last executing test programs: 7m37.756654763s ago: executing program 32 (id=210): recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000000)='batadv_slave_0\x00') r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB="0000400000000000000300000000000000000800", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) ppoll(&(0x7f0000000500)=[{r1}], 0x1, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f00000002c0)={0x3ff}, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000140)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000055c0), 0x400023c, 0x300, 0x0) epoll_create1(0x80000) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0xe429, @none, 0x401}, 0xe) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)={r0}) sendmsg$kcm(r3, 0x0, 0x40800) socket(0x2b, 0x6, 0x8000) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2000009, 0x200000006c832, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00'], 0x48) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) 6m7.141269057s ago: executing program 0 (id=646): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000000)={0x6, 0x10, 0x0, &(0x7f0000000640)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) unshare(0x400) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x27}, 0x62) 6m7.006791139s ago: executing program 0 (id=649): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x2000009, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) 6m6.840157642s ago: executing program 0 (id=651): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x9, 0x23, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2400}, [@printk={@ld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x100}}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xce}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @alu={0x3, 0x0, 0x6, 0x8, 0xa, 0xfffffffffffffff8, 0xfffffffffffffffc}, @ringbuf_query, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @map_idx={0x18, 0x4, 0x5, 0x0, 0xa}]}, &(0x7f0000000000)='syzkaller\x00', 0xed81, 0x0, 0x0, 0x40f00, 0x11, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x7, 0x5}, 0x8, 0x10, &(0x7f00000002c0)={0x4, 0x6, 0x1, 0x127}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x5, 0x0, &(0x7f0000000300)=[{0x1, 0x4, 0x8, 0x3}, {0x1, 0x2, 0x4, 0xb}, {0x2, 0x1, 0xf, 0xa}, {0x5, 0x2, 0xa, 0xb}, {0x1, 0x4, 0x1, 0x8}], 0x10, 0x38000000, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000004000000080000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x14, &(0x7f0000000600)=ANY=[@ANYBLOB, @ANYBLOB="c0a58e0575c683d297a1beb185922b2621fe36d6e664648447971f38b1dacad3708468acabccb5b08bb692d9559414dc2801cc0ab51b81df19f84db7d24b58acbbe4822838362b965b655ec8f73c0b5ba466024f5699e5911822d0be5d32dc7eea593523", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x4dc2, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000580)={@cgroup=r2, r0, 0x2c, 0x1, r1, @void, @value=r4}, 0x20) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$netlink(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5c00000012006bab9e3fe3d86e6c1d0000147ea60864160af36504b68675f8001d000a00a0e69ee517d34460bc24eab556a705251e6182949a36c23d3b48dfd8cdbf9367b4fa51f60a64c9f4080003680601000008000300ff000000", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}], 0x1, 0x0) r7 = socket$pppl2tp(0x18, 0x1, 0x1) r8 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r7, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r8, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r9 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r9, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x2, 0x4}}, 0x26) ioctl$PPPIOCGL2TPSTATS(r9, 0x8004745a, &(0x7f0000005280)) 6m6.648217145s ago: executing program 0 (id=654): r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) connect$inet(r0, 0x0, 0x0) 6m6.537487717s ago: executing program 0 (id=656): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x8054) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_emit_ethernet(0x36, &(0x7f0000000300)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2c, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0xbf) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) sendmsg$L2TP_CMD_NOOP(r3, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@remote, @in=@multicast1, 0xfffd, 0x0, 