last executing test programs: 1m28.78573886s ago: executing program 4 (id=481): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000000)={'ipvlan1\x00', {0x2, 0x0, @broadcast=0xac141436}}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @empty}], 0x10) quotactl$Q_QUOTAON(0xffffffff80000102, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) socket$netlink(0x10, 0x3, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) rseq(&(0x7f0000001a40)={0x0, 0x0, 0x0, 0x6}, 0x20, 0x0, 0x0) r4 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r4, &(0x7f0000000140)='./file0\x00') readlinkat(r4, &(0x7f0000000040)='./file1\x00', &(0x7f0000000240)=""/63, 0x3f) 1m28.090573946s ago: executing program 4 (id=484): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, 0x1c) 1m27.763084464s ago: executing program 4 (id=487): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x8979) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000680)=@gcm_128={{0x303}, "fffffffe00", "c0b6c5b29ca2b838d41ac2fc7ddf972d", "e9be1eae", "0daf7461cfccf6ce"}, 0x28) 1m27.048515522s ago: executing program 2 (id=490): bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0xc, &(0x7f0000000340)=ANY=[@ANYRES8, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}}, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='mm_page_alloc\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = syz_io_uring_setup(0x110, &(0x7f0000000140), &(0x7f0000000240)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000039c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x20}}) io_uring_enter(r4, 0x47f6, 0x0, 0x0, 0x0, 0x0) r7 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r7, 0x4c80, &(0x7f0000005780)={0x0, 0x0, "ac563d05d310141258e0a2a06783eb29e46b1fac57461914278705b6afba000000000000536dfdc9ce9c12d1207f8a3ad1dad7ed0fc16b2ccd00000000000000180000000c0996d78e489eef651d35ca509de7cf52e7578e9ce37710000001000032936e283ae72a63729b333fc1ee6b15fb899a2072631f76cd0a59b1709500000000000000c0df2d95b9c3fbccef0111f1fc6db466c73268074c38df1f6bf2cc88aa61ffffffff2b887e04e671d55f281047000002000000000003000000000100000039fb00", "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"}) 1m26.912741426s ago: executing program 3 (id=492): socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYRESHEX=r0], 0x0, 0x26, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) r2 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000180)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xfffffd9a}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r2, 0x82, 0xc, &(0x7f0000000080)=ANY=[@ANYBLOB="a918b623d0319a353f465bb6730600000000000000"]) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={r1, 0x20, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYRESHEX=r4], 0x128}, 0x0) recvmsg$unix(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580), 0x100}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r8, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r10, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) r11 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100), 0x141a42, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r11, 0x5404) write$sequencer(r11, &(0x7f0000000140)=ANY=[@ANYBLOB="8105"], 0x8) 1m26.855886008s ago: executing program 4 (id=493): mmap(&(0x7f0000419000/0x2000)=nil, 0x2000, 0x100000b, 0x4000010, 0xffffffffffffffff, 0x77e04000) r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000400)={0x1, @raw_data="7092498c6becf6eb3b6a3306f1b5b5bf00e1722c16c858a4eca35306acccec19e47d4418bcfc88e494be44d3b38c29340332e60bc19666ac348ffcb89382f353774bb17c2a7a80a7ba7649f41025454e4fb515672b15d8024cb49355d370bebc4b872b51dc051a89ad3df09bb32a1819e9d15e2651cd59f63ba9e156d46fd72649e1069a7e68252527d48b45568112571f0d90f423d45dff44a637fd5b6d4cd170c231b81925c0d543e900563a7a16747f4fa6ed878b033ed164cc080e47680ecd9688ec26b069a6"}) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000340)={0x0, 0x1, 0x2}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x1c, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) getsockopt$inet_mreqn(r1, 0x0, 0x3, &(0x7f0000001380)={@rand_addr, @multicast2}, &(0x7f0000001280)=0xc) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'/20, @ANYRES32=0x1, @ANYBLOB="01000100"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) read(0xffffffffffffffff, &(0x7f0000000200)=""/209, 0xd1) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/timer\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000001240)={'ip6gre0\x00', 0x0}) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001540)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x6, 0x0, 0x0, 0x0, 0x51, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000011c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r3, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) read$char_usb(r2, &(0x7f00000001c0)=""/4068, 0xfe4) r4 = socket$inet6_udp(0xa, 0x2, 0x0) add_key$keyring(&(0x7f0000000180), &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000600)=@mangle={'mangle\x00', 0xc061, 0x6, 0x570, 0xe8, 0xe8, 0xe8, 0xe8, 0xe8, 0x4a0, 0x4a0, 0x4a0, 0x4a0, 0x4a0, 0x6, 0x0, {[{{@ipv6={@mcast1, @empty, [], [], 'ip_vti0\x00', 'veth1_vlan\x00'}, 0x0, 0xa8, 0xe8, 0x0, {0x0, 0x3a010000}}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x4}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@mcast1, @ipv6=@private0, 0xfd}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@ah={{0x30}}]}, @inet=@DSCP={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5d0) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r5, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000480)=ANY=[@ANYBLOB="0b000000000000000a00000000001000ff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a00000000000000fe"], 0x190) syz_emit_ethernet(0x4e, &(0x7f00000012c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60ef2d9200180400fe8000000000000000000000000000bbff020000000000000000000000000001880090780000000020010000413f0192e7a3bd761c8234f91b130d7ae4fe9149f60b20f49826d876d2b553e8a5b9b7e88806ff5b8e5255937ef55c34eb68ad6665eca358c6a9"], 0x0) rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640), 0x0, 0x0) syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="12010902240001000000000904000001030000000921000000012207000905810300000402cc5756b1e57550ee126f5630152bd0af000000000085ac00"/70], 0x0) 1m25.170350798s ago: executing program 2 (id=500): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'syztnl2\x00', &(0x7f0000000480)={'syztnl1\x00', 0x0, 0x1, 0x7800, 0x0, 0x0, {{0x14, 0x4, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @remote, {[@rr={0x7, 0xf, 0x92, [@multicast1, @loopback, @dev={0xac, 0x14, 0x14, 0x3b}]}, @timestamp_addr={0x44, 0x2c, 0x33, 0x1, 0x5, [{@remote, 0x4}, {@broadcast, 0x8}, {@multicast2, 0x101}, {@private=0xa010102, 0x8}, {@local, 0x7}]}]}}}}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, 0xffffffffffffffff, 0x0) r3 = dup(r2) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x2, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0xd000}) ioctl$KVM_NMI(r4, 0xae9a) sendmsg$NFT_MSG_GETOBJ(r3, 0x0, 0x854) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) syz_usb_connect(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="1201000014da2108ab12a390eb1e000000010902240001b30000040904410017ff5d810009050f1f01040000000905830300b3"], 0x0) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r5, 0xaf01, 0x0) r6 = eventfd(0x0) ioctl$VHOST_SET_VRING_ADDR(r5, 0x4028af11, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f00000002c0)=""/116, 0x0, 0xd000}) ioctl$VHOST_SET_LOG_FD(r5, 0x4004af07, &(0x7f0000000240)=r6) ioctl$VHOST_SET_VRING_KICK(r5, 0x4008af20, &(0x7f0000000200)={0x1, r6}) ioctl$VHOST_SET_MEM_TABLE(r5, 0x4008af03, &(0x7f0000000500)) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, &(0x7f0000000380)=""/236, &(0x7f00000000c0)=""/72, 0x0, 0x4}) ioctl$VHOST_VSOCK_SET_RUNNING(r5, 0x4004af61, &(0x7f0000000000)=0x20000) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) r7 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r7, &(0x7f0000019680)=""/102392, 0x18ff8) socket$inet6(0xa, 0x6, 0x0) 1m23.541826661s ago: executing program 4 (id=503): r0 = socket(0x10, 0x80002, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080), 0x2) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040), 0x8002) (async) r2 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040), 0x8002) write$binfmt_aout(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="03070000b5"], 0xc8) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="03040000b500000001008aea0000feff"], 0xc8) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c0000005e00679a3601ffc4910700004f78d4c1a0731cccff05"], 0x1c}}, 0x0) recvmmsg$unix(r0, &(0x7f0000002380)=[{{0x0, 0x4000000, &(0x7f0000001340)=[{&(0x7f00000002c0)=""/4096, 0xecc}], 0x1}}], 0x8, 0x0, 0x0) (async) recvmmsg$unix(r0, &(0x7f0000002380)=[{{0x0, 0x4000000, &(0x7f0000001340)=[{&(0x7f00000002c0)=""/4096, 0xecc}], 0x1}}], 0x8, 0x0, 0x0) 1m23.01005193s ago: executing program 3 (id=506): r0 = fsopen(&(0x7f0000000200)='securityfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x2b, &(0x7f0000000000)=0x1, 0x4) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000280)='sync\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x45, 0x0, "1e6c1c2a0033af1199d01e93a0c5d3b12a1acf7a58ceadd43298708a8a7470c3f8f6c087c01f22e3d2edcd1b0349e7cf54e1131821607b899e64075662acd23741b42c43cb101a83af7caf5d5af2940b"}, 0xd8) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, '\x00', "5171bb672965593497418688ac68cb126474cd3660dab9e2086e246728d7a040", "05e2e505", "12000700"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet6_tcp_int(r4, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r5}, 0x38) connect$inet6(r4, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x58) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000000), 0x4) r6 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xb7, 0x53, 0xb5, 0x8, 0x46d, 0x896, 0x3a11, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xc0, 0xda, 0xfa}}]}}]}}, 0x0) syz_usb_control_io$hid(r6, 0x0, &(0x7f0000000440)={0x2c, &(0x7f0000000200)={0x40, 0xe, 0x1, "f6"}, 0x0, 0x0, 0x0, 0x0}) 1m22.163961904s ago: executing program 4 (id=507): socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000003680)='sched_switch\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[], 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000001440)={'bridge0\x00', &(0x7f0000000100)=@ethtool_ringparam={0x7, 0x0, 0x20040001, 0x0, 0x1}}) r3 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) shutdown(r3, 0x1) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x8008000000010, 0x0, 0x0) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r4, 0x5412, &(0x7f0000000400)=0x13) poll(&(0x7f0000000000), 0x0, 0x9) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x40010, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x1, &(0x7f0000002340)=[0x0]) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) r5 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r5, 0x11, 0x1, 0x0, &(0x7f0000000380)) r6 = openat$audio(0xffffffffffffff9c, 0x0, 0x40000000040201, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000500)={0xa00, 0x18, 0xfa00, {0x0, 0x0}}, 0xfc36) 1m22.079752251s ago: executing program 1 (id=509): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, r3, 0x6a98047402e98331}, 0x14}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x3}, [@FRA_GENERIC_POLICY=@FRA_L3MDEV={0x5, 0x13, 0x1}]}, 0x24}}, 0x44044) 1m21.81998253s ago: executing program 2 (id=511): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/resume', 0x149a82, 0x0) write$cgroup_int(r0, &(0x7f0000000040)=0x1c8, 0x12) mkdirat(r0, &(0x7f0000000240)='./file0\x00', 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="f00000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="03010000000000001c001280090001007866726d000000000c00028008000200010000000500100004000000050021000000000008002500010000003c001980050006000400000008000100070000001400040069ffbbf980f07f7c55be2316f4eafb23140004005e1407edfd940eb800b1c1c6ec7cfce105002700000000004000348014003500636169663000000000000000000000001400350074756e6c300000000000000000000000140035006873723000000000000000000000000008001d000100000008001e006a080000050011000a001000"], 0xf0}}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) ioperm(0x400, 0x100000001, 0xfff) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040), &(0x7f0000000280), 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@private0, 0x4, 0x0, 0x0, 0x2}, 0x20) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl(r2, 0x8b32, &(0x7f0000000040)) 1m21.244353128s ago: executing program 2 (id=513): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000100)) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r3 = dup3(r2, r1, 0x0) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r4, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r4, 0x4018620d, &(0x7f0000004a80)={0x73622a85, 0x100, 0x1}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000004c0)={0x8, 0x0, &(0x7f0000000000)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000fc0)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000300)={@flat=@weak_binder={0x77622a85, 0x100a, 0x8000000000}, @flat=@weak_binder={0x77622a85, 0x1100, 0x3}}, &(0x7f0000000200)={0x0, 0x18, 0x30}}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x50, 0x0, &(0x7f0000000580)="b3185d7bb56f70f003360fa8bf71ac3086aedebf6fff904f92849a7a07395ee7f0e4cb1d78001c08a0ab73ffcf5ad07693727980eea946e6cba1723e81bfa5c3688803c8a124dcb27df7938e7ddfdd52"}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000004a40)={0x44, 0x0, &(0x7f00000049c0)=[@transaction={0x40406300, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) r5 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000ab9fd540501d6f60d49fbc0000010902120001000040000904"], 0x0) syz_usb_control_io$cdc_ncm(r5, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r5, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) syz_emit_vhci(&(0x7f0000000400)=ANY=[@ANYBLOB="040e04004220"], 0x7) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wlan0\x00'}) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c0000000102010400000000000000000a000007180002801400018008000100e000000208000200e00000021ebec0ff74edc574752a7c8eec7463324a48de63255d2f5112c243659626a453882743e48b995f694a70ae451d15c8f0"], 0x2c}, 0x1, 0x0, 0x0, 0x20000800}, 0x40000) syz_emit_vhci(0x0, 0x0) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) r6 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r6, &(0x7f0000000100)=ANY=[@ANYBLOB="62868a3a2a207700a9c9b1219feba055a5a66666826b789fdb5a61805b9b2578e4a5ed125a5791016bca8f3fcd51c01c340d764fbf830174648f64b56a4107b6bdc21565f53c4bc1e860f76975cd8dd9865112887abd7e7f9f706ea28c6e56e13d58ca8efe"], 0x8) syz_open_procfs(0x0, 0x0) io_submit(0x0, 0x0, 0x0) 1m21.172449152s ago: executing program 1 (id=514): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000100)) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r2 = dup3(r1, r0, 0x0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f0000004a80)={0x73622a85, 0x100, 0x1}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000004c0)={0x8, 0x0, &(0x7f0000000000)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000fc0)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000300)={@flat=@weak_binder={0x77622a85, 0x100a, 0x8000000000}, @flat=@weak_binder={0x77622a85, 0x1100, 0x3}}, &(0x7f0000000200)={0x0, 0x18, 0x30}}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x50, 0x0, &(0x7f0000000580)="b3185d7bb56f70f003360fa8bf71ac3086aedebf6fff904f92849a7a07395ee7f0e4cb1d78001c08a0ab73ffcf5ad07693727980eea946e6cba1723e81bfa5c3688803c8a124dcb27df7938e7ddfdd52"}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000004a40)={0x44, 0x0, &(0x7f00000049c0)=[@transaction={0x40406300, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) r4 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000ab9fd540501d6f60d49fbc0000010902120001000040000904"], 0x0) syz_usb_control_io$cdc_ncm(r4, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r4, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) syz_emit_vhci(&(0x7f0000000400)=ANY=[@ANYBLOB="040e04004220"], 0x7) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wlan0\x00'}) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c0000000102010400000000000000000a000007180002801400018008000100e000000208000200e00000021ebec0ff74edc574752a7c8eec7463324a48de63255d2f5112c243659626a453882743e48b995f694a70ae451d15c8f0"], 0x2c}, 0x1, 0x0, 0x0, 0x20000800}, 0x40000) syz_emit_vhci(0x0, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) r5 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r5, &(0x7f0000000100)=ANY=[@ANYBLOB="62868a3a2a207700a9c9b1219feba055a5a66666826b789fdb5a61805b9b2578e4a5ed125a5791016bca8f3fcd51c01c340d764fbf830174648f64b56a4107b6bdc21565f53c4bc1e860f76975cd8dd9865112887abd7e7f9f706ea28c6e56e13d58ca8efe"], 0x8) syz_open_procfs(0x0, 0x0) io_submit(0x0, 0x0, 0x0) 1m21.072056477s ago: executing program 0 (id=515): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)={0x18, r1, 0x30d, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) (fail_nth: 5) 1m20.435176056s ago: executing program 3 (id=516): socket$inet_dccp(0x2, 0x6, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42f82, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) socket$inet_tcp(0x2, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x9, 0x1a6, 0xffffff79, 0x2836, 0xffffffffffffffff, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x0, 0x5, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r0, 0x0, 0xa002a0}, 0x38) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="9feb010018000000000000007c0000007c00000002000000000000000000000e0000000000000000000000000600000d0000000000bdbc616fbdc511e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c20000000000000000000000900000000000000000000000900000000000000000009020000000000"], 0x0, 0x96, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000ff0f007691cabd6edb7f59000000"], &(0x7f0000000280)='GPL\x00', 0x5, 0xe2, &(0x7f00000005c0)=""/226, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000180)={0x42, 0x0, 0x2}, 0x10) sendmsg$tipc(r3, &(0x7f0000000540)={&(0x7f00000001c0)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x4}}, 0x10, 0x0}, 0x10) 1m5.253499538s ago: executing program 32 (id=515): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)={0x18, r1, 0x30d, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) (fail_nth: 5) 1m4.986469839s ago: executing program 33 (id=514): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000100)) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r2 = dup3(r1, r0, 0x0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f0000004a80)={0x73622a85, 0x100, 0x1}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000004c0)={0x8, 0x0, &(0x7f0000000000)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000fc0)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000300)={@flat=@weak_binder={0x77622a85, 0x100a, 0x8000000000}, @flat=@weak_binder={0x77622a85, 0x1100, 0x3}}, &(0x7f0000000200)={0x0, 0x18, 0x30}}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x50, 0x0, &(0x7f0000000580)="b3185d7bb56f70f003360fa8bf71ac3086aedebf6fff904f92849a7a07395ee7f0e4cb1d78001c08a0ab73ffcf5ad07693727980eea946e6cba1723e81bfa5c3688803c8a124dcb27df7938e7ddfdd52"}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000004a40)={0x44, 0x0, &(0x7f00000049c0)=[@transaction={0x40406300, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) r4 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000ab9fd540501d6f60d49fbc0000010902120001000040000904"], 0x0) syz_usb_control_io$cdc_ncm(r4, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r4, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) syz_emit_vhci(&(0x7f0000000400)=ANY=[@ANYBLOB="040e04004220"], 0x7) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wlan0\x00'}) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c0000000102010400000000000000000a000007180002801400018008000100e000000208000200e00000021ebec0ff74edc574752a7c8eec7463324a48de63255d2f5112c243659626a453882743e48b995f694a70ae451d15c8f0"], 0x2c}, 0x1, 0x0, 0x0, 0x20000800}, 0x40000) syz_emit_vhci(0x0, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) r5 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r5, &(0x7f0000000100)=ANY=[@ANYBLOB="62868a3a2a207700a9c9b1219feba055a5a66666826b789fdb5a61805b9b2578e4a5ed125a5791016bca8f3fcd51c01c340d764fbf830174648f64b56a4107b6bdc21565f53c4bc1e860f76975cd8dd9865112887abd7e7f9f706ea28c6e56e13d58ca8efe"], 0x8) syz_open_procfs(0x0, 0x0) io_submit(0x0, 0x0, 0x0) 1m4.907029243s ago: executing program 34 (id=513): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000100)) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r3 = dup3(r2, r1, 0x0) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r4, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r4, 0x4018620d, &(0x7f0000004a80)={0x73622a85, 0x100, 0x1}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000004c0)={0x8, 0x0, &(0x7f0000000000)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000fc0)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000300)={@flat=@weak_binder={0x77622a85, 0x100a, 0x8000000000}, @flat=@weak_binder={0x77622a85, 0x1100, 0x3}}, &(0x7f0000000200)={0x0, 0x18, 0x30}}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x50, 0x0, &(0x7f0000000580)="b3185d7bb56f70f003360fa8bf71ac3086aedebf6fff904f92849a7a07395ee7f0e4cb1d78001c08a0ab73ffcf5ad07693727980eea946e6cba1723e81bfa5c3688803c8a124dcb27df7938e7ddfdd52"}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000004a40)={0x44, 0x0, &(0x7f00000049c0)=[@transaction={0x40406300, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) r5 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000ab9fd540501d6f60d49fbc0000010902120001000040000904"], 0x0) syz_usb_control_io$cdc_ncm(r5, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r5, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) syz_emit_vhci(&(0x7f0000000400)=ANY=[@ANYBLOB="040e04004220"], 0x7) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wlan0\x00'}) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c0000000102010400000000000000000a000007180002801400018008000100e000000208000200e00000021ebec0ff74edc574752a7c8eec7463324a48de63255d2f5112c243659626a453882743e48b995f694a70ae451d15c8f0"], 0x2c}, 0x1, 0x0, 0x0, 0x20000800}, 0x40000) syz_emit_vhci(0x0, 0x0) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) r6 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r6, &(0x7f0000000100)=ANY=[@ANYBLOB="62868a3a2a207700a9c9b1219feba055a5a66666826b789fdb5a61805b9b2578e4a5ed125a5791016bca8f3fcd51c01c340d764fbf830174648f64b56a4107b6bdc21565f53c4bc1e860f76975cd8dd9865112887abd7e7f9f706ea28c6e56e13d58ca8efe"], 0x8) syz_open_procfs(0x0, 0x0) io_submit(0x0, 0x0, 0x0) 1m4.777255302s ago: executing program 35 (id=516): socket$inet_dccp(0x2, 0x6, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42f82, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) socket$inet_tcp(0x2, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x9, 0x1a6, 0xffffff79, 0x2836, 0xffffffffffffffff, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x0, 0x5, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r0, 0x0, 0xa002a0}, 0x38) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="9feb010018000000000000007c0000007c00000002000000000000000000000e0000000000000000000000000600000d0000000000bdbc616fbdc511e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c20000000000000000000000900000000000000000000000900000000000000000009020000000000"], 0x0, 0x96, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000ff0f007691cabd6edb7f59000000"], &(0x7f0000000280)='GPL\x00', 0x5, 0xe2, &(0x7f00000005c0)=""/226, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000180)={0x42, 0x0, 0x2}, 0x10) sendmsg$tipc(r3, &(0x7f0000000540)={&(0x7f00000001c0)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x4}}, 0x10, 0x0}, 0x10) 1m4.596496093s ago: executing program 36 (id=507): socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000003680)='sched_switch\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[], 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000001440)={'bridge0\x00', &(0x7f0000000100)=@ethtool_ringparam={0x7, 0x0, 0x20040001, 0x0, 0x1}}) r3 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) shutdown(r3, 0x1) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x8008000000010, 0x0, 0x0) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r4, 0x5412, &(0x7f0000000400)=0x13) poll(&(0x7f0000000000), 0x0, 0x9) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x40010, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x1, &(0x7f0000002340)=[0x0]) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) r5 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r5, 0x11, 0x1, 0x0, &(0x7f0000000380)) r6 = openat$audio(0xffffffffffffff9c, 0x0, 0x40000000040201, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000500)={0xa00, 0x18, 0xfa00, {0x0, 0x0}}, 0xfc36) 50.1730311s ago: executing program 6 (id=518): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r1, 0x0, 0x4100000000}, 0x18) r2 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f0000003600)=""/120) read$FUSE(0xffffffffffffffff, &(0x7f0000004c00)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) io_setup(0x3, &(0x7f0000000180)=0x0) syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB=',rootmode=0000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount(0x0, &(0x7f0000000200)='./file0/../file0/file0\x00', 0x0, 0x4000, 