 lock held by syz-executor/23027: [ 2542.079691][ T30] #0: ffffffff8ef32d68 (misc_mtx){+.+.}-{3:3}, at: misc_open+0x5c/0x390 [ 2542.088239][ T30] 1 lock held by syz-executor/23029: [ 2542.093518][ T30] #0: ffffffff8ef32d68 (misc_mtx){+.+.}-{3:3}, at: misc_open+0x5c/0x390 [ 2542.102002][ T30] 1 lock held by syz-executor/23031: [ 2542.107473][ T30] #0: ffffffff8ef32d68 (misc_mtx){+.+.}-{3:3}, at: misc_open+0x5c/0x390 [ 2542.116183][ T30] 1 lock held by syz-executor/23033: [ 2542.121465][ T30] #0: ffffffff8ef32d68 (misc_mtx){+.+.}-{3:3}, at: misc_open+0x5c/0x390 [ 2542.129956][ T30] [ 2542.132278][ T30] ============================================= [ 2542.132278][ T30] [ 2542.141121][ T30] NMI backtrace for cpu 1 [ 2542.145458][ T30] CPU: 1 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.11.0-rc5-syzkaller-00176-g20371ba12063 #0 [ 2542.155976][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 2542.166012][ T30] Call Trace: [ 2542.169273][ T30] [ 2542.172186][ T30] dump_stack_lvl+0x241/0x360 [ 2542.176874][ T30] ? __pfx_dump_stack_lvl+0x10/0x10 [ 2542.182051][ T30] ? __pfx__printk+0x10/0x10 [ 2542.186623][ T30] ? vprintk_emit+0x667/0x7c0 [ 2542.191308][ T30] ? __pfx_vprintk_emit+0x10/0x10 [ 2542.196317][ T30] nmi_cpu_backtrace+0x49c/0x4d0 [ 2542.201241][ T30] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 2542.206762][ T30] ? _printk+0xd5/0x120 [ 2542.210899][ T30] ? __pfx__printk+0x10/0x10 [ 2542.215468][ T30] ? __wake_up_klogd+0xcc/0x110 [ 2542.220297][ T30] ? __pfx__printk+0x10/0x10 [ 2542.224870][ T30] ? __rcu_read_unlock+0xa1/0x110 [ 2542.229879][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 2542.235858][ T30] nmi_trigger_cpumask_backtrace+0x198/0x320 [ 2542.241820][ T30] watchdog+0xff4/0x1040 [ 2542.246047][ T30] ? watchdog+0x1ea/0x1040 [ 2542.250465][ T30] ? __pfx_watchdog+0x10/0x10 [ 2542.255139][ T30] kthread+0x2f0/0x390 [ 2542.259196][ T30] ? __pfx_watchdog+0x10/0x10 [ 2542.263866][ T30] ? __pfx_kthread+0x10/0x10 [ 2542.268438][ T30] ret_from_fork+0x4b/0x80 [ 2542.272858][ T30] ? __pfx_kthread+0x10/0x10 [ 2542.277428][ T30] ret_from_fork_asm+0x1a/0x30 [ 2542.282179][ T30] [ 2542.285893][ T30] Sending NMI from CPU 1 to CPUs 0: [ 2542.291410][ C0] NMI backtrace for cpu 0 [ 2542.291424][ C0] CPU: 0 UID: 0 PID: 17141 Comm: kworker/u8:7 Not tainted 6.11.0-rc5-syzkaller-00176-g20371ba12063 #0 [ 2542.291444][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 2542.291456][ C0] Workqueue: events_unbound toggle_allocation_gate [ 2542.291480][ C0] RIP: 0010:kasan_report+0x15e/0x180 [ 2542.291502][ C0] Code: 89 df e8 05 f7 ff ff 48 89 df e8 ed f7 ff ff 40 0f b6 d5 48 8d 7c 24 08 4c 89 e6 e8 3c fd ff ff b0 01 4c 89 2c 24 ff 34 24 9d <48> 83 c4 70 