0x4e20, 0x0, 0x2}, {0x0, 0x4, 0x1, 0x0, 0x4, 0x9}, {0x1ff, 0xffffffffe, 0x4053e5, 0x20}, 0x6, 0x1, 0x1, 0x0, 0x1, 0x2}, {{@in=@empty, 0x1, 0x32}, 0xa, @in6=@private0, 0x3501, 0x1, 0x0, 0x0, 0x6, 0xfffffffd}}, 0xe8) socket$alg(0x26, 0x5, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}, 0x9df}, 0x1c) 6m6.296646361s ago: executing program 0 (id=659): r0 = socket$kcm(0x10, 0x2, 0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='batadv_slave_0\x00') r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ppoll(&(0x7f0000000500)=[{}], 0x1, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f00000002c0)={0x3ff}, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000140)=0x1, 0x4) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f00000055c0), 0x400023c, 0x300, 0x0) epoll_create1(0x80000) connect$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0xe429, @none, 0x401}, 0xe) 5m51.11518223s ago: executing program 33 (id=659): r0 = socket$kcm(0x10, 0x2, 0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='batadv_slave_0\x00') r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ppoll(&(0x7f0000000500)=[{}], 0x1, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f00000002c0)={0x3ff}, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000140)=0x1, 0x4) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f00000055c0), 0x400023c, 0x300, 0x0) epoll_create1(0x80000) connect$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0xe429, @none, 0x401}, 0xe) 5m7.684345031s ago: executing program 5 (id=889): r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240), 0x402, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) 5m7.392326956s ago: executing program 5 (id=891): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x16, 0x0, 0x4, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e01f3440cee51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cad32b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fd3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337602d3e5a815232f5e16c1b30c3a6abc85018e5ff2c91018afc9ffc2cc788bee1b47683db012469398685211dfbbae3e2ed0a50e7393bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d300006aca54183fb01c73f979ca9857399537f5dc2a2d0e0000000000000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db7af22e30d46a9d26d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e48455b5a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c2977fb536a9caab37d9ac4cfc1c7b400000000000007ffc826b956ba859ac8e3c177b91bd7d5e41ff83ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d000069a16203a967c1bbe09315c29877a308bcc87dc3addb08142bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8240000e3428d2129369ee1b85af9ffffff0d0df414b315f651c8412392191fa83ee830548f11be359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92000000000f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb74d4ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905de328c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a978ee56c83a3466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342e0eaf6f330e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea95ec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf81700cd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be3827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f969369de47422604e2fc5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293b6c833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b612272d40f522d8c98c879aca11033ec14bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbe71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd46dbd61627a2e0a74b5e6aefb7eee403502734137ff47a57f164391c673b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb74b5589829b6b0679b5d65a125e3af1130d66a7b66837ae7e7123dde7404a067ad0a6a2d6bec9411b61cad4121be3c72ff3a04713042253d438e7becf8120de3895b8ce974958bde39cb8da3427a2e9e2de936431e67fed5ab5684db07de39083d8948cc4c8a2608100000000000000000000aecb8b0b7941088f971ce17427eec32a012295cc0cdd32955176b6ad5a4bb953e58ccfa9428f452cfb5a48a9fda26db3985c8be3c2f99827da074825b01c4a3a71fb59d5798100000000000000c76b05a45d2dd8c20d971e2f3e4369168f5cb83d6ff3a18733fec726034fbfa95624135bee374414b2c8c61f52357a520efd6a10aff244bc8a62ed367981fb4d5d77f7bc093958ff46527499957da4934cd4b370cf76f72dd05fa80cdfb68c836fd81be7a58532e041a87f9222f157610a4bcdc05b2a55308c8e7568b90f7a338557e816a16972aea79dff5becefa6f9c5ce6c58fb38da9e7532dc53cfdc2e789b76f7d32aca1bfea2aa62621b78dded30fc07171866bf3d552900000000a32dda61eeda1750e157c2d569b9d08f583c0ee28daec2e8bb85f3c8e91c4448096ee953def18dc73e55cb30f9cd069d8780b00eaba382f0c3ae391c30a5f1b0f36dd0c2193b791995d2890327a10d7abac76d1202f72e97f0105184d7aaaab8d3e29c9a8d263f076b55cf53c5bb9c0662a3d19a6722d7f83ae4331d3256f90af0857788b380ccc3b266c418e66d1d756d5df6423dd0cea67bc235d3776d22270fc19301ead09f156893e9"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r4}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x24, 