0x0) read$FUSE(r7, &(0x7f000000e280)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r7, &(0x7f000000c280)="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", 0x2000, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x90, 0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}}}, 0x0, 0x0, 0x0, 0x0}) lremovexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='sEc']) ioctl$VHOST_VDPA_GET_VRING_NUM(r5, 0x8002af76, &(0x7f0000000400)) write$FUSE_INIT(r7, &(0x7f0000000380)={0x50, 0x0, r8}, 0x50) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000004bc0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x3, {0x0, 0x0, 0x0, 0x0, 0x400}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}, @IFLA_OPERSTATE={0x5, 0x10, 0x2}]}, 0x3c}}, 0x4000000) io_submit(r4, 0x1, &(0x7f0000000100)=[&(0x7f0000000080)={0x0, 0x300, 0x0, 0x0, 0x0, r5, 0x0}]) sched_setscheduler(r3, 0x6, &(0x7f0000000080)=0x4) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="8000c48b00000001010400000000141a000002000000240001801400018008000100e00000010800028005000100000000002400028014000180080001050000000008000200ac1e00010c000280050001000000000008782c9d2d2d5e000700000000011c00108008000140000000000800024000000000000000000000d98cdb5f8f95cad60b5cf52336739b7d5f8f0e3392ed74875c581bbb55ae34f29f286ad6c2e137024baf4b7b10b4a58f7838f0050eb84386efc34aa65429c999070a6cca2d0d3b5e34c67898d5c6a03e33c7610d308ba10ceb"], 0x80}}, 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x38, 0x3, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r5, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8202010}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, 0x0, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x40}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x4040) 50.061585797s ago: executing program 5 (id=517): r0 = socket(0x11, 0x800000003, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) read$alg(r1, &(0x7f0000000040)=""/136, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000400)=0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8946, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e000000020013000200000000000000ff0800ed05000600200000000a00060000000000ff0000000000000000001ffeff0001000003f1dc7f7c6e7c0200010000000000004000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r5, &(0x7f0000000180), 0x400008a, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_CMD={0x5, 0x2, 0x8}]}]}]}}]}, 0xa4}, 0x1, 0x7a00}, 0x0) 50.042617497s ago: executing program 8 (id=520): socket$inet_dccp(0x2, 0x6, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42f82, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) socket$inet_tcp(0x2, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x9, 0x1a6, 0xffffff79, 0x2836, 0xffffffffffffffff, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x0, 0x5, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1, 0x0, 0xa002a0}, 0x38) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="9feb010018000000000000007c0000007c00000002000000000000000000000e0000000000000000000000000600000d0000000000bdbc616fbdc511e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c20000000000000000000000900000000000000000000000900000000000000000009020000000000"], 0x0, 0x96, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000ff0f007691cabd6edb7f59000000"], &(0x7f0000000280)='GPL\x00', 0x5, 0xe2, &(0x7f00000005c0)=""/226, 0x41000, 0x0, '\x00', 0x0, 0x25, r2, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r4 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r4, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r5 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f0000000180)={0x42, 0x0, 0x2}, 0x10) sendmsg$tipc(r5, &(0x7f0000000540)={&(0x7f00000001c0)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x4}}, 0x10, 0x0}, 0x10) 49.974097203s ago: executing program 7 (id=519): socket$inet_dccp(0x2, 0x6, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42f82, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) socket$inet_tcp(0x2, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x9, 0x1a6, 0xffffff79, 0x2836, 0xffffffffffffffff, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x0, 0x5, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1, 0x0, 0xa002a0}, 0x38) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="9feb010018000000000000007c0000007c00000002000000000000000000000e0000000000000000000000000600000d0000000000bdbc616fbdc511e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c20000000000000000000000900000000000000000000000900000000000000000009020000000000"], 0x0, 0x96, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000ff0f007691cabd6edb7f59000000"], &(0x7f0000000280)='GPL\x00', 0x5, 0xe2, &(0x7f00000005c0)=""/226, 0x41000, 0x0, '\x00', 0x0, 0x25, r2, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r4 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r4, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r5 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f0000000180)={0x42, 0x0, 0x2}, 0x10) sendmsg$tipc(r5, &(0x7f0000000540)={&(0x7f00000001c0)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x4}}, 0x10, 0x0}, 0x10) 48.605082628s ago: executing program 5 (id=523): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/resume', 0x149a82, 0x0) write$cgroup_int(r0, &(0x7f0000000040)=0x1c8, 0x12) mkdirat(r0, &(0x7f0000000240)='./file0\x00', 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="f00000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="03010000000000001c001280090001007866726d000000000c00028008000200010000000500100004000000050021000000000008002500010000003c001980050006000400000008000100070000001400040069ffbbf980f07f7c55be2316f4eafb23140004005e1407edfd940eb800b1c1c6ec7cfce105002700000000004000348014003500636169663000000000000000000000001400350074756e6c300000000000000000000000140035006873723000000000000000000000000008001d000100000008001e006a080000050011000a001000"], 0xf0}}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) ioperm(0x400, 0x100000001, 0xfff) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040), &(0x7f0000000280), 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@private0, 0x4, 0x0, 0x0, 0x2}, 0x20) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl(r2, 0x8b32, &(0x7f0000000040)) 47.893011432s ago: executing program 6 (id=524): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000000)={'ipvlan1\x00', {0x2, 0x0, @broadcast=0xac141436}}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @empty}], 0x10) quotactl$Q_QUOTAON(0xffffffff80000102, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xd, &(0x7f00000002c0)}, &(0x7f0000000280)=0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$kcm(0x10, 0x5, 0x0) sendmsg$kcm(r6, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KVM_CAP_VM_MOVE_ENC_CONTEXT_FROM(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000300)) sendmsg$nl_route_sched(r5, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) rseq(&(0x7f0000001a40)={0x0, 0x0, 0x0, 0x6}, 0x20, 0x0, 0x0) r7 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r7, &(0x7f0000000140)='./file0\x00') 47.890983769s ago: executing program 8 (id=525): r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000007c0)=ANY=[@ANYBLOB="12010000ed3ec908cd0cb300ea2d010203010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000040)={0x1c, &(0x7f0000000000)=ANY=[], 0x0, 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) (async) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000021c0)='./file0\x00', 0x3a) mount$tmpfs(0x0, &(0x7f0000002040)='./file0\x00', &(0x7f0000002200), 0x1000000, &(0x7f0000000000)={[{@noswap}]}) (async) mount$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2a00a9, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) (async) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) socket$phonet_pipe(0x23, 0x5, 0x2) (async) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x200000, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) (async) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r5, 0x10c, 0x1, &(0x7f0000000100), &(0x7f0000000300)=0x46) (async) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r6, &(0x7f0000003780), 0x0, 0xffff, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) (async) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000003c0)={0x44, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) 47.866527419s ago: executing program 7 (id=526): r0 = fsopen(&(0x7f0000000200)='securityfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x2b, &(0x7f0000000000)=0x1, 0x4) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000280)='sync\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x45, 0x0, "1e6c1c2a0033af1199d01e93a0c5d3b12a1acf7a58ceadd43298708a8a7470c3f8f6c087c01f22e3d2edcd1b0349e7cf54e1131821607b899e64075662acd23741b42c43cb101a83af7caf5d5af2940b"}, 0xd8) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, '\x00', "5171bb672965593497418688ac68cb126474cd3660dab9e2086e246728d7a040", "05e2e505", "12000700"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet6_tcp_int(r4, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r5}, 0x38) connect$inet6(r4, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x58) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000000), 0x4) r6 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xb7, 0x53, 0xb5, 0x8, 0x46d, 0x896, 0x3a11, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xc0, 0xda, 0xfa}}]}}]}}, 0x0) syz_usb_control_io$hid(r6, 0x0, &(0x7f0000000440)={0x2c, &(0x7f0000000200)={0x40, 0xe, 0x1, "f6"}, 0x0, 0x0, 0x0, 0x0}) 47.067706374s ago: executing program 5 (id=529): r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0xe000}, 0x5}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)=""/39, 0x27}, {&(0x7f0000000480)=""/182, 0xb6}, {&(0x7f0000000340)=""/28, 0x1c}, {&(0x7f0000000e00)=""/121, 0x79}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x5, &(0x7f00000006c0)=""/213, 0xd5}}, {{&(0x7f00000007c0)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000840)=""/8, 0x8}, {&(0x7f0000000880)=""/78, 0x4e}], 0x2, &(0x7f0000000a40)=""/186, 0xba}}, {{&(0x7f0000000940)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000b40)=""/158, 0x9e}], 0x2, &(0x7f0000000c40)=""/156, 0x9c}}], 0x4, 0x10002, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 46.396135881s ago: executing program 5 (id=530): r0 = syz_open_dev$sndpcmp(&(0x7f0000000240), 0x36a6811f, 0x4200) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000280)={0x8, [[0x81, 0x2, 0x778, 0x9be8, 0x3, 0x81, 0x1a88, 0x6e], [0x1, 0xfc6c, 0x6, 0xffff, 0x6, 0x5fb, 0x7], [0x4, 0xfffffffe, 0xb000, 0x287, 0x1673, 0x5, 0x8, 0x7]], '\x00', [{0x7, 0x8, 0x0, 0x1, 0x1, 0x1}, {0xaa02, 0x5c0, 0x0, 0x1, 0x0, 0x1}, {0x6, 0x1000, 0x1, 0x0, 0x0, 0x1}, {0x3, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x10, 0x3, 0x1, 0x1}, {0x4, 0x53, 0x0, 0x0, 0x0, 0x1}, {0x97d, 0x807, 0x0, 0x1, 0x1}, {0x3, 0x1000, 0x0, 0x0, 0x1, 0x1}, {0x5, 0x0, 0x0, 0x1}, {0x3f62e267, 0x5, 0x0, 0x0, 0x0, 0x1}, {0x9, 0x40000000, 0x1, 0x0, 0x1, 0x1}, {0x100, 0x5, 0x1, 0x1, 0x1, 0x1}], '\x00', 0xdc}) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time_for_children\x00') bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0x1, 0x58, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={@ifindex=r2, 0x13, 0x0, 0x1, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], 0x4, 0x0, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40) setns(r1, 0x10000000) 45.887932128s ago: executing program 5 (id=532): socket$alg(0x26, 0x5, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bc6) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) syz_io_uring_setup(0x10d, &(0x7f00000003c0)={0x0, 0x5885}, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/slabinfo\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x365) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000305feffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="1501004000000000140012800b0001006970766c616e00000400328008000500", @ANYRES32=r4, @ANYBLOB], 0x3c}}, 0x840) r6 = socket(0x1, 0x803, 0x0) r7 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8b36, &(0x7f0000000000)={'wlan0\x00'}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) fcntl$setown(r2, 0x8, r8) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) 45.326252132s ago: executing program 8 (id=533): ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x60b, 0x700a, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, &(0x7f0000000100)={0x0, 0x5, 0x57, {0x57, 0xb, "a7ea3163fd3bc518194b120c1e73d54cfc4ad2841ef4f6a3fd7c59ccb785025f2e7b3504ff87cbfd10f3c080b73385a7015d3a32ed6b5217cdbb6fadb2ea7a288982d5337c364daf03bd400d66293b0a2b103dd93f"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) capset(0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x44004) 45.281234203s ago: executing program 5 (id=534): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, 0x0) syz_io_uring_setup(0x231, 0x0, &(0x7f0000000000), &(0x7f0000000040)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x3) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) syz_io_uring_setup(0x1a06, 0x0, 0x0, &(0x7f0000000280)) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001300010000000000000000000700", @ANYRES32=r5, @ANYBLOB="00000000000000001c001a8018000580"], 0x3c}}, 0x0) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x10, 0x1c, &(0x7f0000000040)=@ringbuf={{0x18, 0x8, 0x0, 0xf00, 0x41}, {{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x0, 0xb, 0x9, 0x0, 0x2}, {0x3, 0x3, 0x6, 0xa, 0xa, 0xfff8, 0xf1}, {0x7, 0x1, 0xb, 0x2, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {0x7, 0x0, 0x0, 0x9}, {0x7, 0x0, 0xc}, {0x18, 0x2, 0x2, 0x0, r0}, {}, {0x46, 0x8, 0xfff1, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f00000003c0)='GPL\x00', 0x5, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 19.952536651s ago: executing program 37 (id=534): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, 0x0) syz_io_uring_setup(0x231, 0x0, &(0x7f0000000000), &(0x7f0000000040)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x3) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) syz_io_uring_setup(0x1a06, 0x0, 0x0, &(0x7f0000000280)) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0000001300010000000000000000000700", @ANYRES32=r5, @ANYBLOB="00000000000000001c001a8018000580"], 0x3c}}, 0x0) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x10, 0x1c, &(0x7f0000000040)=@ringbuf={{0x18, 0x8, 0x0, 0xf00, 0x41}, {{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x0, 0xb, 0x9, 0x0, 0x2}, {0x3, 0x3, 0x6, 0xa, 0xa, 0xfff8, 0xf1}, {0x7, 0x1, 0xb, 0x2, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {0x7, 0x0, 0x0, 0x9}, {0x7, 0x0, 0xc}, {0x18, 0x2, 0x2, 0x0, r0}, {}, {0x46, 0x8, 0xfff1, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f00000003c0)='GPL\x00', 0x5, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 19.860444526s ago: executing program 38 (id=524): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000000)={'ipvlan1\x00', {0x2, 0x0, @broadcast=0xac141436}}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @empty}], 0x10) quotactl$Q_QUOTAON(0xffffffff80000102, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xd, &(0x7f00000002c0)}, &(0x7f0000000280)=0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$kcm(0x10, 0x5, 0x0) sendmsg$kcm(r6, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KVM_CAP_VM_MOVE_ENC_CONTEXT_FROM(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000300)) sendmsg$nl_route_sched(r5, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) rseq(&(0x7f0000001a40)={0x0, 0x0, 0x0, 0x6}, 0x20, 0x0, 0x0) r7 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r7, &(0x7f0000000140)='./file0\x00') 19.824953156s ago: executing program 39 (id=526): r0 = fsopen(&(0x7f0000000200)='securityfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x2b, &(0x7f0000000000)=0x1, 0x4) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000280)='sync\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x45, 0x0, "1e6c1c2a0033af1199d01e93a0c5d3b12a1acf7a58ceadd43298708a8a7470c3f8f6c087c01f22e3d2edcd1b0349e7cf54e1131821607b899e64075662acd23741b42c43cb101a83af7caf5d5af2940b"}, 0xd8) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, '\x00', "5171bb672965593497418688ac68cb126474cd3660dab9e2086e246728d7a040", "05e2e505", "12000700"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet6_tcp_int(r4, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r5}, 0x38) connect$inet6(r4, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x58) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000000), 0x4) r6 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xb7, 0x53, 0xb5, 0x8, 0x46d, 0x896, 0x3a11, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xc0, 0xda, 0xfa}}]}}]}}, 0x0) syz_usb_control_io$hid(r6, 0x0, &(0x7f0000000440)={0x2c, &(0x7f0000000200)={0x40, 0xe, 0x1, "f6"}, 0x0, 0x0, 0x0, 0x0}) 19.782502795s ago: executing program 40 (id=533): ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x60b, 0x700a, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, &(0x7f0000000100)={0x0, 0x5, 0x57, {0x57, 0xb, "a7ea3163fd3bc518194b120c1e73d54cfc4ad2841ef4f6a3fd7c59ccb785025f2e7b3504ff87cbfd10f3c080b73385a7015d3a32ed6b5217cdbb6fadb2ea7a288982d5337c364daf03bd400d66293b0a2b103dd93f"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) capset(0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x44004) 14.976691301s ago: executing program 9 (id=546): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000d40)={0x48, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x48}}, 0x20000004) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x8, 0x8400) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f00000000c0)) r3 = syz_open_dev$vim2m(&(0x7f0000000000), 0x7, 0x2) r4 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r4, 0x7ff, 0x1) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280), r4) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="01002cbd70004400000006000000080009000200000008000c00a80a00000500130033000000060001090000000008000b"], 0x3c}}, 0x0) r7 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_SESSION_DELETE(r2, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0x48, r5, 0x605, 0x70bd29, 0x25dfdbfb, {}, [@L2TP_ATTR_FD={0x8, 0x17, @l2tp=r7}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0xd}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'bridge0\x00'}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x4}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0xc2}]}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x4048040) ioctl$vim2m_VIDIOC_G_FMT(r3, 0xc0d05604, &(0x7f0000000180)={0x3, @pix={0x0, 0xde, 0x41415270, 0x7, 0x2, 0x4, 0x2, 0x583c, 0x1, 0xe, 0x0, 0x7}}) ioctl$SNDRV_PCM_IOCTL_XRUN(r1, 0x4148, 0x0) 4.839064041s ago: executing program 9 (id=547): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x89}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000040)={0x1, 0x6576, 0x9}) mremap(&(0x7f00003fd000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f0000789000/0x1000)=nil) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000020000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b31, &(0x7f0000000580)={0x8, 0x4}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x24000004, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000001c0)="580000001400192340834b80044d8c560a067f0202ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000b0c10000000224e00000000", 0x58}], 0x1) r6 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004200)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="1400000013000104000000000000000002"], 0x14}], 0x1}, 0x44044) 4.838709107s ago: executing program 3 (id=539): pwritev2(0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x6e45, 0x80, 0x0) gettid() socket(0x28, 0x80805, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x2100, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000003, 0x4031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0), 0x48001, 0x0) write$sequencer(r0, 0x0, 0x40) r1 = syz_io_uring_setup(0x4c43, &(0x7f00000002c0)={0x0, 0xe9d0, 0x40, 0xfffffffc, 0x29b, 0x0, r0}, 0x0, &(0x7f0000000380)) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) r2 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000001740)=ANY=[@ANYBLOB="b4050000200080006110600000000000c60000000000000095000000000000009f33ef60916e6e893f1eeb0be20000d072f5b89c3043c47c896ce0bc8731fa595b6b4d45ef26dcca5582054d54d53cd2b685b431c70ea948259c4c869b4fc8db714e4b94bdae214fa68a055ca683a4b6fc89008f2b9000f224891060017c4700de60beac671e8e8fdecb03588aa6007e71f871ab5c2ff88afc6002084e5b52710aeee835cf0d78e45f70983826fb8579c1fb47d2c5907dcff414ed55b0d18a93ee341ab59016f81860324b800c00000000000092d9c5fe3476460a61ffcb3363073fd8962823ee4575d7394e9510f4a8"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000140)=ANY=[], 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={@map, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000040)={0x53, 0x0, 0x8, 0x1, @buffer={0x300, 0x5b, &(0x7f00000003c0)=""/91}, &(0x7f0000000180)="0000000000800000", 0x0, 0x0, 0x37, 0x0, 0x0}) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0}, 0x18) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, &(0x7f0000000580)=ANY=[], 0x15, 0x1) r4 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001100000000904000003fe03010009cd8d1f00020000000905050200000000100905"], 0x0) syz_usb_control_io(r4, 0x0, &(0x7f0000000300)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x15, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r5}, 0x0, &(0x7f0000000040)}, 0x20) r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x101102) read(r6, &(0x7f0000000200)=""/213, 0xd5) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) ioctl$AUTOFS_IOC_CATATONIC(0xffffffffffffffff, 0x9362, 0x0) 4.802600132s ago: executing program 2 (id=538): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x2200, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000000280)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000300)={0x0, 0x0, 0x20}, 0xc) sendmsg$inet6(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)='h', 0x30400}], 0x1}, 0x0) sendmmsg$sock(r1, &(0x7f0000004640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000800)="b4", 0x1}], 0x1}}], 0x1, 0x40080) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x4031, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x80001) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r3, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0xe000}, 0x5}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000d00)=[{{0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffe4e}}, {{&(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/39}, {&(0x7f0000000480)=""/182}, {&(0x7f0000000540)=""/75}, {&(0x7f0000000340)=""/28}, {&(0x7f0000000e00)=""/121}, {&(0x7f00000018c0)=""/4096}], 0x0, &(0x7f00000006c0)=""/213}}, {{&(0x7f00000007c0)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000900)=[{&(0x7f0000000840)=""/8}, {&(0x7f0000000880)=""/78}], 0x0, &(0x7f0000000a40)=""/186}}, {{&(0x7f0000000940)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000b00)=""/39}, {&(0x7f0000000b40)=""/158}], 0x0, &(0x7f0000000c40)=""/156}}], 0xf000, 0x10002, 0x0) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000140)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x4}) setxattr$security_ima(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x2) creat(&(0x7f0000000040)='./file0\x00', 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000005107001400000000", @ANYRES64, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000080)={&(0x7f00006c6000/0x400000)=nil, &(0x7f000018b000/0x3000)=nil, 0x400000, 0x0, 0x6040000}) epoll_create1(0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r6, &(0x7f00000007c0)={0x2020}, 0x2020) splice(r4, 0x0, r7, 0x0, 0x39000, 0x0) splice(r6, 0x0, r4, 0x0, 0x408cd, 0x803e000000000000) write$binfmt_elf64(r5, &(0x7f0000000400)=ANY=[], 0xfffffe3e) 4.798231461s ago: executing program 1 (id=537): socket$inet_dccp(0x2, 0x6, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42f82, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) socket$inet_tcp(0x2, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x9, 0x1a6, 0xffffff79, 0x2836, 0xffffffffffffffff, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x0, 0x5, @void, @value, @void, @value}, 0x50) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280), &(0x7f0000001540), 0x4, r1}, 0x38) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="9feb010018000000000000007c0000007c00000002000000000000000000000e0000000000000000000000000600000d0000000000bdbc616fbdc511e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c20000000000000000000000900000000000000000000000900000000000000000009020000000000"], 0x0, 0x96, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000ff0f007691cabd6edb7f59000000"], &(0x7f0000000280)='GPL\x00', 0x5, 0xe2, &(0x7f00000005c0)=""/226, 0x41000, 0x0, '\x00', 0x0, 0x25, r2, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r4 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r4, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r5 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f0000000180)={0x42, 0x0, 0x2}, 0x10) sendmsg$tipc(r5, &(0x7f0000000540)={&(0x7f00000001c0)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x4}}, 0x10, 0x0}, 0x10) 4.757088747s ago: executing program 0 (id=536): capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000}) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000000540)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote, 0x9}, 0x1c, 0x0, 