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc cc 31 c0 eb [ 2542.291517][ C0] RSP: 0018:ffffc900045b7620 EFLAGS: 00000082 [ 2542.291530][ C0] RAX: 0000000000000000 RBX: ffff88805d713c00 RCX: ffffffff813538b5 [ 2542.291543][ C0] RDX: 0000000000000001 RSI: 0000000000000004 RDI: 00002aaaaaaabd3d [ 2542.291554][ C0] RBP: 0000000000000000 R08: 00002aaaaaaabd41 R09: 1ffffffff25dc963 [ 2542.291566][ C0] R10: dffffc0000000000 R11: fffffbfff25dc964 R12: 0000000000000004 [ 2542.291577][ C0] R13: 0000000000000082 R14: ffffffff92ee4b1b R15: 00002aaaaaaabd3d [ 2542.291590][ C0] FS: 0000000000000000(0000) GS:ffff8880b9200000(0000) knlGS:0000000000000000 [ 2542.291604][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2542.291616][ C0] CR2: 000055e8f79e7058 CR3: 0000000015478000 CR4: 00000000003506f0 [ 2542.291630][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 2542.291641][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 2542.291652][ C0] Call Trace: [ 2542.291659][ C0] [ 2542.291666][ C0] ? nmi_cpu_backtrace+0x3c2/0x4d0 [ 2542.291686][ C0] ? __pfx_lock_acquire+0x10/0x10 [ 2542.291710][ C0] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 2542.291728][ C0] ? nmi_handle+0x2a/0x5a0 [ 2542.291753][ C0] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 2542.291773][ C0] ? nmi_handle+0x14f/0x5a0 [ 2542.291788][ C0] ? nmi_handle+0x2a/0x5a0 [ 2542.291805][ C0] ? kasan_report+0x15e/0x180 [ 2542.291822][ C0] ? default_do_nmi+0x63/0x160 [ 2542.291842][ C0] ? exc_nmi+0x123/0x1f0 [ 2542.291861][ C0] ? end_repeat_nmi+0xf/0x53 [ 2542.291889][ C0] ? text_poke_memcpy+0x25/0x30 [ 2542.291908][ C0] ? kasan_report+0x15e/0x180 [ 2542.291927][ C0] ? kasan_report+0x15e/0x180 [ 2542.291947][ C0] ? kasan_report+0x15e/0x180 [ 2542.291965][ C0] [ 2542.291971][ C0] [ 2542.291983][ C0] ? text_poke_memcpy+0x25/0x30 [ 2542.292002][ C0] kasan_check_range+0x282/0x290 [ 2542.292020][ C0] ? text_poke_memcpy+0x25/0x30 [ 2542.292038][ C0] __asan_memcpy+0x40/0x70 [ 2542.292054][ C0] text_poke_memcpy+0x25/0x30 [ 2542.292073][ C0] __text_poke+0x786/0xd30 [ 2542.292093][ C0] ? __kmalloc_cache_node_noprof+0x8d/0x300 [ 2542.292116][ C0] ? __pfx_text_poke_memcpy+0x10/0x10 [ 2542.292135][ C0] ? __pfx___text_poke+0x10/0x10 [ 2542.292152][ C0] ? __kmalloc_cache_noprof+0x83/0x2c0 [ 2542.292173][ C0] ? perf_event_text_poke+0x258/0x330 [ 2542.292194][ C0] ? __pfx_perf_event_text_poke+0x10/0x10 [ 2542.292210][ C0] ? __mutex_trylock_common+0x183/0x2e0 [ 2542.292227][ C0] ? __pfx___might_resched+0x10/0x10 [ 2542.292255][ C0] text_poke_bp_batch+0x59c/0xb30 [ 2542.292279][ C0] ? __kmalloc_cache_node_noprof+0x8d/0x300 [ 2542.292301][ C0] ? __pfx_text_poke_bp_batch+0x10/0x10 [ 2542.292329][ C0] ? arch_jump_label_transform_queue+0x9b/0x100 [ 2542.292356][ C0] text_poke_finish+0x30/0x50 [ 2542.292373][ C0] arch_jump_label_transform_apply+0x1c/0x30 [ 2542.292394][ C0] static_key_enable_cpuslocked+0x136/0x260 [ 2542.292417][ C0] static_key_enable+0x1a/0x20 [ 2542.292436][ C0] toggle_allocation_gate+0xb5/0x250 [ 2542.292456][ C0] ? __pfx_toggle_allocation_gate+0x10/0x10 [ 2542.292475][ C0] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 2542.292504][ C0] ? process_scheduled_works+0x945/0x1830 [ 2542.292524][ C0] process_scheduled_works+0xa2c/0x1830 [ 2542.292560][ C0] ? __pfx_process_scheduled_works+0x10/0x10 [ 2542.292585][ C0] ? assign_work+0x364/0x3d0 [ 2542.292608][ C0] worker_thread+0x86d/0xd10 [ 2542.292637][ C0] ? __kthread_parkme+0x169/0x1d0 [ 2542.292661][ C0] ? __pfx_worker_thread+0x10/0x10 [ 2542.292681][ C0] kthread+0x2f0/0x390 [ 2542.292704][ C0] ? __pfx_worker_thread+0x10/0x10 [ 2542.292724][ C0] ? __pfx_kthread+0x10/0x10 [ 2542.292747][ C0] ret_from_fork+0x4b/0x80 [ 2542.292767][ C0] ? __pfx_kthread+0x10/0x10 [ 2542.292790][ C0] ret_from_fork_asm+0x1a/0x30 [ 2542.292820][ C0] [ 2542.720089][ T30] Kernel panic - not syncing: hung_task: blocked tasks [ 2542.727046][ T30] CPU: 1 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.11.0-rc5-syzkaller-00176-g20371ba12063 #0 [ 2542.737565][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 2542.747644][ T30] Call Trace: [ 2542.750931][ T30] [ 2542.753866][ T30] dump_stack_lvl+0x241/0x360 [ 2542.758559][ T30] ? __pfx_dump_stack_lvl+0x10/0x10 [ 2542.763753][ T30] ? __pfx__printk+0x10/0x10 [ 2542.768342][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 2542.774324][ T30] ? vscnprintf+0x5d/0x90 [ 2542.778647][ T30] panic+0x349/0x860 [ 2542.782537][ T30] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 2542.788772][ T30] ? __pfx_panic+0x10/0x10 [ 2542.793177][ T30] ? tick_nohz_tick_stopped+0x82/0xb0 [ 2542.798538][ T30] ? __irq_work_queue_local+0x137/0x410 [ 2542.804167][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 2542.809526][ T30] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 2542.815672][ T30] ? nmi_trigger_cpumask_backtrace+0x2d4/0x320 [ 2542.821819][ T30] ? nmi_trigger_cpumask_backtrace+0x2d9/0x320 [ 2542.827963][ T30] watchdog+0x1033/0x1040 [ 2542.832297][ T30] ? watchdog+0x1ea/0x1040 [ 2542.836709][ T30] ? __pfx_watchdog+0x10/0x10 [ 2542.841497][ T30] kthread+0x2f0/0x390 [ 2542.845648][ T30] ? __pfx_watchdog+0x10/0x10 [ 2542.850313][ T30] ? __pfx_kthread+0x10/0x10 [ 2542.854897][ T30] ret_from_fork+0x4b/0x80 [ 2542.859394][ T30] ? __pfx_kthread+0x10/0x10 [ 2542.863975][ T30] ret_from_fork_asm+0x1a/0x30 [ 2542.868742][ T30] [ 2542.871953][ T30] Kernel Offset: disabled [ 2542.876367][ T30] Rebooting in 86400 seconds..