0x60000000}, 0x2c) 5m7.174751949s ago: executing program 5 (id=893): r0 = open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) sendmsg$MPTCP_PM_CMD_REMOVE(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x44}, 0x840) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0x50) syz_fuse_handle_req(r1, &(0x7f00000041c0)="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", 0x2000, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x20, 0x0, 0x0, {0x0, 0x9}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r6, 0x12, &(0x7f0000000780)=[&(0x7f0000000440)={0xfffffffe, 0x20011004, 0x4, 0x1, 0x0, r5, &(0x7f00000000c0)='!', 0xb7f40, 0x0, 0x0, 0x2000000}]) dup3(r5, r1, 0x0) 5m6.211912845s ago: executing program 5 (id=895): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000fc0), &(0x7f0000001000)='./file1\x00', 0x0, &(0x7f0000000d80)=ANY=[], 0x3, 0x7b6, &(0x7f0000001040)="$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") pselect6(0x0, 0x0, &(0x7f0000000240)={0x9, 0x5, 0x9, 0x0, 0x299, 0x2, 0xffffffff80000001, 0x2c362cc3}, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x20, 0x30}, 0xc) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x2, 0x300) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1e000000000000000100000007"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) socket$xdp(0x2c, 0x3, 0x0) mremap(&(0x7f00000ad000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000ae000/0x1000)=nil) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r4, &(0x7f0000000040)=@in4={0x21, 0x2, 0x2, 0x3, {0x2, 0x4e21, @rand_addr=0x64010100}}, 0x24) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r5, 0xf507, 0x0) ioctl$VT_RESIZEX(r5, 0x560a, &(0x7f0000001080)={0x2, 0x76, 0x10b, 0x0, 0x3}) syz_clone(0x4000, 0x0, 0x0, 0x0, 0x0, 0x0) 5m4.784108058s ago: executing program 5 (id=898): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0xb, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000400)={'syztnl2\x00', &(0x7f0000000380)={'gretap0\x00', 0x0, 0x80, 0x7, 0xa1, 0x9, {{0x9, 0x4, 0x3, 0x24, 0x24, 0x66, 0x0, 0x2, 0x4, 0x0, @multicast1, @broadcast, {[@ssrr={0x89, 0xf, 0x89, [@loopback, @local, @private=0xa010100]}]}}}}}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@bloom_filter={0x1e, 0x0, 0x80061, 0x8, 0x47700, r0, 0x5, '\x00', r1, 0xffffffffffffffff, 0xffffffff, 0x0, 0x4, 0x9, @void, @value, @void, @value}, 0x50) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x2, 0x1014, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007b000000181100", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x32}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) r3 = socket$kcm(0x10, 0x2, 0x0) r4 = epoll_create1(0x0) socket$inet6_udp(0xa, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socket$inet_smc(0x2b, 0x1, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), r5) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r5, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={&(0x7f0000000ec0)={0x14, r6, 0x1, 0x70bd25, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x804}, 0x4040000) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0xa0028000}) sendmsg$kcm(r3, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e00000010008188e6b62aa73772cc9f1ba1f848430000005e1406ca000000000e000a000f000000028000001294", 0x2e}], 0x1}, 0x0) 5m1.66792147s ago: executing program 5 (id=907): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0xe, &(0x7f0000000140)={[{@test_dummy_encryption}, {@test_dummy_encryption}, {@noauto_da_alloc}, {@minixdf}, {@errors_remount}, {@quota}]}, 0x3, 