0x0, &(0x7f00000020c0)=ANY=[@ANYBLOB="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"], 0x590}}], 0x1, 0x8008801) (fail_nth: 1) 3.315398782s ago: executing program 9 (id=548): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000ac0)=""/100, 0x64}, {&(0x7f0000000180)=""/250, 0xfa}], 0x2, 0x0, 0x0) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) ioctl$SIOCX25SFACILITIES(0xffffffffffffffff, 0x89e3, &(0x7f0000000080)={0x3d, 0x800000, 0x8, 0x7, 0x2, 0x81}) write$bt_hci(r0, &(0x7f0000000080)=ANY=[], 0x6) fcntl$setlease(r0, 0x400, 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x2020}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_BACKUP_PORT={0x8, 0x22, r4}]}}}]}, 0x44}}, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000003c0), r5) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000540), 0xffffffffffffffff) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r7 = getpid() sched_setscheduler(r7, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r8, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r9, &(0x7f0000006900)=[{{&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000300)="dd6084aafb584f5c53da56acee5e32e18546eb5c37a93c9ba4b3dfb54b590f050f6afbe5b1fe54248cd9237ade3fb38f4a61f0ec986cc5b654317701e2e5b457e46c3f9db597", 0x46}, {&(0x7f0000000400)="74ffdecc21e9ab17e06836948aeb7a2d19edb2130e8f238ba986114a635f67fdabcf93a98a40ff3f29d73dd6900da4d8dd0bce291eaf9ceafbbb7566b3c683cfc9d7ca2cd0430a2b572e2c1014180708142d0c71b5bd978ea70a33ce3aae476f4b5f774cdfbfa6195f5d90a3815e65429af889302b", 0x75}, {&(0x7f0000000100)="519fc207cf1ecb4e14758a75973de5fc8b5d26f4009861ebda5e8e692324046bbeba78ca8379e2844df2", 0x2a}, {&(0x7f0000000580)="d19665a0a1c00d2b75ff68812f2e4136224b4eb2f1ab213a20f3489e1c1f742a7fc7db47a46e379cbddbdaf5b770d7a1f95f60a29b76cf107c17fe54e4a0c6bf6fb6933cdf288e18d99d8937d64fb0abb503e0b2eac2", 0x56}], 0x4, &(0x7f0000000700)=[@rights={{0x24, 0x1, 0x1, [r6, 0xffffffffffffffff, r6, r8, r1]}}, @rights={{0x28, 0x1, 0x1, [r2, r6, 0xffffffffffffffff, 0xffffffffffffffff, r8, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [r1, r9, r1, r0]}}, @rights={{0x24, 0x1, 0x1, [r3, 0xffffffffffffffff, r2, r9, r2]}}, @cred={{0x1c}}], 0xb8, 0x20008004}}, {{&(0x7f00000007c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002c80)=[{&(0x7f0000000840)="768453c3876c0d1be4e01c79a14c76854e3f01860672bd005b5d8d83a79cdbde6bd97a983ded754da427864fef2f274a83825cbe52e5daf531aa28508e5daa2808445b809af9feac639948aff971e4b8f49788270477c833e61b", 0x5a}, {&(0x7f00000035c0)="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", 0x1000}, {&(0x7f00000008c0)="7edecabf75d887a7e497de0b4821db02f59939ce05ed2d9c7e3f3441e12a0c2c87d35ea6361b3b91472b420dcba5d02e250b220f1cb0d92aa5adec036cc3852519321b4cc1ac13bc935c89d1a356ef01a31cf83f1c06aa4ec7916c08339d47f96b538a4ad585e991de8e7efb9a9c37debaed81abe0cc0f23101d8ae7dfe16acbf5af4f1a2d1f4f0e227c302d5c5d75293f9c09abbe06007280273e9557155c7fedc0077fd7eb904581b6d749fa03d894d5ce0249f06e1b55ae914b15533d6b0f398012c73b053dbd160448416166146d0106d5ec30", 0xd5}, {&(0x7f00000009c0)="8ef51f35a39e249deca1feb7de5f213cd8b06a6a3c2a56ea1f13910bd7a631c4ec24878f79bd31df482a577f19417bbf298da2825233e1546f086b03015f258f7f94afc3f7e38c51a5e9ba3910d365c8a754b9d6f117e5cd5ff058f8c204ac527fb928a5a0fa5b0019b058f6a5475759e96c5df89bfada1acd83b8c0cd57795a3e7a55c46ea30833e089e450df9200f4e34476992079e4f04a99a152ce8e3aa78d204b9b296686b21dbb71", 0xab}, {&(0x7f0000002b80)="fe202f7878283d64e6b55fb1667df6c8a83bf866b76311c9c0ae54424c25e205019fc65272a8f90c37a03515a4e323f12daf3012a02815b169c5589c025d7f42ea13bf76afcecd9521091a78a25a6461009320e5fae6ff5bb640c08b864723bdca8751c966325f9fce39d7530db7", 0x6e}, {&(0x7f0000002c00)="43e274dcf42082ad1d86e92e161985b743d66501d445120961e9def6355430a83135f99a4864a4ee6d311c543f0afc2d85a0d0280831cb8d59e1df3bb678c519a72565e7d8aa3075f2ee7ae6a1411eee50a2d2366e88b751f7117f6c49", 0x5d}, {&(0x7f0000000500)="f75893ba9267e3d058f997422d9955fe5df11c869ee649a6fecc1958ea3d0d2f7e34178557c32da66cc3a83fd86d0a", 0x2f}], 0x7, &(0x7f0000000b40)=ANY=[@ANYBLOB="34000000000000000100000001000000", @ANYRES32=r9, @ANYRES32=r9, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r6, @ANYBLOB="000000001c000000000000000100000002000000edd0feb01e9441c59dda399d6d1c6ffd6d07a438c2b3e08edf804623d2fe6d2714c9208409781f6b70b5617823badfa546a70dadaa5794fefd3ad5530940209a81361ae482981ae5beb4d1d67d2363a2308d046a5e3d321d7e4721dc4b8dd4ec932cce2a35fb870677f6e92010", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x58, 0x840}}, {{&(0x7f0000002d80)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000002f00)=[{&(0x7f00000045c0)="8ec447bca179bd8b8575564f82521a132b04c648e13458c76f9e0fdec6cc8cc78c26cd11e8c59641d61e612f98ef6a49881d374298d9b5cf7d8d6f4e7c46d3066c69bb33b4e5100a5ba6e60269cc6033d09bfddb0a125fea4696a81fa3567b77a1642e70617dd1f14fb7a13b8e09b7aad84fc15d31c9253690796077757c9198ce9bafe18f3031fcdbe76aef39b634bb8d143a13f2841fe23580716f4407429673efa2c8098afa7725d888fe57f3d1fae728567d5ac50fe0a93e9b9f05994f52151ed31c2320e1d7c35978e0014897882b4f9a457c79c41522307c52ec06d3a0a75883e6bbecf94fdcb74c21923e1ead3344ee97a238f4c5790cb04333dc42136380a325202ffc92769308bff2f0dcdf7eafd421dbfa3a139a2b1fd175cd1d64b6ee6909af94aa3bff9b6d6c38923cd77f07ba7093b618c25928c97acfddf23bfd87779cc1fbce9753ff5461e9718da1a6f9b9e0c638c49ae687b1213da7ca38e1bf23e8fa1008204737cdd6935d19d81ab319d4c7c9748e97ec8ab488719089bd5c50ee73e6cdc299e49432c576c2777c6f151ca63d34e76956f9f613206f00fb9dbac36a238f0de01c96539594979777f6899ea25b3de25bc60ccd5971267b47372074e36f4d9cb623a5ab5beca2204a87c69e244f1f524c26de4bd1ec2097362874a6316c1f1900d75ee5acf9570861cbd5a499eaddb7cc0d194ee72727d659f4fdbee286b1d3be2b4461eb7eaebeb088f5cc4df480fc9d839e4391f84a487688be9d0645f6364bf3f9f7c44a7fd7a33a04aa45270b0d50e887a49719f8bc4684d9ce04058b85b7193a7d4897073026c08670decfd4a3ec047c84b20e721c66eeb65a5a83c449103cd6347357baf53da808041c52d777be561694a31f25a6ffe7c401995d0a4bacf91c22a3f2bb19a6f59ee9c828b64a5009321179997c2ee037a3c901b648908e505862c374533f9bf879c4d6ca0dd5a4883b39a9110c39fca567ea1c744c8d9afd019bd6111bffca0895523d08a5de15169b1a28ed8571bbf96856ce554bfb39b615170206a8aeab703b662a514f54997247a3ecef90cbf80393de2e93620390550b7042b8210efeb0715883f1665a125aca49fb3ad1c3dc83a419ed2ecc44551663a08b2981769710cd3a16ca5b1867c846e6fe97ea26302620c0973e76e8c49c091ae3b6c72b01351c7c06f8cb0592685c6e5a8baa6bb0c9e5a7a0db614b37f5c36f758eedf1cb3b0f925594975f75300e4c0191bc71e3a7b1b799c78ed6132cc34e27dff7a5adb95857b8b11f63747673ecff962eb8a01e925fe496c00a4aa46a1c82073a23289a186a02c6512e174071950a8dac34ffbee073d4deea540c725ece97c2ea26ec15792eb39103e47924b28a0d679ad95b1bf708390bcb3fc2aa486090ea6401e1d1160f94033db55133ad28377206a34c6534a68ab95f30702fc5dd38848707c281a2363a6c75bdca9d2265e2683469451f2555c7d18d1c7db70525369e5a1b4ba321c8690d81186a3361358cacc0b79e0cb7ffa735e35befc6adf3e056a04bf205cabaaa75f542f6deebf1420b8c201ffff3fe03b7cc8930d6ca48ed08495af3a696329b20d7feced6385467bfd7637a8ad815d74bcbe3536e27d29681685fabe851f6dea5d4debf9bd05a681f9c3e2987875c5d4337d77caef3bb8307c75478268f712eb93aad0ec6281c2bf523a112dff572edc710616bee74e4edc583eadc07c3fdc6ac56a8ab230602eebc68e90db117138cbedcafde9647567dc88041cff905bf30f0561b48f5bcc2f90d194539849a17c5dc93cb05aa96709d8bb1a29cc52a0a70978f03b9ac686eee44bd83ac296bbfab87f910bacc38f977fe68fe71da72625d6dafa33218d22d12bb0f1615b4f9f01eb508bacf804a643b355a6c28d972e150f78a7dce376999e27021994f85e3f94d0c788697014f2da964198bd1915777f06a12dee3fa20c582becc26de98bf836168642c143276c47ee8356e7447c4efe0326333ab9954266a80a89986cca8e835558d987bc9b6b4112f4a9d7346048e552849c940d91d4d472d73771e5ece2f4c8f0572a2d1369eab19e6efdc21714a0785268591793a7676aa3667918ebe5cc4548369d56f722de1e66216a26509cfc4ac225026518247ecab80215f6159e956f1faa0bfb3123ec9343141df51ee9dde170aab0b7640a0fe4ac0b1617d38fee95bec9c76187aff31d86aaa9926581f50ae6b73346d56456011d8c31a69e3ab6e29ac724e7b79621777bdf0e82cc38ef45b6a59ee7ca982d642d9a6d15d7ffd9bb027fbac9314a11e6977e31af1bc1e66c3c94323ba673196decd5fabf6e61e487d878f96e9205663ddda17c900602890e280cf5f766703703ea0d37a2b476b25c38d53f9598c357c0bcc9a9e5186535d2b97837766baf8bf9d506a9c6644074621b2799f0a210b569088671db4906950248ed348db269e5d827c6179b4374895d2697af4b94cd0f7df0ae250e2859d0299334305a5cada4c7d248b9d2ac26613fb849eff1a0d054fb3fff848efd288a3919e0867e8d03d34edd54320d4c4dc64ee7876997f5b2e6582349db8247bffab3f0498bf7c1a69bc9ac2775bb039e4de2c5e49097cc3d40de152a7bd1f29139bc444f5670a3d727031bcf6758244896a88266f0484ed460e88e4756bfc67f0942ab3e0a7150203e5dced240d86b067a55fd3840f5cb3df30fedd3f3a1d59448cf821b9a86816331272f4f0cbc3f17edd989d4f4faadaa339caabc9aded0d9863af405c8a62f36fa59ea41b20824bd45fd6b12f85c694645dd92922fbf3de357158009674bfcfa3c923b767ffdd38f2d2b450a306bf9fa48792f1f1a93ea3177af905141349e0b7519f7890aef9cabaf28f32af0cbb5adb0a971a97d2a1b9178f5dc4c4781d685433c22b1d57161e1f18a80341d99d867c561bddb165911fcc628b740aefd4f6d1d89be9c52b778140542ea9d90731aafb4f1eb065dd6480fd91007d849b8bc3b07f8e02b20816097f04966403a8794807a7a1729b48632022a0743432e64425ec90ce3946f3a4fa504b81c629f8221533db5086864a65a6011610d208f166a114f008c2f7a91dc9c76d386a6f3522cb2eabcf63dc1c8f51e5da48f28bccf82db1e512717c262deaa8488aaaedef9f0411d91d82be0ddca0b1972919d4eaedf82b422b39d419e21227b2f8e8967f95163381a43a80676006c9d45284b0196ec310e327666c1df0aac8db084dff6ea07e5dc21e3a16e2354c28e58a13a915c7b419795b01b6fe17a9ff3942d764cf9928bee5bb2a49d2e8806e43a67c4c1c003be3ffd37c57669cdab59fcb0568c43ca4edb0e37e39a8b01484d98772ae7fd10cf77873aa4e8f9fcb94f9159f7d9fa99112637f874aa1db9fad11a39eccec79b77df57ce593700d40851119eacdb241738a6ec46bf16b6ea3a6904f1986a6128bd2ce9ec8e137834a842d745adb84b43aaff543af7f17d231658cb12ed27973943b5f67c6d85f6018bb6e01b7f710ba3e3b39ca88dc798d1d7fd3fc6b5203f2a2eaedc6428f45be4445106bad29309dcc282a1f6b73f272279e1fd4b291ff95c929a67594064458dfe46272a2d35bf411fcda8ef0135a2b880d781b64d761611023fb67395a982d09abfe97ba9970aa2c11f3a27dfdaadc4c1a5739d84c249f3df2e29d2329260ada52239449820cbca5c376f0c525950ab355aea5df19b1a4f3f68d28742d33736b07140c377f6ad9ad178e930b7cf048b75bf1beda179a07fec4d58f9dde60c0fab75514e4786972f50d98d22e4a258fd9a2108523daa1a8134c26588a9769ecaef7d53a2821b7500edaf17e03a546b781db84abf9f6674765ba3ef8f6b896205236fbf0b5d74bc27b3cddd1030e3c7f82b830a2339d3c35a6cf0a72107c8173de68019a26637419257e3a734d8cf5ebbf5a56e3739f90d2b1bd31ec171491bb3a94d78a43e8b3cac374f90951b095953eb92c54fe6fcc88a5f60f4b0b174045d3d198230954776673e9417e25473639dea1d4186ba48668d56f3d2c7797dfbd04fe133fd058e13ad2be961c1d8a8a2dd3afa4a74463f0cfcc88eadc5de21540d38e5efca44eba2f02b614c73f56627f9b509127b54d471ef32672904a09939948f09dc823a9b0c2c6e480ffd86fc6e02f3e5dd2610178a556f4e0142994e6ff44786d16ede8174696c32fa49133477d71887f47e8a8f2c447874e9bcd9245124c7bf12328989ff85ac83ac542989436cd63d999bda250023f70b8c265741b7c0494d11b70e6dfafc0159475647bea251a6fb81a20cc76ffebf41c025584103f6fedcfb1bef854cb82a701e06c2ee7c220c646055cbc5b480622dbbfe2b011ae51acbbe44c0e290bc4dfc1982884a45dc4a6cd03750d46195060b0830d6b057a7eef0c82429c415391008fa89f6909065c23d3c5d0cfedab6478342a2362e369113621477b9f5702cca716dbf0b70d9e4d4baac3d406afca53fe1d4e21d8846c2b9ae74bc125f7732fe6c9f08df5e6dfb39f2a75154748eeb4a881a329ff7aa03253d2a7546dbe1d68cde5a539bf9f9a55f31d4d2f9f8d0b3d24eca3d1c5a6b3848594b7c652819fdbd61a5918bddbfd6d3e3acb3bc2a09dbd2f58d7a3a3588eed2378be1227144610d742e60c8a03f51e1519f5f6128ff2fbe66d1f0ccd68991defa9e13cd81d84dadc731fa89c3c921bf498c8a7263fb985c19ff799034f39f91cb7fcdca87fd684e3f4dfce1f309366824eee828844d0dace51d114aaf883c6c541f367e9266c978bd4fe100356c4d5d4d28021d26ff310c2eca6bd3025449b33ae16ad849ab11f5d8286dbb9f721233e8b1fb64728fdf9dcf322f231fce16fe66eb4174b6c22b4947c43955811630e00b353ef488ecde26d1240876db2eadec7dffbcdf6821bad4ac59e2db42c4e4fd7fb170a453d8aa653aa42884fff7229b4efc19be9ce8fc152ec2bfa3444420316ad4a040d7174c64e666563ac5623ed0a075d75eb8567813d2f3047698388cd4bf5d9bf8bcc6b3af1eb6b7bf38a486d8c2b07de0d5925b62b8bfe52544bd9229d3792892f9c650b287840b2eeae890e0d18c061471e9a82bf86e28f2d391d9cd2b6749e2dabbf473ca65a53e99c3428389ebfd5623704e56f43b64dffcf12f27ee061c0dde81260b38e2a822143c6b1a4869178759df29b11a259d4a4f3450be2390ad309cca0d4fb1c6536ec6749cdde22d72ee053ecdcba741ca6978fc1883de9e4c15e64bd8364188aae9bd38f521a82f5f0319b1fcd7115b1aa91740e0eb18cb0cbbba2e694e175e901101e3e84711f76b761470a32bd2f9afa96ed4dbed377c3c74ab4228edfa10d047ea170ddeb616e6ffc81a15a8f3ef45a4a8c0ac318801ca4bdda391003e05930c20ab6dba0f24a477da935382097252a1a8de03b8bd95ba66b18964aa3cf5dc4f907d05eb754fde50ace783b268291fe8eeb1bc748d8538302e5dccada972a85e8bc27401591c89bb373bb968923b3e457debb4a412e94d1645433eb528e5084b699ec029c601d39dd62c3efd4d337c6bfb45eba496d2db7b82f23b33a093c5d24ddec62c3de16b352e05083c9dbeb846780cecc1ccda55f73b02eba2d8c89c69f1a5587c93150cde8cbfb485862298d055fa864259ba4c85f25ace1ba18d2e2cfd61042bdc83a34656dc144166751a2f832417c0f90d5bedf5f40e725df21cbf7785d332d888f0e346c68b70a23366615e1af70903f51b6fec9640e6dd0c6620d", 0x1000}, {&(0x7f0000002e00)="a2134e1227d98784d5a10e0d5d105a8ed6b7fc8f85084f89e2631f742a8db6942b4c744575fbdae836cec992083b0be60b01580b567f95c6a28be63d54b1d925cea54d3f08696719f90bdf930970897236ee5053681eadac82f59fa66f9f4c4775490ca22a8a0b5e7751e1a4cf8fbb89392ee94cd6426dec681485257448c26cd20ace75d652b1e3391c996997417abf18377c435e11278d2a232ed5209ba8076adba3079778959dfee4d98895b10dd4682bf22eb6fb2baed682e54ad0cb104deab7131a6652c0be8413ec76d615e2f27c", 0xd1}, {&(0x7f00000055c0)="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", 0x1000}], 0x3, &(0x7f0000002f40)=[@cred={{0x1c}}], 0x20, 0x2400c814}}, {{&(0x7f0000002f80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003340)=[{&(0x7f0000003000)="4fa68dba7ca0736978106019d727a3c30047cd209d74d547c3252199855ae981cb725fecbca7fd94dac84c310637fc2a0aa466f5ed2aaa675faf8e634518d9e883c13e239337d8541397cc16e7e8cd61cc8b13c8a1ec4739ed78d7000cdf649c6f90e3ad781519fd7603349e46f841545fdfccf8ae06e2851c660eefec9c9cdd9f973da5d946d4d535ce2bbf8cd7064c037c3634c48e83ae6b7e6948a3a78235d03d771bc32d9ef49163271630d9a32bd4c225ab4dedcf403e8d49d5bfe1376ac3cee2ac15cbe2699e9cd9a5a2262b7e2cee74a93709a7d2833cc1a34ad29d57b86604f2a2a4e289aecec4b95d97f21e02", 0xf1}, {&(0x7f0000003100)="bb5ae68cb4be3317ec63145dc3c6748f4c0cb4bb771ea2c59b2a912674019918fd5536618f3f0ca05d6e0b9bca05fc4ff8e3d307dd9b5d463eba15137450e796a165aee84019d26cbb2d483ee92f055854f96c1b8dd860e45bb090c72470e3cc016ab140146a6e75c18784571e8e4878677d89fa738201e1401a9712979b2fee0cb631a33ce8328369fbdb8bd83fc5890134f8315ddabbf5a36f3895286105ad206a7d011a4eca", 0xa7}, {&(0x7f00000031c0)="99a95496089a2a67d750d871fb85b906b6dba7ce7341c086f6268102cffdc1633da96341233ddbf5bdfc1ad2f108ae77077e93a178fb12ce94b90ca09a390ec7090a0a11c3a4ab39471d38710684a0a7065e8be5afc75cdf6da40dbae50fd7f82b5c018f97366edf461361fe6a06e3e05e55681453614108b06635256eaecf96b85bd1eeeb66d0f06ce25c07114abfece25a7d370bcb93", 0x97}, {&(0x7f0000003280)="a8aad45b2e94687a880f696c7911a6c63a5fcae1e4e13cd9673019392d493a9c725fe2540ab0a2df6eb12a606d74d32a517583459d644b849fecaee6ed3dc44c20941b873b2a9c6285f788ec96094a0b6c881938bb6626e5303f35b3b4ab9c57e0ec3d010e7d57bc57678599e5f8be9098e764b1aa30f96634685ea98771a1c4c8b07208641da3266b8a7bec56da836d2ab6a116f602b89d893039d144be7ada6229c1dea44b54a616", 0xa9}], 0x4, &(0x7f00000065c0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r7}}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [r3]}}], 0xb8}}, {{&(0x7f0000006680)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000006700)=[{&(0x7f0000003480)}], 0x1, &(0x7f0000006880)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [r2, 0xffffffffffffffff]}}], 0x70, 0x4000800}}], 0x5, 0x0) recvmmsg(r8, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) io_setup(0x10000, &(0x7f00000000c0)) 3.142645121s ago: executing program 1 (id=549): r0 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r0, 0x1, 0x70bd29, 0x25dfdbff, {}, [@FOU_ATTR_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8001}, 0x0) 3.12268364s ago: executing program 0 (id=550): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000540)={'wlan0\x00'}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x17, &(0x7f0000000080)=0x1, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/3\x00') sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000003a0001d054c5a4758ef8943bd3319500000000000000"], &(0x7f0000000200)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='rxrpc_local\x00', r5}, 0x18) close(0x3) io_uring_setup(0x203c, &(0x7f00000000c0)={0x0, 0xd4b5, 0x2, 0x10000003, 0x293}) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fdinfo/3\x00') read$FUSE(r6, &(0x7f00000020c0)={0x2020}, 0x2020) 2.902414194s ago: executing program 1 (id=551): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket(0x200000000000011, 0x2, 0x407ff8) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RELOAD_REGDB(r5, &(0x7f0000007c80)={0x0, 0x0, &(0x7f0000007c40)={&(0x7f0000007c00)={0x14, 0x0, 0x3a14550a05f4e177}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r5) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[], 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r5) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x2000005, 0x50, r6, 0x23000) r7 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r7, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/543]}, 0x296) connect$bt_l2cap(r6, &(0x7f0000000100)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x902}, 0xe) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x20, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c010000100013070000000000000000ff020083000000000000000000000001ac1e000100000300000000000000000000000000000000000000000073000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000100000000330000002001000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000026bd7000023500000200000040000000000000004c0014007368613100"/244], 0x13c}}, 0x0) 1.019683753s ago: executing program 1 (id=552): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x2200, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000000280)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000002c0)="9e", 0x1a000, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000300)={0x0, 0x0, 0x20}, 0xc) sendmsg$inet6(r1, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000004640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000800)="b4", 0x1}], 0x1}}], 0x1, 0x40080) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x4031, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x80001) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r3, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0xe000}, 0x5}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000d00)=[{{0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffe4e}}, {{&(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/39}, {&(0x7f0000000480)=""/182}, {&(0x7f0000000540)=""/75}, {&(0x7f0000000340)=""/28}, {&(0x7f0000000e00)=""/121}, {&(0x7f00000018c0)=""/4096}], 0x0, &(0x7f00000006c0)=""/213}}, {{&(0x7f00000007c0)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000900)=[{&(0x7f0000000840)=""/8}, {&(0x7f0000000880)=""/78}], 0x0, &(0x7f0000000a40)=""/186}}, {{&(0x7f0000000940)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000b00)=""/39}, {&(0x7f0000000b40)=""/158}], 0x0, &(0x7f0000000c40)=""/156}}], 0xf000, 0x10002, 0x0) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000140)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x4}) setxattr$security_ima(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x2) creat(&(0x7f0000000040)='./file0\x00', 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000005107001400000000", @ANYRES64, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000080)={&(0x7f00006c6000/0x400000)=nil, &(0x7f000018b000/0x3000)=nil, 0x400000, 0x0, 0x6040000}) epoll_create1(0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r6, &(0x7f00000007c0)={0x2020}, 0x2020) splice(r4, 0x0, r7, 0x0, 0x39000, 0x0) splice(r6, 0x0, r4, 0x0, 0x408cd, 0x803e000000000000) write$binfmt_elf64(r5, &(0x7f0000000400)=ANY=[], 0xfffffe3e) 866.799555ms ago: executing program 0 (id=553): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/resume', 0x149a82, 0x0) write$cgroup_int(r0, &(0x7f0000000040)=0x1c8, 0x12) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@private0, 0x4, 0x0, 0x0, 0x2}, 0x20) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl(r1, 0x8b32, &(0x7f0000000040)) 785.575881ms ago: executing program 9 (id=554): ioctl$IOMMU_IOAS_ALLOC(0xffffffffffffffff, 0x3b81, &(0x7f00000000c0)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_ALLOW_IOVAS(0xffffffffffffffff, 0x3b82, &(0x7f0000000180)={0x20, r0, 0x2, 0x0, &(0x7f00000001c0)=[{0x0, 0x1}, {0x3, 0x5}]}) ioctl$IOMMU_IOAS_MAP(0xffffffffffffffff, 0x3b85, &(0x7f0000000440)={0x28, 0x6, r0, 0x0, &(0x7f0000000480)='LLLLLLLLLLLLLLLLLLLLLLLLLLLL', 0x1c, 0x7}) 660.054369ms ago: executing program 3 (id=555): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x38, 0x16, 0xa, 0x203, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14, 0x11, 0x1, 0x4000}}, 0x60}}, 0x0) 628.007923ms ago: executing program 9 (id=556): syz_open_dev$video(0x0, 0x7d5b0e07, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TIOCVHANGUP(r2, 0x80045430, 0x1000000000000) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="b80000001900674c0000000000000000ff010000000000000000000000000001e000000100000000000000"], 0xb8}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) setrlimit(0x1, &(0x7f0000000180)={0x1, 0x1ff}) r4 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r4, &(0x7f0000000040), 0x4) execve(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000400)={0x1d, r9, 0x2}, 0x18) sendmsg$can_j1939(r8, &(0x7f0000000140)={&(0x7f0000000000)={0x1d, 0x0, 0x2, {0x1, 0x0, 0x4}}, 0x18, &(0x7f0000000080)={0x0}, 0x4}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="5c000000020601080000000000000000000000000c00078008001140000000000500010006000000050005000a00000005000400070000000900020073797a310000000015000300686173683a69702c706f72742c6e6574"], 0x5c}}, 0x0) 431.015334ms ago: executing program 0 (id=557): sysfs$1(0x1, &(0x7f00000000c0)='.}\x00') r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000b80)=@newtaction={0xa8, 0x30, 0x1, 0x0, 0x0, {}, [{0x94, 0x1, [@m_tunnel_key={0x60, 0x1, 0x0, 0x0, {{0xf}, {0x30, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @multicast1}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}, @m_gact={0x30, 0x2, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0xa8}}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="6c00000002060104db406e3e0004000200000000100003006269746d61703a706f72740005000400000000000900020073797a32000000000500050000006c00050001000600000024000780080008400000137906000440fffff000060005400000000008000640"], 0x6c}}, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f0000000100)) 227.893644ms ago: executing program 9 (id=558): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x89}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000040)={0x1, 0x6576, 0x9}) mremap(&(0x7f00003fd000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f0000789000/0x1000)=nil) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000020000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b31, &(0x7f0000000580)={0x8, 0x4}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x24000004, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r6 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004200)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="1400000013000104000000000000000002"], 0x14}], 0x1}, 0x44044) 142.776998ms ago: executing program 3 (id=559): r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000200)={0x0, &(0x7f0000000140)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000340)={0x0, 0x0, r1, 0x0, 0x0, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b1cfea7a1316b81525ccf0f8b91fd2eddb854ac22b00d87337407214ea270251"}}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0500000000000109022400010000000009040001090300000009210000000122220009058103"], 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='oom_adj\x00') prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) read$FUSE(r5, 0x0, 0xa) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x14, 0x0, 0x4, 0x70bd2b, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x44010}, 0x24000040) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.io_serviced_recursive\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f00000007c0)={'#! ', './file0'}, 0xb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r7, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) lseek(r7, 0x0, 0x4) syz_usb_control_io$hid(r3, 0x0, 0x0) syz_usb_control_io$hid(r3, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_init_net_socket$ax25(0x3, 0x2, 0x1) r8 = add_key$user(&(0x7f0000000240), &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000200)="1d", 0x1, 0xfffffffffffffffe) r9 = add_key$user(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x0}, &(0x7f0000000740)="69bf05d40ff7e03db3ddca537c6c5612321b25d32064e9ed643d462211406432e87c4d40383939ab8276bfc0294ba021d1ccf9b6b32d1b6c9e8c9737ca2d08305301693ef20a414ca24bed3736d182271d197fc2146a9f55070f3f31155b9081ecbd0fcc0296c88eac143394a776955e8a075194717757c9e085976cac66fd4c5bc83183df2db8205863d7f803e302420e7fc5315861803024f921932a49a4283f6a7d8ab2cbd629e984582467fd6ca63598d554677517903644dc2ef01f8dec", 0xc0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000280)={r8, r9, r9}, &(0x7f00000002c0)=""/46, 0x2e, &(0x7f0000000380)={&(0x7f0000000300)={'streebog512\x00'}}) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f00000004c0)={0x27, 0x0, 0xffffffffffffffff, 0x3, 0x3, 0x6, "75287ad1ee602ec4452a04ea7cdcd151bb2cd9893bc31f80718316d9bd3517076db9ad1f6a120d8be6d7f81cd81ec2757d0386e7d95f0669b740a5418d69d0", 0x21}, 0x60) r10 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r10, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x7, 0x0, 0x6, "75287ad1ee602ec4452a04ea7cdcd151bb2cd9893bc31f80718316d9bd3517076db9ad1f6a120d8be6d7f81cd81ec2757d0386e7d95f0669b740a5418d69d0", 0x10000000000001}, 0x60) 80.133257ms ago: executing program 2 (id=560): socket$inet_dccp(0x2, 0x6, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42f82, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) socket$inet_tcp(0x2, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x9, 0x1a6, 0xffffff79, 0x2836, 0xffffffffffffffff, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x0, 0x5, @void, @value, @void, @value}, 0x50) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280), &(0x7f0000001540), 0x4, r1}, 0x38) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="9feb010018000000000000007c0000007c00000002000000000000000000000e0000000000000000000000000600000d0000000000bdbc616fbdc511e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c20000000000000000000000900000000000000000000000900000000000000000009020000000000"], 0x0, 0x96, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000ff0f007691cabd6edb7f59000000"], &(0x7f0000000280)='GPL\x00', 0x5, 0xe2, &(0x7f00000005c0)=""/226, 0x41000, 0x0, '\x00', 0x0, 0x25, r2, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r4 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r4, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r5 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f0000000180)={0x42, 0x0, 0x2}, 0x10) sendmsg$tipc(r5, &(0x7f0000000540)={&(0x7f00000001c0)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x4}}, 0x10, 0x0}, 0x10) 0s ago: executing program 0 (id=561): r0 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r0, 0x1, 0x70bd29, 0x25dfdbff, {}, [@FOU_ATTR_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8001}, 0x0) kernel console output (not intermixed with test programs): 0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7529 comm="syz.1.402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55d0780809 code=0x7ffc0000 [ 220.718163][ T29] audit: type=1326 audit(1732705809.783:1162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7529 comm="syz.1.402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f55d0780809 code=0x7ffc0000 [ 220.741766][ T29] audit: type=1326 audit(1732705809.783:1163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7529 comm="syz.1.402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55d0780809 code=0x7ffc0000 [ 220.799224][ T29] audit: type=1326 audit(1732705809.783:1164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7529 comm="syz.1.402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55d0780809 code=0x7ffc0000 [ 220.822922][ T29] audit: type=1326 audit(1732705809.783:1165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7529 comm="syz.1.402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f55d0780809 code=0x7ffc0000 [ 220.846537][ T29] audit: type=1326 audit(1732705809.783:1166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7529 comm="syz.1.402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55d0780809 code=0x7ffc0000 [ 220.912424][ T29] audit: type=1326 audit(1732705809.783:1167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7529 comm="syz.1.402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55d0780809 code=0x7ffc0000 [ 221.032032][ T7534] netlink: 32 bytes leftover after parsing attributes in process `syz.4.398'. [ 221.464400][ T7531] ipvlan3: entered promiscuous mode [ 221.470663][ T29] kauditd_printk_skb: 25 callbacks suppressed [ 221.470676][ T29] audit: type=1326 audit(1732705810.573:1193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7529 comm="syz.1.402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55d0780809 code=0x7ffc0000 [ 221.584047][ T29] audit: type=1326 audit(1732705810.573:1194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7529 comm="syz.1.402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55d0780809 code=0x7ffc0000 [ 222.641232][ T7515] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 222.698557][ T7515] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 222.785688][ T7541] input: syz0 as /devices/virtual/input/input45 [ 222.797571][ T46] usb 4-1: USB disconnect, device number 8 [ 222.833143][ T7511] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 223.125832][ T5834] pegasus 3-1:0.0: can't reset MAC [ 223.131110][ T5834] pegasus 3-1:0.0: probe with driver pegasus failed with error -5 [ 223.168713][ T5834] usb 3-1: USB disconnect, device number 10 [ 224.224587][ T7577] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 225.332010][ T29] audit: type=1400 audit(1732705814.423:1195): avc: denied { mount } for pid=7585 comm="syz.1.413" name="/" dev="autofs" ino=13042 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 225.536478][ T29] audit: type=1326 audit(1732705814.603:1196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7585 comm="syz.1.413" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f55d0780809 code=0x0 [ 226.736193][ T7584] input: syz0 as /devices/virtual/input/input46 [ 226.741956][ T29] audit: type=1326 audit(1732705815.843:1197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7598 comm="syz.4.416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbfd580809 code=0x7ffc0000 [ 226.841012][ T29] audit: type=1326 audit(1732705815.843:1198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7598 comm="syz.4.416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7fbbfd580809 code=0x7ffc0000 [ 227.245549][ T29] audit: type=1326 audit(1732705815.843:1199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7598 comm="syz.4.416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbfd580809 code=0x7ffc0000 [ 227.385442][ T29] audit: type=1326 audit(1732705815.843:1200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7598 comm="syz.4.416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbfd580809 code=0x7ffc0000 [ 227.412041][ T29] audit: type=1326 audit(1732705815.843:1201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7598 comm="syz.4.416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fbbfd580809 code=0x7ffc0000 [ 227.436538][ T29] audit: type=1326 audit(1732705815.843:1202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7598 comm="syz.4.416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbfd580809 code=0x7ffc0000 [ 227.465199][ T29] audit: type=1326 audit(1732705815.843:1203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7598 comm="syz.4.416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbfd580809 code=0x7ffc0000 [ 227.492029][ T29] audit: type=1326 audit(1732705815.843:1204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7598 comm="syz.4.416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fbbfd580809 code=0x7ffc0000 [ 227.521094][ T29] audit: type=1326 audit(1732705815.843:1205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7598 comm="syz.4.416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbfd580809 code=0x7ffc0000 [ 227.549425][ T29] audit: type=1326 audit(1732705815.843:1206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7598 comm="syz.4.416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbfd580809 code=0x7ffc0000 [ 227.772255][ T46] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 227.934413][ T5924] libceph: connect (1)[c::]:6789 error -101 [ 227.941300][ T5924] libceph: mon0 (1)[c::]:6789 connect error [ 227.968091][ T5924] libceph: connect (1)[c::]:6789 error -101 [ 227.982173][ T5924] libceph: mon0 (1)[c::]:6789 connect error [ 228.091918][ T46] usb 3-1: Using ep0 maxpacket: 8 [ 228.101059][ T46] usb 3-1: New USB device found, idVendor=046d, idProduct=0896, bcdDevice=3a.11 [ 228.102899][ T7610] ceph: No mds server is up or the cluster is laggy [ 228.110460][ T46] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 228.133938][ T46] usb 3-1: Product: syz [ 228.138136][ T46] usb 3-1: Manufacturer: syz [ 228.142792][ T46] usb 3-1: SerialNumber: syz [ 228.424993][ T7620] sp0: Synchronizing with TNC [ 228.791335][ T46] usb 3-1: config 0 descriptor?? [ 228.827985][ T46] gspca_main: vc032x-2.14.0 probing 046d:0896 [ 228.992216][ T4828] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 229.100215][ T5885] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 229.192159][ T4828] usb 5-1: Using ep0 maxpacket: 8 [ 229.240530][ T4828] usb 5-1: New USB device found, idVendor=047d, idProduct=5003, bcdDevice=2f.8c [ 229.252666][ T4828] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 229.282020][ T5885] usb 1-1: Using ep0 maxpacket: 16 [ 229.302114][ T5885] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 229.325630][ T4828] usb 5-1: Product: syz [ 229.330203][ T46] gspca_vc032x: reg_w err -71 [ 229.346000][ T46] vc032x 3-1:0.0: probe with driver vc032x failed with error -71 [ 229.359018][ T5885] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 229.378197][ T4828] usb 5-1: Manufacturer: syz [ 229.397021][ T4828] usb 5-1: SerialNumber: syz [ 229.433910][ T5885] usb 1-1: New USB device found, idVendor=6161, idProduct=4d15, bcdDevice= 0.00 [ 229.480833][ T5885] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 229.518174][ T4828] usb 5-1: config 0 descriptor?? [ 229.523290][ T46] usb 3-1: USB disconnect, device number 11 [ 229.530033][ T5885] usb 1-1: config 0 descriptor?? [ 229.543441][ T4828] gspca_main: se401-2.14.0 probing 047d:5003 [ 229.861981][ T5887] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 229.921965][ T5884] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 229.948382][ T7619] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 229.957212][ T7619] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 230.222298][ T7608] netlink: 60 bytes leftover after parsing attributes in process `syz.4.420'. [ 230.967419][ T7608] netlink: 20 bytes leftover after parsing attributes in process `syz.4.420'. [ 231.082125][ T7636] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 231.090714][ T7636] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 231.135207][ T7607] ALSA: mixer_oss: invalid OSS volume 'ELF' [ 231.147225][ T7607] ALSA: mixer_oss: invalid OSS volume 'Ô©6À~fõ`{îðÆÄÍXS¥Ô’j†ì?)]0žŽ¡\' [ 231.156866][ T7607] ALSA: mixer_oss: invalid OSS volume 'ô²]qMˆ¦3³TóÝ=Ðöæ\S‚¯1å2$Ž®*' [ 231.170799][ T7607] ALSA: mixer_oss: invalid OSS volume ' ;*†ç7£â„á³ ýµ”†cç+PÎ÷qg­°ùU' [ 231.181228][ T7607] ALSA: mixer_oss: invalid OSS volume 'øäh€žv9gO©‚=Ñ RpÑ€äH[ÃtÓ77˜' [ 231.300194][ T5884] usb 2-1: Using ep0 maxpacket: 8 [ 231.305807][ T5887] usb 4-1: Using ep0 maxpacket: 8 [ 231.313645][ T4828] input: se401 as /devices/platform/dummy_hcd.4/usb5/5-1/input/input47 [ 231.348976][ T4828] usb 5-1: USB disconnect, device number 6 [ 231.359756][ T5884] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 231.369566][ T5884] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 231.394740][ T5887] usb 4-1: New USB device found, idVendor=046d, idProduct=0896, bcdDevice=3a.11 [ 231.404047][ T5884] usb 2-1: New USB device found, idVendor=16d0, idProduct=10a9, bcdDevice=30.52 [ 231.421397][ T5884] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 231.431490][ T5887] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 231.440113][ T5884] usb 2-1: Product: syz [ 231.444917][ T5884] usb 2-1: Manufacturer: syz [ 231.449565][ T5884] usb 2-1: SerialNumber: syz [ 231.454371][ T5887] usb 4-1: Product: syz [ 231.458570][ T5887] usb 4-1: Manufacturer: syz [ 231.465200][ T5887] usb 4-1: SerialNumber: syz [ 231.475479][ T5884] usb 2-1: config 0 descriptor?? [ 231.486296][ T5887] usb 4-1: config 0 descriptor?? [ 231.497504][ T5887] gspca_main: vc032x-2.14.0 probing 046d:0896 [ 231.929186][ T7632] @: renamed from vlan0 (while UP) [ 232.113951][ T5887] gspca_vc032x: reg_w err -71 [ 232.119187][ T5887] vc032x 4-1:0.0: probe with driver vc032x failed with error -71 [ 232.168403][ T5887] usb 4-1: USB disconnect, device number 9 [ 232.173089][ T8] usb 2-1: USB disconnect, device number 11 [ 232.235164][ T5885] usbhid 1-1:0.0: can't add hid device: -71 [ 232.246409][ T5885] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 232.264430][ T5885] usb 1-1: USB disconnect, device number 18 [ 232.342034][ T5834] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 232.988321][ T7671] ubi: mtd0 is already attached to ubi0 [ 233.162535][ T5834] usb 5-1: config 0 has an invalid interface number: 255 but max is 0 [ 233.180361][ T5834] usb 5-1: config 0 has no interface number 0 [ 233.196989][ T5834] usb 5-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 233.207625][ T5834] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 233.390785][ T5834] usb 5-1: config 0 descriptor?? [ 233.442031][ T5834] cp210x 5-1:0.255: cp210x converter detected [ 233.672156][ T29] kauditd_printk_skb: 29 callbacks suppressed [ 233.672172][ T29] audit: type=1326 audit(1732705822.783:1236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7678 comm="syz.2.439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fddb4f80809 code=0x7ffc0000 [ 233.846506][ T7682] sp0: Synchronizing with TNC [ 233.876993][ T29] audit: type=1326 audit(1732705822.783:1237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7678 comm="syz.2.439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fddb4f80809 code=0x7ffc0000 [ 234.284042][ T5834] cp210x 5-1:0.255: failed to get vendor val 0x000e size 3: -71 [ 234.297664][ T5834] usb 5-1: cp210x converter now attached to ttyUSB0 [ 234.318315][ T5834] usb 5-1: USB disconnect, device number 7 [ 234.329563][ T5834] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 234.338025][ T5834] cp210x 5-1:0.255: device disconnected [ 234.356176][ T29] audit: type=1326 audit(1732705822.783:1238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7678 comm="syz.2.439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7fddb4f80809 code=0x7ffc0000 [ 234.380791][ T29] audit: type=1326 audit(1732705822.783:1239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7678 comm="syz.2.439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fddb4f80809 code=0x7ffc0000 [ 234.404219][ T29] audit: type=1326 audit(1732705822.783:1240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7678 comm="syz.2.439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fddb4f80809 code=0x7ffc0000 [ 234.432302][ T29] audit: type=1326 audit(1732705822.783:1241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7678 comm="syz.2.439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=155 compat=0 ip=0x7fddb4f80809 code=0x7ffc0000 [ 234.459005][ T29] audit: type=1326 audit(1732705822.783:1242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7678 comm="syz.2.439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fddb4f80809 code=0x7ffc0000 [ 234.499125][ T29] audit: type=1326 audit(1732705822.783:1243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7678 comm="syz.2.439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7fddb4f80809 code=0x7ffc0000 [ 234.532711][ T7685] input: syz0 as /devices/virtual/input/input48 [ 234.548389][ T29] audit: type=1326 audit(1732705822.783:1244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7678 comm="syz.2.439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fddb4f80809 code=0x7ffc0000 [ 234.576950][ T29] audit: type=1326 audit(1732705822.783:1245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7678 comm="syz.2.439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7fddb4f80809 code=0x7ffc0000 [ 235.015461][ T7689] fuse: Unknown parameter 'group_' [ 235.033702][ T7689] netlink: 4 bytes leftover after parsing attributes in process `syz.1.440'. [ 235.461999][ T5924] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 235.620286][ T5834] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 235.631968][ T5924] usb 3-1: Using ep0 maxpacket: 8 [ 235.943567][ T5834] usb 5-1: Using ep0 maxpacket: 32 [ 236.044776][ T5924] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 236.055404][ T5924] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 236.067497][ T5834] usb 5-1: config 2 has an invalid descriptor of length 0, skipping remainder of the config [ 236.078553][ T5924] usb 3-1: New USB device found, idVendor=16d0, idProduct=10a9, bcdDevice=30.52 [ 236.087845][ T5924] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 236.096085][ T5924] usb 3-1: Product: syz [ 236.100336][ T5924] usb 3-1: Manufacturer: syz [ 236.105104][ T5924] usb 3-1: SerialNumber: syz [ 236.115496][ T5924] usb 3-1: config 0 descriptor?? [ 236.125471][ T5834] usb 5-1: New USB device found, idVendor=3344, idProduct=22f0, bcdDevice=ef.4d [ 236.140563][ T5834] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 236.594604][ T5834] usb 5-1: Product: syz [ 236.598815][ T5834] usb 5-1: Manufacturer: syz [ 236.603622][ T5834] usb 5-1: SerialNumber: syz [ 236.930498][ T5834] usb 5-1: selecting invalid altsetting 1 [ 237.315803][ T7725] sp0: Synchronizing with TNC [ 238.072452][ T5834] LME2510(C): Firmware Status: 06 03 47 00 00 00 [ 238.072502][ T5834] usb 5-1: dvb_usb_v2: found a 'DM04_LME2510C_DVB-S RS2000' in warm state [ 238.087993][ T5834] usb 5-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 238.297680][ T5885] usb 3-1: USB disconnect, device number 12 [ 238.322316][ T5834] usb 5-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 238.332968][ T5834] dvbdev: DVB: registering new adapter (DM04_LME2510C_DVB-S RS2000) [ 238.341775][ T5834] usb 5-1: media controller created [ 238.359754][ T5834] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 238.491689][ T5834] DVB: Unable to find symbol m88rs2000_attach() [ 238.527765][ T5834] LME2510(C): DM04/QQBOX Not Powered up or not Supported [ 238.527810][ T5834] usb 5-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 238.775406][ T7739] netlink: 16 bytes leftover after parsing attributes in process `syz.0.453'. [ 239.454921][ T5834] usb 5-1: USB disconnect, device number 8 [ 239.537322][ T29] kauditd_printk_skb: 40 callbacks suppressed [ 239.537340][ T29] audit: type=1326 audit(1732705828.623:1286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7745 comm="syz.4.457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbfd580809 code=0x7ffc0000 [ 239.591081][ T29] audit: type=1326 audit(1732705828.633:1287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7745 comm="syz.4.457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7fbbfd580809 code=0x7ffc0000 [ 239.737153][ T29] audit: type=1326 audit(1732705828.633:1288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7745 comm="syz.4.457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbfd580809 code=0x7ffc0000 [ 239.760445][ C1] vkms_vblank_simulate: vblank timer overrun [ 239.767680][ T29] audit: type=1326 audit(1732705828.633:1289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7745 comm="syz.4.457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbfd580809 code=0x7ffc0000 [ 239.790986][ C1] vkms_vblank_simulate: vblank timer overrun [ 239.797859][ T29] audit: type=1326 audit(1732705828.653:1290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7745 comm="syz.4.457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fbbfd580809 code=0x7ffc0000 [ 240.085898][ T7756] sp0: Synchronizing with TNC [ 240.671262][ T29] audit: type=1326 audit(1732705828.653:1291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7745 comm="syz.4.457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbfd580809 code=0x7ffc0000 [ 240.694610][ C1] vkms_vblank_simulate: vblank timer overrun [ 241.318634][ T29] audit: type=1326 audit(1732705828.653:1292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7745 comm="syz.4.457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbfd580809 code=0x7ffc0000 [ 241.342143][ T29] audit: type=1326 audit(1732705828.673:1293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7745 comm="syz.4.457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fbbfd580809 code=0x7ffc0000 [ 241.368888][ T29] audit: type=1326 audit(1732705828.673:1294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7745 comm="syz.4.457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbfd580809 code=0x7ffc0000 [ 241.397134][ T29] audit: type=1326 audit(1732705828.673:1295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7745 comm="syz.4.457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbfd580809 code=0x7ffc0000 [ 241.506086][ T7771] ======================================================= [ 241.506086][ T7771] WARNING: The mand mount option has been deprecated and [ 241.506086][ T7771] and is ignored by this kernel. Remove the mand [ 241.506086][ T7771] option from the mount to silence this warning. [ 241.506086][ T7771] ======================================================= [ 241.541031][ C1] vkms_vblank_simulate: vblank timer overrun [ 242.030353][ T7771] syz.0.456: attempt to access beyond end of device [ 242.030353][ T7771] loop0: rw=0, sector=2, nr_sectors = 1 limit=0 [ 242.150545][ T7771] hfs: can't find a HFS filesystem on dev loop0 [ 242.198776][ T7781] block device autoloading is deprecated and will be removed. [ 242.527395][ T7783] sp0: Synchronizing with TNC [ 243.122148][ T7790] ubi: mtd0 is already attached to ubi0 [ 243.770001][ T7791] input: syz0 as /devices/virtual/input/input49 [ 244.619185][ T29] kauditd_printk_skb: 90 callbacks suppressed [ 244.619204][ T29] audit: type=1400 audit(1732705833.693:1386): avc: denied { append } for pid=7804 comm="syz.3.472" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 244.882831][ T7809] SELinux: Context #! ./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 244.971947][ T5894] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 245.202912][ T29] audit: type=1400 audit(1732705834.303:1387): avc: denied { bind } for pid=7814 comm="syz.4.475" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 245.251955][ T29] audit: type=1400 audit(1732705834.303:1388): avc: denied { name_bind } for pid=7814 comm="syz.4.475" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 245.483985][ T7825] Illegal XDP return value 4294967274 on prog (id 110) dev N/A, expect packet loss! [ 245.501023][ T29] audit: type=1400 audit(1732705834.533:1389): avc: denied { mount } for pid=7818 comm="syz.3.476" name="/" dev="rpc_pipefs" ino=15386 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 [ 245.542003][ T5894] usb 3-1: Using ep0 maxpacket: 8 [ 245.554529][ T5894] usb 3-1: New USB device found, idVendor=046d, idProduct=0896, bcdDevice=3a.11 [ 245.567928][ T5894] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 245.609220][ T29] audit: type=1400 audit(1732705834.623:1390): avc: denied { append } for pid=7818 comm="syz.3.476" name="001" dev="devtmpfs" ino=749 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 245.656339][ T5894] usb 3-1: Product: syz [ 245.701897][ T5894] usb 3-1: Manufacturer: syz [ 245.717948][ T5894] usb 3-1: SerialNumber: syz [ 245.760063][ T5894] usb 3-1: config 0 descriptor?? [ 245.786664][ T5894] gspca_main: vc032x-2.14.0 probing 046d:0896 [ 245.860818][ T29] audit: type=1400 audit(1732705834.973:1391): avc: denied { setopt } for pid=7829 comm="syz.1.479" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 245.889011][ T7830] trusted_key: syz.1.479 sent an empty control message without MSG_MORE. [ 245.912189][ T29] audit: type=1400 audit(1732705835.023:1392): avc: denied { read } for pid=7829 comm="syz.1.479" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 246.101111][ T29] audit: type=1400 audit(1732705835.213:1393): avc: denied { unmount } for pid=5832 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 [ 246.184370][ T5894] gspca_vc032x: reg_w err -71 [ 246.195113][ T5894] vc032x 3-1:0.0: probe with driver vc032x failed with error -71 [ 246.253790][ T29] audit: type=1400 audit(1732705835.373:1394): avc: denied { name_connect } for pid=7837 comm="syz.3.480" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 246.299939][ T5894] usb 3-1: USB disconnect, device number 13 [ 246.311013][ T29] audit: type=1400 audit(1732705835.433:1395): avc: denied { read } for pid=7837 comm="syz.3.480" lport=56119 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 247.103532][ T7854] overlayfs: failed to resolve './file1': -2 [ 247.881720][ T7871] ipvlan3: entered promiscuous mode [ 248.569143][ T7890] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 248.702037][ T5834] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 248.982659][ T5924] usb 5-1: new full-speed USB device number 9 using dummy_hcd [ 249.491968][ T5924] usb 5-1: device descriptor read/64, error -71 [ 249.621991][ T4828] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 249.688222][ T5834] usb 4-1: config index 0 descriptor too short (expected 64922, got 72) [ 249.786380][ T4828] usb 2-1: Using ep0 maxpacket: 8 [ 249.798548][ T4828] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 249.833750][ T4828] usb 2-1: New USB device found, idVendor=17dd, idProduct=5500, bcdDevice=e1.8c [ 249.861967][ T4828] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 249.882108][ T5834] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 249.890391][ T4828] usb 2-1: Product: syz [ 249.895433][ T5834] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 249.900512][ T4828] usb 2-1: Manufacturer: syz [ 249.903611][ T5834] usb 4-1: Product: syz [ 249.912416][ T5834] usb 4-1: Manufacturer: syz [ 249.917018][ T5834] usb 4-1: SerialNumber: syz [ 249.932060][ T5924] usb 5-1: new full-speed USB device number 10 using dummy_hcd [ 249.949335][ T4828] usb 2-1: SerialNumber: syz [ 249.994651][ T4828] usb 2-1: config 0 descriptor?? [ 249.996426][ T5834] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 