0x455, &(0x7f0000000f00)="$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") mount$bind(0x0, &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000200)) syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000000300)=ANY=[], 0x8, 0x2eb, &(0x7f00000004c0)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r3 = socket$inet(0x2, 0x3, 0x100) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @local}, 0x3c) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) 5m0.747888654s ago: executing program 34 (id=907): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0xe, &(0x7f0000000140)={[{@test_dummy_encryption}, {@test_dummy_encryption}, {@noauto_da_alloc}, {@minixdf}, {@errors_remount}, {@quota}]}, 0x3, 0x455, &(0x7f0000000f00)="$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") mount$bind(0x0, &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000200)) syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000000300)=ANY=[], 0x8, 0x2eb, &(0x7f00000004c0)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r3 = socket$inet(0x2, 0x3, 0x100) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @local}, 0x3c) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) 4m7.171892212s ago: executing program 6 (id=1099): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x54, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x38, 0x3, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8}, @CTA_TIMEOUT_SCTP_SHUTDOWN_ACK_SENT={0x8}]}]}, 0x38}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b70200000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000000240)=ANY=[@ANYBLOB="d8010000", @ANYRES16=r3, @ANYBLOB="010000000000fbdbdf25010000000800050001000000060006004e220000140002007767320000000000000000000000000024000300a0cb879a47f5bc644c0e693fa6d031c74a1553b6e901b9ff2f518c78042fb5427c010880"], 0x1d8}}, 0x0) 4m6.892569747s ago: executing program 6 (id=1102): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x69) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180), 0x101000, 0x0) ioctl$ASHMEM_SET_NAME(r5, 0x41007701, &(0x7f00000001c0)='sched_switch\x00') r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r6, 0x560a, &(0x7f00000006c0)={0x4, 0x0, 0x0, 0x0, 0x104, 0x3}) 4m2.265689992s ago: executing program 6 (id=1122): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) setuid(0x0) 4m1.546696664s ago: executing program 6 (id=1126): socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x1, 0x2, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) socket$inet_smc(0x2b, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x8f) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000030400000006000000005dcc0300", @ANYRES32=r1, @ANYBLOB="71e79fd800000000140012800c0001006d616376746170001400028008000500", @ANYRES32=r2], 0x3c}}, 0x0) 4m1.18789234s ago: executing program 6 (id=1128): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x54, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b70200000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000000240)=ANY=[@ANYBLOB="d8010000", @ANYRES16=r2, @ANYBLOB="010000000000fbdbdf25010000000800050001000000060006004e220000140002007767320000000000000000000000000024000300a0cb879a47f5bc644c0e693fa6d031c74a1553b6e901b9ff2f518c78042fb5427c010880"], 0x1d8}}, 0x0) 4m1.012229882s ago: executing program 6 (id=1131): socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000400000000dfffff1918120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xb904, @void, @value}, 0x94) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r5}, 0x10) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x1018e58, &(0x7f0000000000), 0x6, 0x5fd, &(0x7f0000000600)="$eJzs3c9rHFUcAPDvzCYxaaNpRcQWxYCHFqRpUotVL7b1YA8FC/Yg4qGhSWro9gdNCrYWTMGDgoKIV5Fe/Ae8S+/eRFBvnoUqUlFQ6crszrabZDfdttmdNPP5wGTnvZnd9747eZn3dvJ2Aiit8exHGrEj4taJJGKsZdtoNDaO5/vd/OPKyWxJolZ78/ckkjyvuX+SP27NE8MR8f3hiMcrq8tduHT59HS11vBBxN7FM+f3Lly6vGf+zPSp2VOzZ6f2vbT/wOTLU/un1iXOrfnjkaNvPP3ph+++OPdDdU8SB+P44PszsSKO9TIe43ErD7E1fyAiDmQrbd6Xh80mCKHUKvnv42BEPBljUamnGsZi/pNCKwf0VK0SUQNKKtH+oaSa/YDm2L67cfDxHvdK+ufGocYAaHX8A43PRmK4PjbacjNpGRk1PtvYtg7lZ2X8d2Xnl9kSyz6H+Pv20RlYh3I6WboaEU+1iz+p121bPdIs/nTZWD+JiMmIGMrr99oD1CFpWe/F5zBruZf4W49DGhEH88cs//B9lj++It3v+AEop+uH8hP5Upa6c/7L+h7N/k+06f+Mtjl33Y+iz3+d+3/N8/1wvd+TruiHZX2WY+1fcnBlxi8fH/m8U/mt/b9sycpv9gX74cbViJ0r4v8oCzbv/2TxJ22Of7bLiYPdlfH6j78d6bSt6Phr1yJ2tR3/3OmVZmtrXJ/cOzdfnZ1s/GxbxrffvfN1p/KLjj87/ls6xN9y/NOVz8vek/NdlvHNsWtnOm0bvWv86a9DSWO8OZTnvDe9uHhhKmIoOZrv0pK/b+26NPdpvkYW/+7n2rf/Zb//V5e/zkjzT2YXzr91+manbfdz/FsuJt+qdVmHTrL4Z+5+/Fe1/yzvsy7L+Ovti8902rZW/CMPEhgAAAAAAACUUFq/BpukE7fX03RiojFf9onYklbPLSw+P3fu4tmZiN31/4ccTJtXusca6SRLT+X/D9tM71uRfiEitkfEF5WRenri5LnqTNHBAwAAAAAAAAAAAAAAAAAAwAaxNZ//37xP9Z+Vxvx/oCR6eYM5YGPT/qG86u1/1S2egDJw/ofy0v6hvLR/KC/tH8pL+4fy0v6hvLR/KC/tHwAAAAA2pe3PXv85iYilV0bqS2Yo32ZGEGxug0VXAChMpegKAIW5felfZx9Kp6v+/z/5lwP2vjpAAZJ2mfXOQW3txn+97TMBAAAAAAAAAAAAgB7YtaPz/H9zg2FzM+0PyusB5v/76gB4yPnqfygvY3zgbrP4hzttMP8fAAAAAAAAAAAAAPpmtL4k6UQ+F3g00nRiIuLRiNgWg8ncfHV2MiIei4ifKoOPZOmpoisNAAAAAAAAAAAAAAAAAAAAm8zCpcunp6vV2QutK/+uytncK827oPahrFfjHp8VSf/flpGIKPyg9GxloCUniVjKjvyGqNiFhdgY1aivFPyHCQAAAAAAAAAAAAAAAAAASqhl7nF7O7/qc40AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoP/u3P+/dytFxwgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPJz+DwAA///LLUAr") 3m45.441460078s ago: executing program 35 (id=1131): socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000400000000dfffff1918120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xb904, @void, @value}, 0x94) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r5}, 0x10) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x1018e58, &(0x7f0000000000), 0x6, 0x5fd, &(0x7f0000000600)="$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") 1m58.121853785s ago: executing program 8 (id=1520): socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x1, 0x2, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$inet_smc(0x2b, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x8f) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000030400000006000000005dcc0300", @ANYRES32=r1, @ANYBLOB="71e79fd800000000140012800c0001006d616376746170001400028008000500", @ANYRES32=r2], 0x3c}}, 0x0) 1m57.877789769s ago: executing program 8 (id=1526): sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0xa, 0xff8, &(0x7f0000000cc0)=""/4088, 0x41000, 0x49, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffe5c, 0x0, 0x0, 0x10, 0x20, @void, @value}, 0x94) r0 = socket$inet6(0xa, 0x80002, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) symlink(&(0x7f00000001c0)='./file0\x00', 0x0) unshare(0x2c050700) unshare(0x22020400) creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}, 0x400}, 0x1c) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f0000000100)={0x73622a85, 0x1100, 0x1}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f00000002c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) sendmmsg$inet6(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000000) syz_mount_image$udf(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='@'], 0x1, 0x46f, &(0x7f0000000540)="$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") syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x2000c16, &(0x7f0000000040)={[{@nobh}, {@usrjquota}]}, 0xff, 0x240, &(0x7f00000002c0)="$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") 1m56.894961845s ago: executing program 8 (id=1531): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) syz_open_dev$video4linux(&(0x7f0000000480), 0x5, 0xa101) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x10, &(0x7f00000000c0)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x8, 0xba, &(0x7f0000000140)=""/186, 0x41000, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x37, @void, @value}, 0x94) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ff5000/0x3000)=nil) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x2) r5 = syz_open_dev$vbi(&(0x7f0000000340), 0x0, 0x2) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r5, 0xc0845657, &(0x7f0000000200)={0x0, @bt={0x8a5, 0x93, 0x1, 0x1, 0xd59f80, 0x19ef, 0x7, 0x19ef, 0x3, 0x6, 0x27ff, 0x2800, 0x2, 0xbb6, 0x0, 0x8, {0x8, 0xffffffff}, 0xd0, 0x9}}) pipe2(&(0x7f0000001cc0), 0x800) close_range(r1, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="c99b57381801238c09d0ff0f1d0dbd30", 0x10) 1m55.199415353s ago: executing program 8 (id=1535): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) sendmmsg(r0, &(0x7f000000a640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="10"], 0x10}}], 0x1, 0x20008040) 1m55.088972495s ago: executing program 8 (id=1536): mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x2b38094, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$afs(0x0, &(0x7f0000002840)='./file0\x00', &(0x7f0000002880), 