250.016097][ T4828] cypress_m8 2-1:0.0: HID->COM RS232 Adapter converter detected [ 250.030810][ T4828] cyphidcom ttyUSB0: required endpoint is missing [ 250.089906][ T5894] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 250.142081][ T5924] usb 5-1: device descriptor read/64, error -71 [ 250.262621][ T5924] usb usb5-port1: attempt power cycle [ 250.265757][ T7899] netlink: 24 bytes leftover after parsing attributes in process `syz.1.496'. [ 250.397966][ T5884] usb 2-1: USB disconnect, device number 12 [ 250.404815][ T5884] cypress_m8 2-1:0.0: device disconnected [ 250.471975][ T4828] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 250.922029][ T5924] usb 5-1: new full-speed USB device number 11 using dummy_hcd [ 250.965727][ T5924] usb 5-1: device descriptor read/8, error -71 [ 250.974331][ T7912] input: syz0 as /devices/virtual/input/input51 [ 251.031936][ T4828] usb 3-1: Using ep0 maxpacket: 8 [ 251.048779][ T4828] usb 3-1: config 179 has an invalid interface number: 65 but max is 0 [ 251.072864][ T4828] usb 3-1: config 179 has no interface number 0 [ 251.097328][ T4828] usb 3-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 251.152041][ T4828] usb 3-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 251.173048][ T5894] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 251.192222][ T4828] usb 3-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 251.221974][ T4828] usb 3-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 251.231504][ T5924] usb 5-1: new full-speed USB device number 12 using dummy_hcd [ 251.242344][ T5894] ath9k_htc: Failed to initialize the device [ 251.259712][ T4828] usb 3-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 251.278790][ T5894] usb 4-1: ath9k_htc: USB layer deinitialized [ 251.285991][ T5924] usb 5-1: device descriptor read/8, error -71 [ 251.617955][ T5924] usb usb5-port1: unable to enumerate USB device [ 251.634390][ T4828] usb 3-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 251.687331][ T4828] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 251.707020][ T7909] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [ 251.811147][ T29] kauditd_printk_skb: 105 callbacks suppressed [ 251.811161][ T29] audit: type=1400 audit(1732705840.923:1501): avc: denied { read } for pid=7928 comm="syz.1.504" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 252.028177][ T4828] usb 3-1: USB disconnect, device number 14 [ 252.028233][ C1] xpad 3-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 252.028300][ C1] xpad 3-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 252.184279][ T5894] usb 4-1: USB disconnect, device number 10 [ 253.142096][ T5894] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 253.222866][ T29] audit: type=1400 audit(1732705842.333:1502): avc: denied { bind } for pid=7943 comm="syz.0.510" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 253.242325][ T29] audit: type=1400 audit(1732705842.333:1503): avc: denied { node_bind } for pid=7943 comm="syz.0.510" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 253.472143][ T5894] usb 4-1: Using ep0 maxpacket: 8 [ 253.683916][ T5894] usb 4-1: New USB device found, idVendor=046d, idProduct=0896, bcdDevice=3a.11 [ 253.761964][ T5894] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 253.770519][ T5894] usb 4-1: Product: syz [ 253.779535][ T5894] usb 4-1: Manufacturer: syz [ 253.784290][ T5894] usb 4-1: SerialNumber: syz [ 253.793093][ T5894] usb 4-1: config 0 descriptor?? [ 253.825353][ T5894] gspca_main: vc032x-2.14.0 probing 046d:0896 [ 254.237366][ T5894] gspca_vc032x: reg_w err -71 [ 254.242517][ T5894] vc032x 4-1:0.0: probe with driver vc032x failed with error -71 [ 254.263411][ T5894] usb 4-1: USB disconnect, device number 11 [ 254.302410][ T4828] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 254.464165][ T4828] usb 3-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=9f.d4 [ 254.473472][ T4828] usb 3-1: New USB device strings: Mfr=188, Product=0, SerialNumber=0 [ 254.482367][ T4828] usb 3-1: Manufacturer: syz [ 254.488318][ T4828] usb 3-1: config 0 descriptor?? [ 254.898911][ T4828] gs_usb 3-1:0.0: Couldn't get device config: (err=-32) [ 254.903633][ T5841] Bluetooth: hci0: unexpected event for opcode 0x2042 [ 254.906097][ T4828] gs_usb 3-1:0.0: probe with driver gs_usb failed with error -32 [ 255.644295][ T1287] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.650658][ T1287] ieee802154 phy1 wpan1: encryption failed: -22 [ 257.010771][ T4828] usb 3-1: USB disconnect, device number 15 [ 258.933321][ T5841] Bluetooth: hci0: Controller not accepting commands anymore: ncmd = 0 [ 258.941672][ T5841] Bluetooth: hci0: Injecting HCI hardware error event [ 258.951867][ T5843] Bluetooth: hci0: hardware error 0x00 [ 261.001969][ T5843] Bluetooth: hci0: Opcode 0x0c03 failed: -110 [ 270.413673][ T5841] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 270.550258][ T5841] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 270.611301][ T5841] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 270.630105][ T54] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 270.655722][ T5849] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 270.675394][ T5849] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 270.708799][ T5148] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 270.719947][ T5849] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 270.729655][ T5849] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 270.737420][ T5849] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 270.744923][ T5849] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 270.752093][ T5835] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 270.758599][ T29] audit: type=1400 audit(1732705859.873:1504): avc: denied { mounton } for pid=7972 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 270.781430][ T5835] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 270.852011][ T5835] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 270.862423][ T5835] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 270.863107][ T5849] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 270.877716][ T5835] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 270.885334][ T5835] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 270.903137][ T5843] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 270.923103][ T5849] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 270.931438][ T5849] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 270.939778][ T5849] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 270.947596][ T5849] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 270.955178][ T5849] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 271.095149][ T5841] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 271.161047][ T5841] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 271.181718][ T5841] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 271.189883][ T5841] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 271.207227][ T5841] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 271.216645][ T5841] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 271.366133][ T2920] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 271.402497][ T5833] syz-executor (5833) used greatest stack depth: 21520 bytes left [ 271.524783][ T2920] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 271.605113][ T2920] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 271.669539][ T2920] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 271.686770][ T7967] chnl_net:caif_netlink_parms(): no params data found [ 271.821088][ T7973] chnl_net:caif_netlink_parms(): no params data found [ 271.889740][ T7972] chnl_net:caif_netlink_parms(): no params data found [ 272.002262][ T7967] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.009484][ T7967] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.017371][ T7967] bridge_slave_0: entered allmulticast mode [ 272.024471][ T7967] bridge_slave_0: entered promiscuous mode [ 272.031125][ T7977] chnl_net:caif_netlink_parms(): no params data found [ 272.081709][ T7967] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.089247][ T7967] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.097499][ T7967] bridge_slave_1: entered allmulticast mode [ 272.105070][ T7967] bridge_slave_1: entered promiscuous mode [ 272.134197][ T7980] chnl_net:caif_netlink_parms(): no params data found [ 272.152190][ T7973] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.159613][ T7973] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.167020][ T7973] bridge_slave_0: entered allmulticast mode [ 272.174301][ T7973] bridge_slave_0: entered promiscuous mode [ 272.190015][ T7973] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.198490][ T7973] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.205965][ T7973] bridge_slave_1: entered allmulticast mode [ 272.212872][ T7973] bridge_slave_1: entered promiscuous mode [ 272.236557][ T2920] bridge_slave_1: left allmulticast mode [ 272.242799][ T2920] bridge_slave_1: left promiscuous mode [ 272.248637][ T2920] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.260477][ T2920] bridge_slave_0: left allmulticast mode [ 272.267069][ T2920] bridge_slave_0: left promiscuous mode [ 272.272782][ T2920] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.539834][ T2920] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 272.554369][ T2920] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 272.566573][ T2920] bond0 (unregistering): Released all slaves [ 272.646915][ T7967] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 272.685659][ T7973] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 272.816993][ T7967] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 272.835888][ T7973] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 272.845282][ T5841] Bluetooth: hci2: command tx timeout [ 272.922238][ T5841] Bluetooth: hci4: command tx timeout [ 272.928101][ T5841] Bluetooth: hci5: command tx timeout [ 272.971230][ T7972] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.978658][ T7972] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.987919][ T7972] bridge_slave_0: entered allmulticast mode [ 272.994832][ T7972] bridge_slave_0: entered promiscuous mode [ 273.012042][ T5841] Bluetooth: hci6: command tx timeout [ 273.066316][ T7972] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.073577][ T7972] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.080735][ T7972] bridge_slave_1: entered allmulticast mode [ 273.087915][ T7972] bridge_slave_1: entered promiscuous mode [ 273.114592][ T7967] team0: Port device team_slave_0 added [ 273.148052][ T7973] team0: Port device team_slave_0 added [ 273.156543][ T7977] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.163782][ T7977] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.170902][ T7977] bridge_slave_0: entered allmulticast mode [ 273.178643][ T7977] bridge_slave_0: entered promiscuous mode [ 273.186425][ T7977] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.193627][ T7977] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.200822][ T7977] bridge_slave_1: entered allmulticast mode [ 273.207853][ T7977] bridge_slave_1: entered promiscuous mode [ 273.241655][ T7980] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.249459][ T7980] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.257776][ T7980] bridge_slave_0: entered allmulticast mode [ 273.266322][ T7980] bridge_slave_0: entered promiscuous mode [ 273.275551][ T7980] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.282759][ T7980] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.289871][ T7980] bridge_slave_1: entered allmulticast mode [ 273.296728][ T7980] bridge_slave_1: entered promiscuous mode [ 273.306128][ T7967] team0: Port device team_slave_1 added [ 273.322357][ T5841] Bluetooth: hci7: command tx timeout [ 273.330930][ T7973] team0: Port device team_slave_1 added [ 273.348404][ T7972] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 273.410774][ T7977] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 273.421910][ T7972] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 273.434425][ T7977] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 273.451546][ T2920] hsr_slave_0: left promiscuous mode [ 273.457595][ T2920] hsr_slave_1: left promiscuous mode [ 273.467862][ T2920] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 273.475780][ T2920] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 273.484620][ T2920] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 273.492377][ T2920] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 273.511670][ T2920] veth1_macvtap: left promiscuous mode [ 273.518057][ T2920] veth0_macvtap: left promiscuous mode [ 273.524187][ T2920] veth1_vlan: left promiscuous mode [ 273.530099][ T2920] veth0_vlan: left promiscuous mode [ 273.900964][ T2920] team0 (unregistering): Port device team_slave_1 removed [ 273.943780][ T2920] team0 (unregistering): Port device team_slave_0 removed [ 274.270523][ T7980] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 274.280194][ T7967] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 274.288197][ T7967] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.315568][ T7967] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 274.342696][ T7973] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 274.349968][ T7973] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.376401][ T7973] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 274.418845][ T7980] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 274.428635][ T7967] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 274.436355][ T7967] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.463639][ T7967] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 274.488399][ T7973] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 274.508675][ T7973] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.544048][ T7973] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 274.573282][ T7977] team0: Port device team_slave_0 added [ 274.612436][ T7967] hsr_slave_0: entered promiscuous mode [ 274.619245][ T7967] hsr_slave_1: entered promiscuous mode [ 274.625512][ T7967] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 274.633256][ T7967] Cannot create hsr debugfs directory [ 274.667482][ T7973] hsr_slave_0: entered promiscuous mode [ 274.674094][ T7973] hsr_slave_1: entered promiscuous mode [ 274.680088][ T7973] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 274.688174][ T7973] Cannot create hsr debugfs directory [ 274.695880][ T7977] team0: Port device team_slave_1 added [ 274.715033][ T7972] team0: Port device team_slave_0 added [ 274.725147][ T7980] team0: Port device team_slave_0 added [ 274.757880][ T7972] team0: Port device team_slave_1 added [ 274.773477][ T7980] team0: Port device team_slave_1 added [ 274.820661][ T7972] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 274.827744][ T7972] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.863319][ T7972] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 274.883172][ T7980] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 274.890129][ T7980] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.916294][ T7980] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 274.927243][ T5841] Bluetooth: hci2: command tx timeout [ 274.937130][ T7977] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 274.945716][ T7977] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.972683][ T7977] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 274.984803][ T7977] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 274.992339][ T7977] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.018431][ T5841] Bluetooth: hci4: command tx timeout [ 275.018438][ T5849] Bluetooth: hci5: command tx timeout [ 275.024624][ T7977] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 275.055218][ T7972] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 275.062582][ T7972] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.088561][ T5849] Bluetooth: hci6: command tx timeout [ 275.094059][ T7972] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 275.110108][ T7980] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 275.117288][ T7980] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.143234][ T7980] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 275.243303][ T7972] hsr_slave_0: entered promiscuous mode [ 275.249651][ T7972] hsr_slave_1: entered promiscuous mode [ 275.256069][ T7972] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 275.265078][ T7972] Cannot create hsr debugfs directory [ 275.287719][ T7980] hsr_slave_0: entered promiscuous mode [ 275.294003][ T7980] hsr_slave_1: entered promiscuous mode [ 275.300318][ T7980] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 275.308055][ T7980] Cannot create hsr debugfs directory [ 275.401940][ T5849] Bluetooth: hci7: command tx timeout [ 275.415182][ T7977] hsr_slave_0: entered promiscuous mode [ 275.432766][ T7977] hsr_slave_1: entered promiscuous mode [ 275.438863][ T7977] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 275.456004][ T7977] Cannot create hsr debugfs directory [ 275.803372][ T7973] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 275.829424][ T7973] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 275.838825][ T7973] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 275.867041][ T7973] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 275.930574][ T7967] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 275.941685][ T7967] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 275.957346][ T7967] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 275.978919][ T7967] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 276.091973][ T7972] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 276.112914][ T7972] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 276.163858][ T7972] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 276.187622][ T7972] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 276.265537][ T7973] 8021q: adding VLAN 0 to HW filter on device bond0 [ 276.296823][ T7980] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 276.316400][ T7980] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 276.334979][ T7980] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 276.358873][ T7980] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 276.439602][ T7973] 8021q: adding VLAN 0 to HW filter on device team0 [ 276.477728][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.484845][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.528273][ T7977] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 276.539385][ T7977] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 276.557849][ T7967] 8021q: adding VLAN 0 to HW filter on device bond0 [ 276.568251][ T7977] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 276.587428][ T1327] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.594550][ T1327] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.615209][ T7977] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 276.667410][ T7967] 8021q: adding VLAN 0 to HW filter on device team0 [ 276.711728][ T6758] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.718847][ T6758] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.728199][ T6758] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.735295][ T6758] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.758791][ T7972] 8021q: adding VLAN 0 to HW filter on device bond0 [ 276.846561][ T7980] 8021q: adding VLAN 0 to HW filter on device bond0 [ 276.866703][ T7980] 8021q: adding VLAN 0 to HW filter on device team0 [ 276.890612][ T7972] 8021q: adding VLAN 0 to HW filter on device team0 [ 276.908978][ T6758] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.916135][ T6758] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.009012][ T6758] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.016155][ T6758] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.023782][ T5849] Bluetooth: hci2: command tx timeout [ 277.082227][ T5849] Bluetooth: hci5: command tx timeout [ 277.095365][ T5849] Bluetooth: hci4: command tx timeout [ 277.114656][ T6758] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.121765][ T6758] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.147931][ T6758] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.155063][ T6758] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.162327][ T5849] Bluetooth: hci6: command tx timeout [ 277.274461][ T7973] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 277.320512][ T7977] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.345604][ T7977] 8021q: adding VLAN 0 to HW filter on device team0 [ 277.413249][ T1327] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.420355][ T1327] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.438846][ T1327] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.446006][ T1327] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.470731][ T7967] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 277.482268][ T5849] Bluetooth: hci7: command tx timeout [ 277.557925][ T7977] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 277.615076][ T7977] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 277.804172][ T7980] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 277.908862][ T7972] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 277.973367][ T7973] veth0_vlan: entered promiscuous mode [ 278.013837][ T7973] veth1_vlan: entered promiscuous mode [ 278.076550][ T7967] veth0_vlan: entered promiscuous mode [ 278.123931][ T7977] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 278.157220][ T7967] veth1_vlan: entered promiscuous mode [ 278.228132][ T7973] veth0_macvtap: entered promiscuous mode [ 278.264731][ T7967] veth0_macvtap: entered promiscuous mode [ 278.295809][ T7973] veth1_macvtap: entered promiscuous mode [ 278.333386][ T7967] veth1_macvtap: entered promiscuous mode [ 278.426151][ T7973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 278.453144][ T7973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.492086][ T7973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 278.511706][ T7973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.525687][ T7973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 278.541298][ T7973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.555594][ T7973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 278.578307][ T7973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.595647][ T7973] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 278.620403][ T7980] veth0_vlan: entered promiscuous mode [ 278.660560][ T7973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 278.675510][ T7973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.688135][ T7973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 278.700972][ T7973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.710835][ T7973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 278.721408][ T7973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.731268][ T7973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 278.741810][ T7973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.757917][ T7973] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 278.783149][ T7973] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.797997][ T7973] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.807214][ T7973] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.816290][ T7973] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.840118][ T7980] veth1_vlan: entered promiscuous mode [ 278.867275][ T7967] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 278.880562][ T7967] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.891085][ T7967] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 278.901955][ T7967] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.912698][ T7967] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 278.931585][ T7967] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.950538][ T7967] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 278.970850][ T7967] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.980801][ T7967] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 279.000865][ T7967] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.036226][ T7967] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 279.084409][ T5849] Bluetooth: hci2: command tx timeout [ 279.118304][ T7967] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 279.128970][ T7967] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.139442][ T7967] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 279.151019][ T7967] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.162112][ T5849] Bluetooth: hci4: command tx timeout [ 279.162159][ T5841] Bluetooth: hci5: command tx timeout [ 279.187509][ T7967] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 279.199008][ T7967] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.209269][ T7967] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 279.220699][ T7967] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.230712][ T7967] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 279.241456][ T7967] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.251529][ T5841] Bluetooth: hci6: command tx timeout [ 279.252580][ T7967] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 279.287681][ T7967] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.298579][ T7967] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.307690][ T7967] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.316604][ T7967] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.337920][ T7977] veth0_vlan: entered promiscuous mode [ 279.357765][ T7977] veth1_vlan: entered promiscuous mode [ 279.376226][ T7980] veth0_macvtap: entered promiscuous mode [ 279.385177][ T7980] veth1_macvtap: entered promiscuous mode [ 279.408821][ T7972] veth0_vlan: entered promiscuous mode [ 279.419307][ T7972] veth1_vlan: entered promiscuous mode [ 279.493664][ T6758] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 279.501516][ T6758] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 279.510866][ T7977] veth0_macvtap: entered promiscuous mode [ 279.545923][ T7977] veth1_macvtap: entered promiscuous mode [ 279.559184][ T7980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 279.570803][ T5841] Bluetooth: hci7: command tx timeout [ 279.576474][ T7980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.586881][ T7980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 279.597735][ T7980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.607637][ T7980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 279.618164][ T7980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.628496][ T7980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 279.638985][ T7980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.649226][ T7980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 279.659716][ T7980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.670040][ T7980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 279.680695][ T7980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.691501][ T7980] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 279.706981][ T66] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 279.719312][ T66] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 279.725593][ T7977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 279.737511][ T7977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.748297][ T7977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 279.758903][ T7977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.768810][ T7977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 279.779890][ T7977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.789766][ T7977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 279.800376][ T7977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.810477][ T7977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 279.821119][ T7977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.831119][ T7977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 279.841625][ T7977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.851535][ T7977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 279.862049][ T7977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.872867][ T7977] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 279.891192][ T7980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 279.904576][ T7980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.915904][ T7980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 279.927609][ T7980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.937851][ T7980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 279.948387][ T7980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.958937][ T7980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 279.971504][ T7980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.981701][ T7980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 279.992326][ T7980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.002912][ T7980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 280.013656][ T7980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.024483][ T7980] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 280.049933][ T7972] veth0_macvtap: entered promiscuous mode [ 280.071256][ T7980] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.080769][ T7980] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.089934][ T7980] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.099043][ T7980] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.112842][ T7977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 280.124160][ T7977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.134370][ T7977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 280.146039][ T7977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.156225][ T7977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 280.166836][ T7977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.176878][ T7977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 280.188118][ T7977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.198242][ T7977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 280.209341][ T7977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.219243][ T7977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 280.229800][ T7977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.239687][ T7977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 280.250170][ T7977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.263321][ T7977] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 280.287292][ T7977] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.296269][ T7977] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.305364][ T7977] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.315000][ T7977] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.332236][ T2920] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 280.333374][ T7972] veth1_macvtap: entered promiscuous mode [ 280.340912][ T2920] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 280.404638][ T4514] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 280.415199][ T7972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 280.429198][ T7972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.439457][ T7972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 280.439605][ T4514] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 280.450593][ T7972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.469183][ T7972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 280.480093][ T7972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.491132][ T7972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 280.502444][ T7972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.512414][ T7972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 280.524179][ T7972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.543275][ T7972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 280.560505][ T7972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.574540][ T7972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 280.592198][ T7972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.604151][ T7972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 280.614910][ T7972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.625976][ T7972] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 280.671325][ T7972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 280.685072][ T7972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.696434][ T7972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 280.707497][ T7972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.718992][ T7972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 280.729931][ T7972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.740227][ T7972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 280.751038][ T7972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.761187][ T7972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 280.772726][ T7972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.782828][ T7972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 280.793644][ T7972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.815564][ T7972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 280.835328][ T7972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.851204][ T7972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 280.862206][ T7972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.874051][ T7972] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 280.894095][ T7972] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.904071][ T7972] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.913700][ T7972] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.925260][ T7972] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.966621][ T29] audit: type=1400 audit(1732705870.083:1505): avc: denied { setrlimit } for pid=8162 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=process permissive=1 [ 280.974153][ T4514] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 281.018030][ T4514] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 281.084228][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 281.113535][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 281.123776][ T2920] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 281.132347][ T2920] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 281.165058][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 281.188436][ T66] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 281.196401][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 281.208714][ T66] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 281.250014][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 281.271161][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 284.968142][ T29] audit: type=1400 audit(1732705874.083:1506): avc: denied { mounton } for pid=7967 comm="syz-executor" path="/root/syzkaller.mqTrEy/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 285.119759][ T29] audit: type=1400 audit(1732705874.223:1507): avc: denied { read } for pid=8191 comm="syz.6.518" dev="sockfs" ino=19588 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 285.913024][ T8202] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 287.263751][ T29] audit: type=1400 audit(1732705875.903:1508): avc: denied { connect } for pid=8211 comm="syz.9.522" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 287.284574][ T29] audit: type=1400 audit(1732705875.933:1509): avc: denied { accept } for pid=8211 comm="syz.9.522" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 288.001302][ T29] audit: type=1326 audit(1732705877.103:1510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8229 comm="syz.6.524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc548d80809 code=0x7ffc0000 [ 288.027852][ T29] audit: type=1326 audit(1732705877.123:1511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8229 comm="syz.6.524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc548d80809 code=0x7ffc0000 [ 288.058024][ T29] audit: type=1326 audit(1732705877.133:1512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8229 comm="syz.6.524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7fc548d80809 code=0x7ffc0000 [ 288.063882][ T5886] usb 9-1: new high-speed USB device number 2 using dummy_hcd [ 288.082819][ T29] audit: type=1326 audit(1732705877.133:1513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8229 comm="syz.6.524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc548d80809 code=0x7ffc0000 [ 288.113032][ T29] audit: type=1326 audit(1732705877.133:1514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8229 comm="syz.6.524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc548d80809 code=0x7ffc0000 [ 288.145966][ T29] audit: type=1326 audit(1732705877.133:1515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8229 comm="syz.6.524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fc548d80809 code=0x7ffc0000 [ 288.181341][ T29] audit: type=1326 audit(1732705877.133:1516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8229 comm="syz.6.524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc548d80809 code=0x7ffc0000 [ 288.210417][ T29] audit: type=1326 audit(1732705877.133:1517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8229 comm="syz.6.524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc548d80809 code=0x7ffc0000 [ 288.352029][ T5886] usb 9-1: Using ep0 maxpacket: 8 [ 288.367357][ T5886] usb 9-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 288.378324][ T5886] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 288.386489][ T5886] usb 9-1: Product: syz [ 288.395402][ T5886] usb 9-1: Manufacturer: syz [ 288.400097][ T5886] usb 9-1: SerialNumber: syz [ 288.406606][ T5886] usb 9-1: config 0 descriptor?? [ 289.004805][ T5922] usb 8-1: new high-speed USB device number 2 using dummy_hcd [ 289.070041][ T5886] usb 9-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 289.406073][ T8254] ipvlan2: entered promiscuous mode [ 289.787490][ T5922] usb 8-1: Using ep0 maxpacket: 8 [ 289.837351][ T8251] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 289.872237][ T5886] dvb_usb_rtl28xxu 9-1:0.0: probe with driver dvb_usb_rtl28xxu failed with error -71 [ 289.956284][ T5886] usb 9-1: USB disconnect, device number 2 [ 290.025334][ T5922] usb 8-1: New USB device found, idVendor=046d, idProduct=0896, bcdDevice=3a.11 [ 290.035182][ T5922] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 290.083922][ T5922] usb 8-1: Product: syz [ 290.138731][ T5922] usb 8-1: Manufacturer: syz [ 290.155035][ T5922] usb 8-1: SerialNumber: syz [ 290.185999][ T5922] usb 8-1: config 0 descriptor?? [ 290.203130][ T5922] gspca_main: vc032x-2.14.0 probing 046d:0896 [ 290.618424][ T5922] gspca_vc032x: reg_w err -71 [ 290.629290][ T5922] vc032x 8-1:0.0: probe with driver vc032x failed with error -71 [ 290.642297][ T5922] usb 8-1: USB disconnect, device number 2 [ 315.419030][ T29] kauditd_printk_skb: 8 callbacks suppressed [ 315.419050][ T29] audit: type=1400 audit(1732705904.523:1526): avc: denied { write } for pid=8380 comm="syz.9.535" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 316.102532][ T5849] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 316.111426][ T5849] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 316.119961][ T5849] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 316.131739][ T5849] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 316.155856][ T54] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 316.165313][ T54] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 316.176599][ T54] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 316.186398][ T54] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 316.202989][ T5843] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 316.227180][ T5148] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 316.236507][ T5148] Bluetooth: hci8: unexpected cc 0x0c03 length: 249 > 1 [ 316.244789][ T5148] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 316.277540][ T5148] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 316.286543][ T5148] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 316.290296][ T5841] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 316.312909][ T5841] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 316.317034][ T5843] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 316.320583][ T5841] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 316.328631][ T5148] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 316.336903][ T5841] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 316.343297][ T5148] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 316.362936][ T5849] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 316.404841][ T5843] Bluetooth: hci8: unexpected cc 0x0c25 length: 249 > 3 [ 316.417301][ T5843] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 [ 316.590519][ T8404] veth1_to_bridge: entered promiscuous mode [ 316.704126][ T6758] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 316.796340][ T6758] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 316.893211][ T6758] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 317.030131][ T6758] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 317.085614][ T1287] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.101977][ T1287] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.111768][ T29] audit: type=1400 audit(1732705906.223:1527): avc: denied { write } for pid=5191 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 317.136968][ T8396] chnl_net:caif_netlink_parms(): no params data found [ 317.146687][ T29] audit: type=1400 audit(1732705906.233:1528): avc: denied { remove_name } for pid=5191 comm="syslogd" name="messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 317.170002][ T29] audit: type=1400 audit(1732705906.233:1529): avc: denied { add_name } for pid=5191 comm="syslogd" name="messages.0" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 317.218195][ T8388] chnl_net:caif_netlink_parms(): no params data found [ 317.361920][ T968] usb 10-1: new high-speed USB device number 2 using dummy_hcd [ 317.404759][ T8392] chnl_net:caif_netlink_parms(): no params data found [ 317.446412][ T6758] bridge_slave_1: left allmulticast mode [ 317.452259][ T6758] bridge_slave_1: left promiscuous mode [ 317.458806][ T6758] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.472594][ T6758] bridge_slave_0: left allmulticast mode [ 317.478251][ T6758] bridge_slave_0: left promiscuous mode [ 317.484416][ T6758] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.552664][ T968] usb 10-1: Using ep0 maxpacket: 8 [ 317.562140][ T968] usb 10-1: config 0 has an invalid interface number: 1 but max is 0 [ 317.570595][ T968] usb 10-1: config 0 has no interface number 0 [ 317.582841][ T968] usb 10-1: config 0 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 317.596329][ T968] usb 10-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 317.615529][ T968] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 317.635398][ T968] usb 10-1: config 0 descriptor?? [ 317.655979][ T968] iowarrior 10-1:0.1: no interrupt-in endpoint found [ 317.853426][ T6758] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 317.869801][ T6758] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 317.881349][ T6758] bond0 (unregistering): Released all slaves [ 317.913905][ T8391] chnl_net:caif_netlink_parms(): no params data found [ 317.933644][ T8430] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 317.945617][ T8430] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 318.065129][ T8396] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.075276][ T8396] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.083286][ T8396] bridge_slave_0: entered allmulticast mode [ 318.090109][ T8396] bridge_slave_0: entered promiscuous mode [ 318.112577][ T8388] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.119869][ T8388] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.127482][ T8388] bridge_slave_0: entered allmulticast mode [ 318.135314][ T8388] bridge_slave_0: entered promiscuous mode [ 318.147435][ T8388] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.154608][ T8388] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.162064][ T8388] bridge_slave_1: entered allmulticast mode [ 318.168954][ T8388] bridge_slave_1: entered promiscuous mode [ 318.196549][ T8396] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.211219][ T8396] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.218701][ T8396] bridge_slave_1: entered allmulticast mode [ 318.225809][ T8396] bridge_slave_1: entered promiscuous mode [ 318.328278][ T8388] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 318.340035][ T8388] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 318.363136][ T5843] Bluetooth: hci0: command tx timeout [ 318.398055][ T8391] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.406881][ T8391] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.414273][ T8391] bridge_slave_0: entered allmulticast mode [ 318.429041][ T8391] bridge_slave_0: entered promiscuous mode [ 318.441591][ T8396] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 318.483068][ T8388] team0: Port device team_slave_0 added [ 318.493425][ T8388] team0: Port device team_slave_1 added [ 318.499319][ T8391] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.510549][ T8391] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.521116][ T8391] bridge_slave_1: entered allmulticast mode [ 318.522005][ T5843] Bluetooth: hci3: command tx timeout [ 318.533018][ T5835] Bluetooth: hci8: command tx timeout [ 318.533027][ T54] Bluetooth: hci1: command tx timeout [ 318.542226][ T8391] bridge_slave_1: entered promiscuous mode [ 318.568218][ T8396] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 318.578133][ T8392] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.591934][ T8392] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.599264][ T8392] bridge_slave_0: entered allmulticast mode [ 318.607916][ T8392] bridge_slave_0: entered promiscuous mode [ 318.650835][ T8392] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.659180][ T8392] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.668742][ T8392] bridge_slave_1: entered allmulticast mode [ 318.675984][ T8392] bridge_slave_1: entered promiscuous mode [ 318.688260][ T6758] hsr_slave_0: left promiscuous mode [ 318.694778][ T6758] hsr_slave_1: left promiscuous mode [ 318.700597][ T6758] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 318.708833][ T6758] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 318.716698][ T6758] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 318.724539][ T6758] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 318.741513][ T6758] veth1_macvtap: left promiscuous mode [ 318.747248][ T6758] veth0_macvtap: left promiscuous mode [ 318.752889][ T6758] veth1_vlan: left promiscuous mode [ 318.758134][ T6758] veth0_vlan: left promiscuous mode [ 319.147955][ T6758] team0 (unregistering): Port device team_slave_1 removed [ 319.190183][ T6758] team0 (unregistering): Port device team_slave_0 removed [ 319.551233][ T8388] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 319.558303][ T8388] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.586555][ T8388] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 319.603826][ T8388] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 319.611672][ T8388] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.637768][ T8388] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 319.652643][ T8391] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 319.663977][ T8391] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 319.679818][ T8396] team0: Port device team_slave_0 added [ 319.776272][ T8396] team0: Port device team_slave_1 added [ 319.832145][ T8391] team0: Port device team_slave_0 added [ 319.841652][ T8391] team0: Port device team_slave_1 added [ 319.874951][ T8396] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 319.895676][ T8396] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.934847][ T8396] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 319.964467][ T8392] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 319.990502][ T8392] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 320.024837][ T8396] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 320.041878][ T8396] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 320.078887][ T8396] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 320.106264][ T5887] usb 10-1: USB disconnect, device number 2 [ 320.300088][ T8396] hsr_slave_0: entered promiscuous mode [ 320.307142][ T8396] hsr_slave_1: entered promiscuous mode [ 320.314253][ T8396] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 320.324771][ T8396] Cannot create hsr debugfs directory [ 320.333445][ T8388] hsr_slave_0: entered promiscuous mode [ 320.339653][ T8388] hsr_slave_1: entered promiscuous mode [ 320.352429][ T8388] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 320.359975][ T8388] Cannot create hsr debugfs directory [ 320.380465][ T8391] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 320.387646][ T8391] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 320.413835][ T8391] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 320.427093][ T8391] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 320.434197][ T8391] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 320.460462][ T8391] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 320.472289][ T5843] Bluetooth: hci0: command tx timeout [ 320.503219][ T8392] team0: Port device team_slave_0 added [ 320.550495][ T8392] team0: Port device team_slave_1 added [ 320.577304][ T8391] hsr_slave_0: entered promiscuous mode [ 320.585102][ T8391] hsr_slave_1: entered promiscuous mode [ 320.591223][ T8391] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 320.600393][ T8391] Cannot create hsr debugfs directory [ 320.606261][ T5843] Bluetooth: hci3: command tx timeout [ 320.611665][ T5843] Bluetooth: hci8: command tx timeout [ 320.612079][ T5835] Bluetooth: hci1: command tx timeout [ 320.653336][ T8392] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 320.660294][ T8392] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 320.687850][ T8392] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 320.725321][ T8392] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 320.733756][ T8392] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 320.759883][ T8392] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 320.857007][ T8392] hsr_slave_0: entered promiscuous mode [ 320.866481][ T8392] hsr_slave_1: entered promiscuous mode [ 320.873302][ T8392] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 320.880920][ T8392] Cannot create hsr debugfs