0x700, &(0x7f00000000c0)={[{@dyn}]}) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r0, 0x40049366, 0x0) 1m54.381904546s ago: executing program 8 (id=1537): socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x1, 0x2, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$inet_smc(0x2b, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x8f) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000030400000006000000005dcc0300", @ANYRES32=r1, @ANYBLOB="71e79fd800000000140012800c0001006d616376746170001400028008000500", @ANYRES32=r2], 0x3c}}, 0x0) 1m53.915095714s ago: executing program 1 (id=1540): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmmsg(r1, &(0x7f0000001040), 0x0, 0x4000) shutdown(r0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000001a40)={0xff, @dev={0xac, 0x14, 0x14, 0x29}, 0x4e23, 0x2, 'sh\x00', 0x18, 0x80006, 0x71}, 0x2c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFINDEX(r3, 0x400454da, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000000)=@bpq0, 0xfffffffffffffe1d) ioctl$sock_netdev_private(r5, 0x8914, &(0x7f0000000000)) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r6, 0x890b, &(0x7f0000000380)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x5, @bcast, @bpq0, 0x0, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) accept(r4, &(0x7f0000001700)=@ax25={{}, [@null, @default, @default, @rose, @default, @remote, @remote, @default]}, &(0x7f00000012c0)=0x80) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001b80)={0x0, @in6={{0xa, 0x4e24, 0x80000001, @private2, 0xbd64}}, 0xc, 0x4df}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1200000009000000080000000200000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000037862ffe134b04768500"/24], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r8}, &(0x7f0000000180), &(0x7f0000000100)=r7}, 0x20) r9 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r9, 0x890b, &(0x7f00000007c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, @bcast, @bpq0, 0x5, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) 1m53.038052008s ago: executing program 1 (id=1542): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x10, &(0x7f00000000c0)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x8, 0xba, &(0x7f0000000140)=""/186, 0x41000, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x37, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', 0xffffffffffffffff, 0x0, 0x3}, 0x18) ioctl$DRM_IOCTL_GET_UNIQUE(0xffffffffffffffff, 0xc0086401, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000f40)=@filter={'filter\x00', 0x4, 0x4, 0x3cc, 0xffffffff, 0x0, 0x0, 0xe4, 0xfeffffff, 0xffffffff, 0x390, 0x390, 0x390, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x2f2, 0xa4, 0xe4}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x4}}}, {{@ipv6={@private2, @empty, [], [], 'sit0\x00', 'batadv_slave_1\x00'}, 0x0, 0xec, 0x12c, 0x0, {}, [@common=@dst={{0x48}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x2, 0x57, {0x2000000}}}}, {{@ipv6={@empty, @mcast1, [], [], 'ip6tnl0\x00', 'dvmrp0\x00'}, 0x0, 0xd0, 0xf4, 0x0, {}, [@common=@unspec=@realm={{0x2c}, {0x1, 0xdd8}}]}, @REJECT={0x24}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x428) r5 = syz_open_dev$vbi(&(0x7f0000000340), 0x0, 0x2) ioctl$VIDIOC_S_INPUT(r5, 0xc0045627, &(0x7f00000000c0)=0x3) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r5, 0xc0845657, &(0x7f0000000200)={0x0, @bt={0x8a5, 0x93, 0x1, 0x1, 0xd59f80, 0x19ef, 0x7, 0x19ef, 0x3, 0x6, 0x27ff, 0x2800, 0x2, 0xbb6, 0x0, 0x8, {0x8, 0xffffffff}, 0xd0, 0x9}}) pipe2(&(0x7f0000001cc0), 0x800) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 1m51.948796896s ago: executing program 1 (id=1546): r0 = socket$inet6(0xa, 0x2, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000100)=0xffff, 0x4) 1m51.761052079s ago: executing program 1 (id=1547): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400c800}, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) getsockname$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000100)) accept4$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x10002) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000140)={0x11, @dev={0xac, 0x14, 0x14, 0x1b}, 0x4e23, 0x2, 'dh\x00', 0x2e, 0x9, 0x57}, 0x2c) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2d, &(0x7f0000000000)=0x80000001, 0x4) socket$kcm(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$l2tp(0xffffffffffffffff, 0x0, 0x0) getsockname$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000280)) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="7c000000010405000000000000000000000000000600064000000000080005400000000005000100010000000a0002000000000000000000080003400000c018060006400000000008000440000000000a000200190ab2ca6d"], 0x7c}}, 0x0) 1m51.017069802s ago: executing program 1 (id=1549): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sched_switch\x00', r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x2000000}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffff0000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000000)=0x800, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x408, 0xcd, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) setsockopt$inet6_int(r4, 0x29, 0x1a, &(0x7f0000000000)=0x9, 0xe7) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x5e22, 0x0, @empty}, 0x1c) listen(r4, 0x0) r5 = socket$netlink(0x10, 0x3, 0x4) writev(r5, &(0x7f0000000140)=[{&(0x7f0000000200)="580000001400add4275a1bf00c45b45602067fffffff81005e22000d00ff0028925aa8002000eaa57b00090080000efffeffe809000000ff0000f03a0200f0ffffffffffffffffffffffffe7ee0000000000000000020000", 0x58}], 0x1) r6 = openat$vcsu(0xffffff9c, &(0x7f0000000080), 0x88080, 0x0) ppoll(&(0x7f0000000040)=[{r6, 0x40}], 0x1, 0x0, 0x0, 0x0) 1m46.180556461s ago: executing program 1 (id=1567): r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x7f, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@newtaction={0xa4, 0x30, 0x4, 0x70bd25, 0x0, {}, [{0x90, 0x1, [@m_ct={0x44, 0x2, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9d, 0x11e41e7a, 0x20000000, 0x0, 0xf}}]}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x3}}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x7fffffffffffef9, 0x40000002, 0x0) syz_io_uring_setup(0x117, &(0x7f0000000300), &(0x7f0000000280), &(0x7f0000000200)) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000440)={'syzkaller0\x00', 0x7101}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000280)=0x1, 0x4) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000380)=0x1, &(0x7f00000003c0)=0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r5, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r5, &(0x7f0000000400)="001d71d52a3879c9c7649475728f8a25a071a59c20c131e0364e8828e50cfb69d0561b1bf87522000e42847c81695082fb23c905f5713aa8cadb181f50020730a3af1cb5a2ec28f6a78f19956ad27fa369f8adf71664f8eaffe5", 0x5a, 0x4044000, 0x0, 0x0) sendto$inet(r5, &(0x7f0000000000), 0xffffffffffffff94, 0xb, 0x0, 0x0) recvfrom$inet(r5, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0xc9100120, 0x0, 0xfffffffffffffd25) ioctl$VIDIOC_G_STD(r0, 0x80085617, 0x0) 1m38.93269447s ago: executing program 36 (id=1537): socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x1, 0x2, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$inet_smc(0x2b, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x8f) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000030400000006000000005dcc0300", @ANYRES32=r1, @ANYBLOB="71e79fd800000000140012800c0001006d616376746170001400028008000500", @ANYRES32=r2], 0x3c}}, 0x0) 1m30.93833504s ago: executing program 37 (id=1567): r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x7f, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@newtaction={0xa4, 0x30, 0x4, 0x70bd25, 0x0, {}, [{0x90, 0x1, [@m_ct={0x44, 0x2, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9d, 0x11e41e7a, 0x20000000, 0x0, 0xf}}]}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x3}}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x7fffffffffffef9, 0x40000002, 0x0) syz_io_uring_setup(0x117, &(0x7f0000000300), &(0x7f0000000280), &(0x7f0000000200)) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000440)={'syzkaller0\x00', 0x7101}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000280)=0x1, 0x4) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000380)=0x1, &(0x7f00000003c0)=0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r5, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r5, &(0x7f0000000400)="001d71d52a3879c9c7649475728f8a25a071a59c20c131e0364e8828e50cfb69d0561b1bf87522000e42847c81695082fb23c905f5713aa8cadb181f50020730a3af1cb5a2ec28f6a78f19956ad27fa369f8adf71664f8eaffe5", 