directory [ 320.976696][ T6758] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 321.138665][ T8396] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 321.179889][ T6758] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 321.281276][ T8396] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 321.314196][ T6758] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 321.375186][ T8396] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 321.408625][ T6758] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 321.458714][ T8396] bond0: (slave netdevsim0): Releasing backup interface [ 321.470042][ T8396] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 321.622484][ T6758] bridge_slave_1: left allmulticast mode [ 321.630347][ T6758] bridge_slave_1: left promiscuous mode [ 321.640912][ T6758] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.650006][ T6758] bridge_slave_0: left allmulticast mode [ 321.657082][ T6758] bridge_slave_0: left promiscuous mode [ 321.663097][ T6758] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.106532][ T6758] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 322.117360][ T6758] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 322.127743][ T6758] bond0 (unregistering): Released all slaves [ 322.200627][ T8396] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 322.373141][ T8388] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 322.468256][ T8396] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 322.479418][ T8396] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 322.509912][ T8388] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 322.522212][ T5835] Bluetooth: hci0: command tx timeout [ 322.561007][ T8396] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 322.624084][ T8388] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 322.682624][ T5835] Bluetooth: hci8: command tx timeout [ 322.692053][ T5835] Bluetooth: hci1: command tx timeout [ 322.697526][ T5835] Bluetooth: hci3: command tx timeout [ 322.768513][ T8388] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 322.851222][ T6758] hsr_slave_0: left promiscuous mode [ 322.873741][ T6758] hsr_slave_1: left promiscuous mode [ 322.879772][ T6758] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 322.902549][ T6758] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 322.912872][ T6758] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 322.920316][ T6758] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 322.966432][ T6758] veth1_macvtap: left promiscuous mode [ 322.982155][ T6758] veth0_macvtap: left promiscuous mode [ 323.002489][ T6758] veth1_vlan: left promiscuous mode [ 323.007814][ T6758] veth0_vlan: left promiscuous mode [ 323.421294][ T6758] team0 (unregistering): Port device team_slave_1 removed [ 323.460043][ T6758] team0 (unregistering): Port device team_slave_0 removed [ 323.943971][ T8391] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 324.010779][ T8396] 8021q: adding VLAN 0 to HW filter on device bond0 [ 324.040072][ T8391] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 324.090668][ T8396] 8021q: adding VLAN 0 to HW filter on device team0 [ 324.134654][ T8391] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 324.172568][ T6331] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.179701][ T6331] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.218148][ T8391] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 324.233595][ T6331] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.240698][ T6331] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.544328][ T8391] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 324.563982][ T8391] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 324.602513][ T5835] Bluetooth: hci0: command tx timeout [ 324.719267][ T8391] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 324.733856][ T8391] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 324.749594][ T8396] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 324.762064][ T5835] Bluetooth: hci1: command tx timeout [ 324.772808][ T5835] Bluetooth: hci3: command tx timeout [ 324.773427][ T54] Bluetooth: hci8: command tx timeout [ 324.948866][ T8396] veth0_vlan: entered promiscuous mode [ 324.964267][ T8396] veth1_vlan: entered promiscuous mode [ 325.106670][ T8396] veth0_macvtap: entered promiscuous mode [ 325.117883][ T8396] veth1_macvtap: entered promiscuous mode [ 325.141500][ T8396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 325.152257][ T8396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.162580][ T8396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 325.173233][ T8396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.183137][ T8396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 325.193851][ T8396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.210522][ T8396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 325.229188][ T8396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.239969][ T8396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 325.250680][ T8396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.260812][ T8396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 325.271389][ T8396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.286201][ T8396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 325.299883][ T8396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.312496][ T8396] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 325.351131][ T8396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 325.363063][ T8396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.373000][ T8396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 325.383605][ T8396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.395263][ T8396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 325.406065][ T8396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.416123][ T8396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 325.427027][ T8396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.437198][ T8396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 325.451655][ T8396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.472505][ T8396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 325.483451][ T8396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.493524][ T8396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 325.503977][ T8396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.514905][ T8396] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 325.553864][ T8396] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 325.566749][ T8396] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 325.575566][ T8396] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 325.585159][ T8396] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 325.628924][ T8391] 8021q: adding VLAN 0 to HW filter on device bond0 [ 325.694411][ T8391] 8021q: adding VLAN 0 to HW filter on device team0 [ 325.739117][ T6758] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.746248][ T6758] bridge0: port 1(bridge_slave_0) entered forwarding state [ 325.784428][ T8392] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 325.824410][ T6758] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.831494][ T6758] bridge0: port 2(bridge_slave_1) entered forwarding state [ 325.845267][ T8392] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 325.857453][ T8392] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 325.899042][ T8391] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 325.901892][ T6758] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 325.921314][ T6758] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 325.945959][ T8392] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 325.966207][ T8388] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 325.991581][ T8388] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 326.034984][ T8388] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 326.054806][ T8388] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 326.163861][ T7260] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 326.198804][ T7260] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 326.289046][ T8391] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 326.314775][ T8388] 8021q: adding VLAN 0 to HW filter on device bond0 [ 326.373838][ T8388] 8021q: adding VLAN 0 to HW filter on device team0 [ 326.390269][ T8391] veth0_vlan: entered promiscuous mode [ 326.418248][ T6331] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.425401][ T6331] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.445861][ T6331] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.453003][ T6331] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.474733][ T8392] 8021q: adding VLAN 0 to HW filter on device bond0 [ 326.549915][ T8391] veth1_vlan: entered promiscuous mode [ 326.578416][ T8392] 8021q: adding VLAN 0 to HW filter on device team0 [ 326.604977][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.612100][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.640542][ T8391] veth0_macvtap: entered promiscuous mode [ 326.651118][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.658259][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.696347][ T8391] veth1_macvtap: entered promiscuous mode [ 326.780493][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 326.794506][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.805599][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 326.816833][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.828981][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 326.839673][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.853358][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 326.864730][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.878741][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 326.899667][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.913300][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 326.925187][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.935507][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 326.946783][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.957060][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 326.967839][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.981511][ T8391] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 327.035571][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 327.062521][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.083538][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 327.104096][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.123133][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 327.142888][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.162021][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 327.188600][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.209347][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 327.220435][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.230325][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 327.240879][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.250924][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 327.261820][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.271625][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 327.282276][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.295256][ T8391] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 327.344261][ T8388] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 327.366296][ T8391] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 327.375828][ T8391] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 327.398429][ T8391] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 327.409437][ T8391] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 327.508694][ T8392] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 327.608053][ T8388] veth0_vlan: entered promiscuous mode [ 327.652455][ T6331] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 327.660285][ T6331] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 327.675228][ T8388] veth1_vlan: entered promiscuous mode [ 327.688283][ T8392] veth0_vlan: entered promiscuous mode [ 327.720169][ T8392] veth1_vlan: entered promiscuous mode [ 327.770794][ T6331] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 327.805619][ T6331] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 327.833797][ T8388] veth0_macvtap: entered promiscuous mode [ 327.856448][ T8388] veth1_macvtap: entered promiscuous mode [ 327.866143][ T8392] veth0_macvtap: entered promiscuous mode [ 327.895372][ T8392] veth1_macvtap: entered promiscuous mode [ 327.934010][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 327.946057][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.955988][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 327.968813][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.981143][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 327.992286][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.002185][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 328.013798][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.023821][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 328.034418][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.045014][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 328.055728][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.066201][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 328.077022][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.087313][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 328.098192][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.109223][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 328.120134][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.131203][ T8388] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 328.157289][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 328.168212][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.178456][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 328.189260][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.201674][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 328.214574][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.224801][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 328.235809][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.245956][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 328.257657][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.267553][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 328.278164][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.288455][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 328.299064][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.309105][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 328.321264][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.331211][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 328.342225][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.353176][ T8388] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 328.362123][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 328.375226][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.385146][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 328.395690][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.405553][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 328.418450][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.428339][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 328.438852][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.449473][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 328.460036][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.469913][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 328.480622][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.490441][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 328.500880][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.510851][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 328.522519][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.534182][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 328.544636][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.554496][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 328.564961][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.575953][ T8392] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 328.587739][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 328.598266][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.619159][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 328.629666][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.639631][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 328.650279][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.660105][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 328.670566][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.680416][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 328.691385][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.701255][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 328.711740][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.722991][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 328.733493][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.743423][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 328.754880][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.765700][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 328.776261][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.786903][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 328.797516][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.808428][ T8392] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 328.819083][ T8388] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.829850][ T8388] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.841811][ T8388] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.850506][ T8388] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.875893][ T8392] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.884826][ T8392] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.894196][ T8392] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.903188][ T8392] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 329.111016][ T7260] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 329.120055][ T7260] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 329.172038][ T6331] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 329.182240][ T7260] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 329.190078][ T7260] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 329.205273][ T6331] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 329.291566][ T1327] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 329.345313][ T1327] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 331.452961][ T8664] FAULT_INJECTION: forcing a failure. [ 331.452961][ T8664] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 331.571221][ T29] audit: type=1400 audit(1732705920.683:1530): avc: denied { ioctl } for pid=8657 comm="syz.3.539" path="/dev/sg0" dev="devtmpfs" ino=740 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 331.581905][ T8664] CPU: 0 UID: 0 PID: 8664 Comm: syz.0.536 Not tainted 6.12.0-syzkaller-09734-g445d9f05fa14 #0 [ 331.607045][ T8664] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 331.617104][ T8664] Call Trace: [ 331.620373][ T8664] [ 331.623302][ T8664] dump_stack_lvl+0x16c/0x1f0 [ 331.627990][ T8664] should_fail_ex+0x497/0x5b0 [ 331.632669][ T8664] _copy_from_user+0x2e/0xd0 [ 331.637250][ T8664] copy_msghdr_from_user+0x99/0x160 [ 331.642449][ T8664] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 331.648245][ T8664] ? __lock_acquire+0xcc5/0x3c40 [ 331.653189][ T8664] ___sys_sendmsg+0xff/0x1e0 [ 331.657774][ T8664] ? __pfx____sys_sendmsg+0x10/0x10 [ 331.662974][ T8664] ? trace_lock_acquire+0x146/0x1e0 [ 331.668184][ T8664] __sys_sendmmsg+0x201/0x420 [ 331.672855][ T8664] ? __pfx___sys_sendmmsg+0x10/0x10 [ 331.678053][ T8664] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 331.684037][ T8664] ? fput+0x67/0x440 [ 331.687928][ T8664] ? ksys_write+0x1ba/0x250 [ 331.692425][ T8664] ? __pfx_ksys_write+0x10/0x10 [ 331.697270][ T8664] __x64_sys_sendmmsg+0x9c/0x100 [ 331.702207][ T8664] ? lockdep_hardirqs_on+0x7c/0x110 [ 331.707401][ T8664] do_syscall_64+0xcd/0x250 [ 331.711988][ T8664] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 331.717876][ T8664] RIP: 0033:0x7ff53db80809 [ 331.722293][ T8664] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 331.741894][ T8664] RSP: 002b:00007ff53e9d2058 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 331.750305][ T8664] RAX: ffffffffffffffda RBX: 00007ff53dd45fa0 RCX: 00007ff53db80809 [ 331.758266][ T8664] RDX: 0000000000000001 RSI: 0000000020000540 RDI: 0000000000000003 [ 331.766233][ T8664] RBP: 00007ff53e9d20a0 R08: 0000000000000000 R09: 0000000000000000 [ 331.774195][ T8664] R10: 0000000008008801 R11: 0000000000000246 R12: 0000000000000001 [ 331.782156][ T8664] R13: 0000000000000000 R14: 00007ff53dd45fa0 R15: 00007ffe9cafb388 [ 331.790132][ T8664] [ 332.039338][ T8677] Bluetooth: MGMT ver 1.23 [ 332.744913][ T4828] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 333.511202][ T29] audit: type=1400 audit(1732705922.043:1531): avc: denied { map } for pid=8689 comm="syz.1.551" path="socket:[21327]" dev="sockfs" ino=21327 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 335.089665][ T29] audit: type=1400 audit(1732705924.203:1532): avc: denied { ioctl } for pid=8717 comm="syz.0.557" path="socket:[22797]" dev="sockfs" ino=22797 ioctlcmd=0x9439 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 335.572051][ T4828] usb 4-1: device descriptor read/64, error -71 [ 336.082014][ T4828] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 336.302336][ T4828] usb 4-1: Using ep0 maxpacket: 16 [ 336.308941][ T4828] usb 4-1: config 0 interface 0 altsetting 1 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 336.320979][ T4828] usb 4-1: config 0 interface 0 altsetting 1 endpoint 0x81 has invalid wMaxPacketSize 0 [ 336.358157][ T4828] usb 4-1: config 0 interface 0 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 336.420163][ T4828] usb 4-1: config 0 interface 0 has no altsetting 0 [ 336.458191][ T4828] usb 4-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 336.501205][ T4828] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 336.535987][ T7260] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 336.551278][ T4828] usb 4-1: config 0 descriptor?? [ 336.691611][ T7260] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 336.831556][ T29] audit: type=1326 audit(1732705925.943:1533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8726 comm="syz.3.559" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f44fad80809 code=0x0 [ 336.847004][ T7260] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 337.054262][ T7260] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 337.299111][ T7260] bridge_slave_1: left allmulticast mode [ 337.325578][ T7260] bridge_slave_1: left promiscuous mode [ 337.329978][ T29] audit: type=1400 audit(1732705926.443:1534): avc: denied { bind } for pid=8726 comm="syz.3.559" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 337.332199][ T7260] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.415606][ T7260] bridge_slave_0: left allmulticast mode [ 337.421318][ T7260] bridge_slave_0: left promiscuous mode [ 337.439482][ T7260] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.825478][ T7260] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 337.845996][ T7260] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 337.857334][ T7260] bond0 (unregistering): Released all slaves [ 338.226152][ T7260] hsr_slave_0: left promiscuous mode [ 338.254032][ T7260] hsr_slave_1: left promiscuous mode [ 338.272460][ T7260] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 338.279946][ T7260] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 338.295414][ T7260] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 338.303586][ T7260] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 338.325156][ T7260] veth1_macvtap: left promiscuous mode [ 338.330714][ T7260] veth0_macvtap: left promiscuous mode [ 338.336881][ T7260] veth1_vlan: left promiscuous mode [ 338.342414][ T7260] veth0_vlan: left promiscuous mode [ 338.434052][ T4828] usbhid 4-1:0.0: can't add hid device: -71 [ 338.442044][ T4828] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 338.489814][ T4828] usb 4-1: USB disconnect, device number 13 [ 339.170411][ T7260] team0 (unregistering): Port device team_slave_1 removed [ 339.220346][ T7260] team0 (unregistering): Port device team_slave_0 removed [ 378.525537][ T1287] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.532063][ T1287] ieee802154 phy1 wpan1: encryption failed: -22 [ 395.972303][ T5835] Bluetooth: hci7: command 0x0406 tx timeout [ 439.966536][ T1287] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.984774][ T1287] ieee802154 phy1 wpan1: encryption failed: -22 [ 442.042269][ T5148] Bluetooth: hci1: command 0x0406 tx timeout [ 442.049324][ T5849] Bluetooth: hci0: command 0x0406 tx timeout [ 442.059306][ T5148] Bluetooth: hci3: command 0x0406 tx timeout [ 455.423016][ T963] bridge_slave_1: left allmulticast mode [ 455.428689][ T963] bridge_slave_1: left promiscuous mode [ 455.434724][ T963] bridge0: port 2(bridge_slave_1) entered disabled state [ 455.449472][ T963] bridge_slave_0: left allmulticast mode [ 455.455293][ T963] bridge_slave_0: left promiscuous mode [ 455.460932][ T963] bridge0: port 1(bridge_slave_0) entered disabled state [ 455.779537][ T963] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 455.789990][ T963] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 455.801623][ T963] bond0 (unregistering): Released all slaves [ 456.054170][ T963] hsr_slave_0: left promiscuous mode [ 456.059918][ T963] hsr_slave_1: left promiscuous mode [ 456.068676][ T963] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 456.076488][ T963] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 456.084737][ T963] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 456.092287][ T963] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 456.112651][ T963] veth1_macvtap: left promiscuous mode [ 456.118157][ T963] veth0_macvtap: left promiscuous mode [ 456.124886][ T963] veth1_vlan: left promiscuous mode [ 456.130135][ T963] veth0_vlan: left promiscuous mode [ 456.510890][ T963] team0 (unregistering): Port device team_slave_1 removed [ 456.555343][ T963] team0 (unregistering): Port device team_slave_0 removed [ 457.402078][ T5843] Bluetooth: hci8: command 0x0406 tx timeout [ 479.641939][ T30] INFO: task syz-executor:5820 blocked for more than 143 seconds. [ 479.649783][ T30] Not tainted 6.12.0-syzkaller-09734-g445d9f05fa14 #0 [ 479.661319][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 479.670052][ T30] task:syz-executor state:D stack:23232 pid:5820 tgid:5820 ppid:5818 flags:0x00004002 [ 479.680260][ T30] Call Trace: [ 479.683754][ T30] [ 479.686697][ T30] __schedule+0xe58/0x5ad0 [ 479.691126][ T30] ? __pfx___schedule+0x10/0x10 [ 479.696062][ T30] ? schedule+0x298/0x350 [ 479.700408][ T30] ? __pfx_lock_release+0x10/0x10 [ 479.705483][ T30] ? __wait_on_bit+0xc9/0x180 [ 479.710168][ T30] ? lock_acquire+0x2f/0xb0 [ 479.714844][ T30] ? schedule+0x1fd/0x350 [ 479.719289][ T30] schedule+0xe7/0x350 [ 479.723631][ T30] io_schedule+0xbf/0x130 [ 479.727985][ T30] bit_wait_io+0x15/0xe0 [ 479.733672][ T30] __wait_on_bit+0x62/0x180 [ 479.738208][ T30] ? __pfx_bit_wait_io+0x10/0x10 [ 479.744157][ T30] out_of_line_wait_on_bit+0xda/0x110 [ 479.749551][ T30] ? __pfx_out_of_line_wait_on_bit+0x10/0x10 [ 479.755808][ T30] ? __pfx_wake_bit_function+0x10/0x10 [ 479.762117][ T30] do_get_write_access+0x933/0x1270 [ 479.767349][ T30] jbd2_journal_get_write_access+0x1d6/0x280 [ 479.773589][ T30] __ext4_journal_get_write_access+0x6a/0x390 [ 479.779656][ T30] ext4_reserve_inode_write+0x13b/0x270 [ 479.785477][ T30] __ext4_mark_inode_dirty+0x1a4/0x860 [ 479.790954][ T30] ? ext4_dirty_inode+0xd9/0x130 [ 479.796021][ T30] ? trace_kmem_cache_alloc+0x2d/0xd0 [ 479.801557][ T30] ? __pfx___ext4_mark_inode_dirty+0x10/0x10 [ 479.807820][ T30] ? rcu_is_watching+0x12/0xc0 [ 479.812742][ T30] ? trace_jbd2_handle_start+0x1b9/0x240 [ 479.818469][ T30] ? jbd2__journal_start+0xf6/0x6a0 [ 479.823850][ T30] ? __ext4_journal_start_sb+0x19f/0x660 [ 479.829517][ T30] ? __ext4_journal_start_sb+0x1a8/0x660 [ 479.835450][ T30] ? ext4_dirty_inode+0xa1/0x130 [ 479.840410][ T30] ? __pfx_ext4_dirty_inode+0x10/0x10 [ 479.846214][ T30] ext4_dirty_inode+0xd9/0x130 [ 479.850999][ T30] ? rcu_is_watching+0x12/0xc0 [ 479.855902][ T30] __mark_inode_dirty+0x1f7/0xe60 [ 479.861042][ T30] generic_update_time+0xcf/0xf0 [ 479.866772][ T30] file_update_time+0x17d/0x1c0 [ 479.871867][ T30] ext4_page_mkwrite+0x368/0x1760 [ 479.876920][ T30] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 479.883009][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 479.888302][ T30] ? __pfx_ext4_page_mkwrite+0x10/0x10 [ 479.894157][ T30] do_page_mkwrite+0x177/0x380 [ 479.898959][ T30] do_wp_page+0xc4b/0x47c0 [ 479.903543][ T30] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 479.909298][ T30] ? __pfx_do_wp_page+0x10/0x10 [ 479.914428][ T30] ? rcu_is_watching+0x12/0xc0 [ 479.919218][ T30] ? do_raw_spin_lock+0x12d/0x2c0 [ 479.924376][ T30] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 479.929767][ T30] ? lock_acquire+0x2f/0xb0 [ 479.934419][ T30] ? __handle_mm_fault+0xdfa/0x2a40 [ 479.939635][ T30] __handle_mm_fault+0x1ade/0x2a40 [ 479.944976][ T30] ? _raw_spin_unlock_irqrestore+0x61/0x80 [ 479.950801][ T30] ? rcu_preempt_deferred_qs_irqrestore+0x505/0xb80 [ 479.957923][ T30] ? __pfx___handle_mm_fault+0x10/0x10 [ 479.963778][ T30] ? rcu_is_watching+0x12/0xc0 [ 479.969523][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 479.975057][ T30] handle_mm_fault+0x3fa/0xaa0 [ 479.979859][ T30] do_user_addr_fault+0x60d/0x13f0 [ 479.985245][ T30] exc_page_fault+0x5c/0xc0 [ 479.989767][ T30] asm_exc_page_fault+0x26/0x30 [ 479.994772][ T30] RIP: 0033:0x7f5c1b0694d6 [ 479.999187][ T30] RSP: 002b:00007ffd344b3a90 EFLAGS: 00010246 [ 480.005319][ T30] RAX: 00007f5c190c0000 RBX: 000055557e16f420 RCX: 0000000000000000 [ 480.013428][ T30] RDX: 1ffffffff04f8a60 RSI: 000055557e137dc8 RDI: 0000000000000001 [ 480.021400][ T30] RBP: 00007ffd344b3f80 R08: 000055557e137dc8 R09: 000000000000314c [ 480.029488][ T30] R10: 0000000000000001 R11: 0000000000000246 R12: 00007ffd344b3bc0 [ 480.037561][ T30] R13: 0000000000000005 R14: 00007ffd344b3e50 R15: 585858582e7a7973 [ 480.045929][ T30] [ 480.049010][ T30] INFO: task syz.9.558:8720 blocked for more than 143 seconds. [ 480.056658][ T30] Not tainted 6.12.0-syzkaller-09734-g445d9f05fa14 #0 [ 480.064278][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 480.073735][ T30] task:syz.9.558 state:D stack:26048 pid:8720 tgid:8720 ppid:7980 flags:0x00000004 [ 480.084023][ T30] Call Trace: [ 480.087298][ T30] [ 480.090211][ T30] __schedule+0xe58/0x5ad0 [ 480.094750][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 480.099982][ T30] ? __pfx___schedule+0x10/0x10 [ 480.104989][ T30] ? schedule+0x298/0x350 [ 480.109335][ T30] ? __pfx_lock_release+0x10/0x10 [ 480.114522][ T30] ? __wait_on_bit+0xc9/0x180 [ 480.119210][ T30] ? lock_acquire+0x2f/0xb0 [ 480.123823][ T30] ? schedule+0x1fd/0x350 [ 480.128176][ T30] schedule+0xe7/0x350 [ 480.132382][ T30] io_schedule+0xbf/0x130 [ 480.136725][ T30] bit_wait_io+0x15/0xe0 [ 480.140970][ T30] __wait_on_bit+0x62/0x180 [ 480.145581][ T30] ? __pfx_bit_wait_io+0x10/0x10 [ 480.150528][ T30] out_of_line_wait_on_bit+0xda/0x110 [ 480.156032][ T30] ? __pfx_out_of_line_wait_on_bit+0x10/0x10 [ 480.162121][ T30] ? __pfx_wake_bit_function+0x10/0x10 [ 480.167599][ T30] do_get_write_access+0x933/0x1270 [ 480.173889][ T30] jbd2_journal_get_write_access+0x1d6/0x280 [ 480.179904][ T30] __ext4_journal_get_write_access+0x6a/0x390 [ 480.186115][ T30] ext4_reserve_inode_write+0x13b/0x270 [ 480.191675][ T30] __ext4_mark_inode_dirty+0x1a4/0x860 [ 480.197310][ T30] ? ext4_dirty_inode+0xd9/0x130 [ 480.202461][ T30] ? trace_kmem_cache_alloc+0x2d/0xd0 [ 480.207850][ T30] ? __pfx___ext4_mark_inode_dirty+0x10/0x10 [ 480.213968][ T30] ? rcu_is_watching+0x12/0xc0 [ 480.218744][ T30] ? trace_jbd2_handle_start+0x1b9/0x240 [ 480.224492][ T30] ? jbd2__journal_start+0xf6/0x6a0 [ 480.229707][ T30] ? __ext4_journal_start_sb+0x19f/0x660 [ 480.235504][ T30] ? __ext4_journal_start_sb+0x1a8/0x660 [ 480.241170][ T30] ? ext4_dirty_inode+0xa1/0x130 [ 480.246190][ T30] ? __pfx_ext4_dirty_inode+0x10/0x10 [ 480.251573][ T30] ext4_dirty_inode+0xd9/0x130 [ 480.256457][ T30] ? rcu_is_watching+0x12/0xc0 [ 480.261234][ T30] __mark_inode_dirty+0x1f7/0xe60 [ 480.266390][ T30] generic_update_time+0xcf/0xf0 [ 480.272192][ T30] file_update_time+0x17d/0x1c0 [ 480.277073][ T30] ext4_page_mkwrite+0x368/0x1760 [ 480.282518][ T30] ? __pfx_ext4_page_mkwrite+0x10/0x10 [ 480.287992][ T30] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 480.295149][ T30] ? rcu_is_watching+0x12/0xc0 [ 480.299948][ T30] do_page_mkwrite+0x177/0x380 [ 480.304953][ T30] do_pte_missing+0x29e/0x3e70 [ 480.309736][ T30] __handle_mm_fault+0x103c/0x2a40 [ 480.314972][ T30] ? lock_vma_under_rcu+0x6b9/0x980 [ 480.320177][ T30] ? __pfx___handle_mm_fault+0x10/0x10 [ 480.325736][ T30] ? read_tsc+0x9/0x20 [ 480.329829][ T30] handle_mm_fault+0x3fa/0xaa0 [ 480.334737][ T30] do_user_addr_fault+0x60d/0x13f0 [ 480.339856][ T30] exc_page_fault+0x5c/0xc0 [ 480.344462][ T30] asm_exc_page_fault+0x26/0x30 [ 480.349321][ T30] RIP: 0033:0x7f52fba5f06a [ 480.353896][ T30] RSP: 002b:00007ffe5a87d030 EFLAGS: 00010202 [ 480.359974][ T30] RAX: 0000001b2e61f000 RBX: 00007f52fc875720 RCX: 0000001b2e61eff8 [ 480.368096][ T30] RDX: 0000001b2e220218 RSI: 0000000000000008 RDI: 00007f52fc875720 [ 480.376898][ T30] RBP: ffffffff8b1fbb9c R08: 00007f52fbd46038 R09: 00007f52fbd32000 [ 480.385031][ T30] R10: 00007f52fb1ff008 R11: 0000000000000014 R12: 0000000000000014 [ 480.393393][ T30] R13: 00000000000001d7 R14: ffffffff8b1fb6f9 R15: 000000000000020c [ 480.401368][ T30] ? __radix_tree_lookup+0xc9/0x2c0 [ 480.406673][ T30] ? radix_tree_delete_item+0x17c/0x230 [ 480.412379][ T30] [ 480.415401][ T30] INFO: task syz.2.560:8729 blocked for more than 144 seconds. [ 480.423043][ T30] Not tainted 6.12.0-syzkaller-09734-g445d9f05fa14 #0 [ 480.430348][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 480.439141][ T30] task:syz.2.560 state:D stack:26048 pid:8729 tgid:8729 ppid:8391 flags:0x00000004 [ 480.449398][ T30] Call Trace: [ 480.452793][ T30] [ 480.455730][ T30] __schedule+0xe58/0x5ad0 [ 480.460161][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 480.465485][ T30] ? __pfx___schedule+0x10/0x10 [ 480.470352][ T30] ? schedule+0x298/0x350 [ 480.474808][ T30] ? __pfx_lock_release+0x10/0x10 [ 480.480518][ T30] ? __wait_on_bit+0xc9/0x180 [ 480.485303][ T30] ? lock_acquire+0x2f/0xb0 [ 480.489806][ T30] ? schedule+0x1fd/0x350 [ 480.494300][ T30] schedule+0xe7/0x350 [ 480.498382][ T30] io_schedule+0xbf/0x130 [ 480.503070][ T30] bit_wait_io+0x15/0xe0 [ 480.507331][ T30] __wait_on_bit+0x62/0x180 [ 480.511953][ T30] ? __pfx_bit_wait_io+0x10/0x10 [ 480.516894][ T30] out_of_line_wait_on_bit+0xda/0x110 [ 480.523584][ T30] ? __pfx_out_of_line_wait_on_bit+0x10/0x10 [ 480.529590][ T30] ? __pfx_wake_bit_function+0x10/0x10 [ 480.535445][ T30] do_get_write_access+0x933/0x1270 [ 480.540678][ T30] jbd2_journal_get_write_access+0x1d6/0x280 [ 480.546771][ T30] __ext4_journal_get_write_access+0x6a/0x390 [ 480.552975][ T30] ext4_reserve_inode_write+0x13b/0x270 [ 480.558531][ T30] __ext4_mark_inode_dirty+0x1a4/0x860 [ 480.564080][ T30] ? ext4_dirty_inode+0xd9/0x130 [ 480.569024][ T30] ? trace_kmem_cache_alloc+0x2d/0xd0 [ 480.574499][ T30] ? __pfx___ext4_mark_inode_dirty+0x10/0x10 [ 480.581210][ T30] ? rcu_is_watching+0x12/0xc0 [ 480.586098][ T30] ? trace_jbd2_handle_start+0x1b9/0x240 [ 480.591890][ T30] ? jbd2__journal_start+0xf6/0x6a0 [ 480.597105][ T30] ? __ext4_journal_start_sb+0x19f/0x660 [ 480.602804][ T30] ? __ext4_journal_start_sb+0x1a8/0x660 [ 480.608437][ T30] ? ext4_dirty_inode+0xa1/0x130 [ 480.613744][ T30] ? __pfx_ext4_dirty_inode+0x10/0x10 [ 480.619130][ T30] ext4_dirty_inode+0xd9/0x130 [ 480.624008][ T30] ? rcu_is_watching+0x12/0xc0 [ 480.628792][ T30] __mark_inode_dirty+0x1f7/0xe60 [ 480.633959][ T30] generic_update_time+0xcf/0xf0 [ 480.638910][ T30] file_update_time+0x17d/0x1c0 [ 480.643820][ T30] ext4_page_mkwrite+0x368/0x1760 [ 480.648860][ T30] ? __pfx_ext4_page_mkwrite+0x10/0x10 [ 480.654435][ T30] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 480.660089][ T30] ? rcu_is_watching+0x12/0xc0 [ 480.664958][ T30] do_page_mkwrite+0x177/0x380 [ 480.669730][ T30] do_pte_missing+0x29e/0x3e70 [ 480.674610][ T30] __handle_mm_fault+0x103c/0x2a40 [ 480.679732][ T30] ? lock_vma_under_rcu+0x6b9/0x980 [ 480.685914][ T30] ? __pfx___handle_mm_fault+0x10/0x10 [ 480.691398][ T30] ? read_tsc+0x9/0x20 [ 480.695599][ T30] handle_mm_fault+0x3fa/0xaa0 [ 480.700381][ T30] do_user_addr_fault+0x60d/0x13f0 [ 480.705638][ T30] exc_page_fault+0x5c/0xc0 [ 480.710146][ T30] asm_exc_page_fault+0x26/0x30 [ 480.715128][ T30] RIP: 0033:0x7fb6a425f06a [ 480.719542][ T30] RSP: 002b:00007ffe2556ae80 EFLAGS: 00010202 [ 480.726103][ T30] RAX: 0000001b2ff1f000 RBX: 00007fb6a5075720 RCX: 0000001b2ff1eff8 [ 480.734174][ T30] RDX: 0000001b2fb20218 RSI: 0000000000000008 RDI: 00007fb6a5075720 [ 480.742255][ T30] RBP: ffffffff813f9744 R08: 00007fb6a4546118 R09: 00007fb6a4532000 [ 480.750228][ T30] R10: 00007fb6a35fd008 R11: 0000000000000014 R12: 0000000000000014 [ 480.758497][ T30] R13: 00000000000001d6 R14: ffffffff813f9dcd R15: 00000000000002e4 [ 480.766654][ T30] ? __virt_addr_valid+0x17d/0x590 [ 480.771972][ T30] ? arch_check_zapped_pmd+0x4/0x180 [ 480.777377][ T30] [ 480.780409][ T30] INFO: task syz.0.561:8732 blocked for more than 144 seconds. [ 480.788615][ T30] Not tainted 6.12.0-syzkaller-09734-g445d9f05fa14 #0 [ 480.796009][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 480.804759][ T30] task:syz.0.561 state:D stack:28320 pid:8732 tgid:8732 ppid:8388 flags:0x00000004 [ 480.815119][ T30] Call Trace: [ 480.818396][ T30] [ 480.821308][ T30] __schedule+0xe58/0x5ad0 [ 480.825822][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 480.831056][ T30] ? __pfx___schedule+0x10/0x10 [ 480.836269][ T30] ? schedule+0x298/0x350 [ 480.840607][ T30] ? __pfx_lock_release+0x10/0x10 [ 480.845688][ T30] ? __wait_on_bit+0xc9/0x180 [ 480.850367][ T30] ? lock_acquire+0x2f/0xb0 [ 480.855004][ T30] ? schedule+0x1fd/0x350 [ 480.859346][ T30] schedule+0xe7/0x350 [ 480.863497][ T30] io_schedule+0xbf/0x130 [ 480.867830][ T30] bit_wait_io+0x15/0xe0 [ 480.872201][ T30] __wait_on_bit+0x62/0x180 [ 480.876716][ T30] ? __pfx_bit_wait_io+0x10/0x10 [ 480.881645][ T30] out_of_line_wait_on_bit+0xda/0x110 [ 480.887731][ T30] ? __pfx_out_of_line_wait_on_bit+0x10/0x10 [ 480.893913][ T30] ? __pfx_wake_bit_function+0x10/0x10 [ 480.899395][ T30] do_get_write_access+0x933/0x1270 [ 480.904700][ T30] jbd2_journal_get_write_access+0x1d6/0x280 [ 480.910695][ T30] __ext4_journal_get_write_access+0x6a/0x390 [ 480.916872][ T30] ext4_reserve_inode_write+0x13b/0x270 [ 480.922929][ T30] __ext4_mark_inode_dirty+0x1a4/0x860 [ 480.928411][ T30] ? ext4_dirty_inode+0xd9/0x130 [ 480.933512][ T30] ? trace_kmem_cache_alloc+0x2d/0xd0 [ 480.938903][ T30] ? __pfx___ext4_mark_inode_dirty+0x10/0x10 [ 480.945215][ T30] ? rcu_is_watching+0x12/0xc0 [ 480.950016][ T30] ? trace_jbd2_handle_start+0x1b9/0x240 [ 480.955775][ T30] ? jbd2__journal_start+0xf6/0x6a0 [ 480.960978][ T30] ? __ext4_journal_start_sb+0x19f/0x660 [ 480.966685][ T30] ? __ext4_journal_start_sb+0x1a8/0x660 [ 480.972453][ T30] ? ext4_dirty_inode+0xa1/0x130 [ 480.977400][ T30] ? __pfx_ext4_dirty_inode+0x10/0x10 [ 480.982857][ T30] ext4_dirty_inode+0xd9/0x130 [ 480.987641][ T30] ? rcu_is_watching+0x12/0xc0 [ 480.993276][ T30] __mark_inode_dirty+0x1f7/0xe60 [ 480.998320][ T30] generic_update_time+0xcf/0xf0 [ 481.003377][ T30] file_update_time+0x17d/0x1c0 [ 481.008249][ T30] ext4_page_mkwrite+0x368/0x1760 [ 481.013437][ T30] ? __mod_memcg_lruvec_state+0x538/0x750 [ 481.019170][ T30] ? __pfx_ext4_page_mkwrite+0x10/0x10 [ 481.024721][ T30] ? pte_alloc_one+0x2a3/0x390 [ 481.029502][ T30] do_page_mkwrite+0x177/0x380 [ 481.034406][ T30] do_pte_missing+0x29e/0x3e70 [ 481.039188][ T30] ? do_raw_spin_unlock+0x172/0x230 [ 481.044572][ T30] ? __pmd_alloc+0x380/0x860 [ 481.049164][ T30] __handle_mm_fault+0x103c/0x2a40 [ 481.054521][ T30] ? lock_vma_under_rcu+0x6b9/0x980 [ 481.059764][ T30] ? __pfx___handle_mm_fault+0x10/0x10 [ 481.070340][ T30] handle_mm_fault+0x3fa/0xaa0 [ 481.075174][ T30] do_user_addr_fault+0x60d/0x13f0 [ 481.080290][ T30] exc_page_fault+0x5c/0xc0 [ 481.085043][ T30] asm_exc_page_fault+0x26/0x30 [ 481.089907][ T30] RIP: 0033:0x7ff53da52921 [ 481.095592][ T30] RSP: 002b:00007ffe9cafb4f0 EFLAGS: 00010246 [ 481.101678][ T30] RAX: 00000000003ffdf0 RBX: 0000000000000000 RCX: 0000000000000000 [ 481.109831][ T30] RDX: 0000001b2f620000 RSI: 0000000000400000 RDI: 00007ff53dc76010 [ 481.117858][ T30] RBP: 00007ffe9cafb73c R08: 0000000000000004 R09: 0000000000040000 [ 481.125947][ T30] R10: 0000000000000011 R11: 0000000000000293 R12: 0000000000000032 [ 481.134017][ T30] R13: 0000000000051ceb R14: 0000000000051c7a R15: 00007ffe9cafb790 [ 481.142200][ T30] [ 481.145298][ T30] [ 481.145298][ T30] Showing all locks held in the system: [ 481.153107][ T30] 1 lock held by khungtaskd/30: [ 481.157974][ T30] #0: ffffffff8e1bba80 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x7f/0x390 [ 481.167986][ T30] 6 locks held by kworker/u8:3/52: [ 481.173177][ T30] #0: ffff88801e6b8148 ((wq_completion)writeback){+.+.}-{0:0}, at: process_one_work+0x1293/0x1ba0 [ 481.184017][ T30] #1: ffffc90000bd7d80 ((work_completion)(&(&wb->dwork)->work)){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 481.197443][ T30] #2: ffff88814e4340e0 (&type->s_umount_key#51){++++}-{4:4}, at: super_trylock_shared+0x1e/0xf0 [ 481.208086][ T30] #3: ffff88814e436b98 (&sbi->s_writepages_rwsem){++++}-{0:0}, at: do_writepages+0x1b3/0x820 [ 481.218483][ T30] #4: ffff88814e438958 (jbd2_handle){++++}-{0:0}, at: start_this_handle+0xf6c/0x1430 [ 481.228200][ T30] #5: ffff88807f830288 (&ei->i_data_sem){++++}-{4:4}, at: ext4_map_blocks+0x352/0x1370 [ 481.238031][ T30] 2 locks held by getty/5592: [ 481.243193][ T30] #0: ffff888036bfa0a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 481.253081][ T30] #1: ffffc90002fde2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0xfba/0x1480 [ 481.263296][ T30] 3 locks held by syz-executor/5820: [ 481.268671][ T30] #0: ffff8880207f9808 (&vma->vm_lock->lock){++++}-{4:4}, at: lock_vma_under_rcu+0x13e/0x980 [ 481.279004][ T30] #1: ffff88814e434518 (sb_pagefaults){.+.+}-{0:0}, at: do_page_mkwrite+0x177/0x380 [ 481.288543][ T30] #2: ffff88814e438958 (jbd2_handle){++++}-{0:0}, at: start_this_handle+0xf6c/0x1430 [ 481.299511][ T30] 3 locks held by kworker/u8:11/6758: [ 481.304990][ T30] #0: ffff8880b863ebd8 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x7e/0x130 [ 481.315009][ T30] #1: ffffc9001c92fd80 ((work_completion)(&(&bat_priv->nc.work)->work)){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 481.327753][ T30] #2: ffffffff9aa49d08 (&obj_hash[i].lock){-.-.}-{2:2}, at: debug_object_deactivate+0x13b/0x370 [ 481.338352][ T30] 3 locks held by syz.9.558/8720: [ 481.343454][ T30] #0: ffff888034111b68 (&vma->vm_lock->lock){++++}-{4:4}, at: lock_vma_under_rcu+0x13e/0x980 [ 481.353792][ T30] #1: ffff88814e434518 (sb_pagefaults){.+.+}-{0:0}, at: do_page_mkwrite+0x177/0x380 [ 481.363374][ T30] #2: ffff88814e438958 (jbd2_handle){++++}-{0:0}, at: start_this_handle+0xf6c/0x1430 [ 481.373102][ T30] 3 locks held by syz.2.560/8729: [ 481.378131][ T30] #0: ffff88801c3fe8e0 (&vma->vm_lock->lock){++++}-{4:4}, at: lock_vma_under_rcu+0x13e/0x980 [ 481.388531][ T30] #1: ffff88814e434518 (sb_pagefaults){.+.+}-{0:0}, at: do_page_mkwrite+0x177/0x380 [ 481.399633][ T30] #2: ffff88814e438958 (jbd2_handle){++++}-{0:0}, at: start_this_handle+0xf6c/0x1430 [ 481.409540][ T30] 3 locks held by syz.0.561/8732: [ 481.414770][ T30] #0: ffff8880499dca90 (&vma->vm_lock->lock){++++}-{4:4}, at: lock_vma_under_rcu+0x13e/0x980 [ 481.425204][ T30] #1: ffff88814e434518 (sb_pagefaults){.+.+}-{0:0}, at: do_page_mkwrite+0x177/0x380 [ 481.434918][ T30] #2: ffff88814e438958 (jbd2_handle){++++}-{0:0}, at: start_this_handle+0xf6c/0x1430 [ 481.445335][ T30] 2 locks held by dhcpcd/9626: [ 481.450119][ T30] #0: ffff88805ceba258 (sk_lock-AF_PACKET){+.+.}-{0:0}, at: packet_do_bind+0x2c/0xf60 [ 481.459951][ T30] #1: ffffffff8e1c73b8 (rcu_state.exp_mutex){+.+.}-{4:4}, at: exp_funnel_lock+0x282/0x3b0 [ 481.470078][ T30] [ 481.472495][ T30] ============================================= [ 481.472495][ T30] [ 481.480915][ T30] NMI backtrace for cpu 0 [ 481.485234][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.12.0-syzkaller-09734-g445d9f05fa14 #0 [ 481.495377][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 481.505434][ T30] Call Trace: [ 481.508700][ T30] [ 481.511619][ T30] dump_stack_lvl+0x116/0x1f0 [ 481.516293][ T30] nmi_cpu_backtrace+0x27b/0x390 [ 481.521227][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 481.527202][ T30] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 481.533186][ T30] watchdog+0xf14/0x1240 [ 481.537429][ T30] ? __pfx_watchdog+0x10/0x10 [ 481.542117][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 481.547321][ T30] ? __kthread_parkme+0x148/0x220 [ 481.552341][ T30] ? __pfx_watchdog+0x10/0x10 [ 481.557013][ T30] kthread+0x2c1/0x3a0 [ 481.561073][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 481.566263][ T30] ? __pfx_kthread+0x10/0x10 [ 481.570854][ T30] ret_from_fork+0x45/0x80 [ 481.575259][ T30] ? __pfx_kthread+0x10/0x10 [ 481.579844][ T30] ret_from_fork_asm+0x1a/0x30 [ 481.584611][ T30] [ 481.588949][ T30] Sending NMI from CPU 0 to CPUs 1: [ 481.594983][ C1] NMI backtrace for cpu 1 [ 481.594994][ C1] CPU: 1 UID: 0 PID: 5886 Comm: kworker/1:5 Not tainted 6.12.0-syzkaller-09734-g445d9f05fa14 #0 [ 481.595017][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 481.595029][ C1] Workqueue: events_power_efficient neigh_periodic_work [ 481.595053][ C1] RIP: 0010:hlock_class+0x12/0x130 [ 481.595082][ C1] Code: 00 00 00 00 0f 1f 40 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 48 b8 00 00 00 00 00 fc ff df 53 48 89 fb 48 83 c7 20 <48> 89 fa 48 c1 ea 03 0f b6 04 02 84 c0 74 08 3c 03 0f 8e da 00 00 [ 481.595100][ C1] RSP: 0018:ffffc900034e7888 EFLAGS: 00000086 [ 481.595114][ C1] RAX: dffffc0000000000 RBX: ffff88802df9af98 RCX: 00000000af8b0ae7 [ 481.595128][ C1] RDX: 1ffff11005bf35f7 RSI: 00000000b1994b38 RDI: ffff88802df9afb8 [ 481.595140][ C1] RBP: ffffffff96e9e530 R08: 0000000000000000 R09: fffffbfff2dd079e [ 481.595153][ C1] R10: ffffffff96e83cf7 R11: 0000000000000003 R12: ffffed1005bf35e3 [ 481.595166][ C1] R13: ffff88802df9a440 R14: 0000000000000003 R15: ffff88802df9af98 [ 481.595179][ C1] FS: 0000000000000000(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000 [ 481.595198][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 481.595211][ C1] CR2: 000055c3d0120600 CR3: 000000000df7e000 CR4: 00000000003526f0 [ 481.595224][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 481.595236][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 481.595248][ C1] Call Trace: [ 481.595254][ C1] [ 481.595261][ C1] ? nmi_cpu_backtrace+0x1d8/0x390 [ 481.595282][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 481.595301][ C1] ? nmi_handle+0x1a7/0x5c0 [ 481.595322][ C1] ? hlock_class+0x12/0x130 [ 481.595348][ C1] ? default_do_nmi+0x6a/0x160 [ 481.595366][ C1] ? exc_nmi+0x170/0x1e0 [ 481.595383][ C1] ? end_repeat_nmi+0xf/0x53 [ 481.595412][ C1] ? hlock_class+0x12/0x130 [ 481.595439][ C1] ? hlock_class+0x12/0x130 [ 481.595465][ C1] ? hlock_class+0x12/0x130 [ 481.595491][ C1] [ 481.595497][ C1] [ 481.595503][ C1] __lock_acquire+0x15a9/0x3c40 [ 481.595528][ C1] ? __pfx___lock_acquire+0x10/0x10 [ 481.595552][ C1] lock_acquire.part.0+0x11b/0x380 [ 481.595572][ C1] ? kvfree_call_rcu+0xda/0xbe0 [ 481.595596][ C1] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 481.595618][ C1] ? rcu_is_watching+0x12/0xc0 [ 481.595643][ C1] ? trace_lock_acquire+0x146/0x1e0 [ 481.595669][ C1] ? kvfree_call_rcu+0xda/0xbe0 [ 481.595691][ C1] ? lock_acquire+0x2f/0xb0 [ 481.595710][ C1] ? kvfree_call_rcu+0xda/0xbe0 [ 481.595732][ C1] _raw_spin_lock+0x2e/0x40 [ 481.595751][ C1] ? kvfree_call_rcu+0xda/0xbe0 [ 481.595771][ C1] kvfree_call_rcu+0xda/0xbe0 [ 481.595793][ C1] ? __local_bh_enable_ip+0xa4/0x120 [ 481.595818][ C1] neigh_destroy+0x435/0x630 [ 481.595839][ C1] neigh_periodic_work+0x743/0xcb0 [ 481.595860][ C1] ? __pfx_neigh_periodic_work+0x10/0x10 [ 481.595880][ C1] ? rcu_is_watching+0x12/0xc0 [ 481.595905][ C1] ? trace_lock_acquire+0x146/0x1e0 [ 481.595933][ C1] ? process_one_work+0x921/0x1ba0 [ 481.595955][ C1] process_one_work+0x9c5/0x1ba0 [ 481.595990][ C1] ? __pfx_defense_work_handler+0x10/0x10 [ 481.596014][ C1] ? __pfx_process_one_work+0x10/0x10 [ 481.596034][ C1] ? rcu_is_watching+0x12/0xc0 [ 481.596062][ C1] ? assign_work+0x1a0/0x250 [ 481.596082][ C1] worker_thread+0x6c8/0xf00 [ 481.596107][ C1] ? __pfx_worker_thread+0x10/0x10 [ 481.596127][ C1] kthread+0x2c1/0x3a0 [ 481.596150][ C1] ? _raw_spin_unlock_irq+0x23/0x50 [ 481.596170][ C1] ? __pfx_kthread+0x10/0x10 [ 481.596195][ C1] ret_from_fork+0x45/0x80 [ 481.596214][ C1] ? __pfx_kthread+0x10/0x10 [ 481.596238][ C1] ret_from_fork_asm+0x1a/0x30 [ 481.596270][ C1] [ 481.619973][ T30] Kernel panic - not syncing: hung_task: blocked tasks [ 481.619988][ T30] CPU: 1 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.12.0-syzkaller-09734-g445d9f05fa14 #0 [ 481.620011][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 481.620022][ T30] Call Trace: [ 481.620029][ T30] [ 481.620037][ T30] dump_stack_lvl+0x3d/0x1f0 [ 481.620067][ T30] panic+0x71d/0x800 [ 481.620095][ T30] ? __pfx_panic+0x10/0x10 [ 481.620120][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 481.620144][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 481.620163][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 481.620183][ T30] ? watchdog+0xd7e/0x1240 [ 481.620205][ T30] ? watchdog+0xd71/0x1240 [ 481.620231][ T30] watchdog+0xd8f/0x1240 [ 481.620257][ T30] ? __pfx_watchdog+0x10/0x10 [ 481.620278][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 481.620302][ T30] ? __kthread_parkme+0x148/0x220 [ 481.620329][ T30] ? __pfx_watchdog+0x10/0x10 [ 481.620351][ T30] kthread+0x2c1/0x3a0 [ 481.620374][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 481.620394][ T30] ? __pfx_kthread+0x10/0x10 [ 481.620419][ T30] ret_from_fork+0x45/0x80 [ 481.620437][ T30] ? __pfx_kthread+0x10/0x10 [ 481.620461][ T30] ret_from_fork_asm+0x1a/0x30 [ 481.620497][ T30] [ 482.091006][ T30] Kernel Offset: disabled [ 482.095311][ T30] Rebooting in 86400 seconds..