0x5a, 0x4044000, 0x0, 0x0) sendto$inet(r5, &(0x7f0000000000), 0xffffffffffffff94, 0xb, 0x0, 0x0) recvfrom$inet(r5, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0xc9100120, 0x0, 0xfffffffffffffd25) ioctl$VIDIOC_G_STD(r0, 0x80085617, 0x0) 33.613379939s ago: executing program 3 (id=1764): connect$unix(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x11ff, @broadcast, 'bond_slave_1\x00'}}, 0x1e) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e000f000000e8bd6efb250314000e000100240248ff050005001200", 0x2e}], 0x1}, 0x40880) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x3, @random}}, 0x1e) 33.077156218s ago: executing program 3 (id=1766): bpf$MAP_CREATE(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000780)={0x8, 0x248}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r0}, 0x10) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x4f0c3000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x4000000000000c5, 0x400) recvmmsg(r2, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r5, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="ec000000", @ANYRES16=r6, @ANYBLOB="01000000000000000000010000000800050001000000140002007767310000000000000000000000000024000300a0cb879a47f5bc644c0e693fa6d031c74a1553b6e901b9ff2f518c78042fb5420800050000000000900008808c00008024000100975c9d81c983c8209ee781254b899f8ed925ae9f0923c23c62f53c57cdbf691c640009801c00008006"], 0xec}, 0x1, 0x0, 0x0, 0x4084}, 0x20000010) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x9, 0x1, 0x4c}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 30.870930564s ago: executing program 3 (id=1769): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0xe59d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xe, 0x0, &(0x7f0000000400)="259a71a76d0910054c6588a888a2", 0x0, 0xf0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r4, &(0x7f0000000580)=[{&(0x7f0000000640)=""/102396, 0x18ffc}], 0x1, 0x0, 0x0) 29.082937144s ago: executing program 3 (id=1774): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x235, &(0x7f0000000500)={0x0, 0x4533, 0x10100, 0x0, 0x24c, 0x0, r1}, &(0x7f0000000180)=0x0, &(0x7f0000000280)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0, 0x0, {0x201}, 0x1}) io_uring_enter(r2, 0x2ded, 0x4000, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) openat$dma_heap(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f0000000180)="1a", 0x34000, 0x0, &(0x7f0000000480)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg$sock(r5, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=' ', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40000) 27.535823119s ago: executing program 3 (id=1781): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = getpid() sendmsg$unix(r0, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@cred={{0x18, 0x1, 0x2, {r2}}}], 0x18, 0x24040000}, 0x880) 26.051009403s ago: executing program 3 (id=1783): r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000140)) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00'}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r4 = accept4(r0, 0x0, 0x0, 0x0) timerfd_create(0x5, 0x80000) r5 = syz_clone(0x20300000, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r5) r6 = syz_open_procfs(r5, &(0x7f0000000040)='status\x00') preadv(r6, &(0x7f0000000680)=[{&(0x7f0000000400)=""/121, 0x79}], 0x1, 0xffffffff, 0x1) bind$alg(r6, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad00"/16, 0x10) recvmmsg(r4, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000006, 0x8010, r3, 0x0) 10.483193218s ago: executing program 38 (id=1783): r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000140)) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00'}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r4 = accept4(r0, 0x0, 0x0, 0x0) timerfd_create(0x5, 0x80000) r5 = syz_clone(0x20300000, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r5) r6 = syz_open_procfs(r5, &(0x7f0000000040)='status\x00') preadv(r6, &(0x7f0000000680)=[{&(0x7f0000000400)=""/121, 0x79}], 0x1, 0xffffffff, 0x1) bind$alg(r6, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad00"/16, 0x10) recvmmsg(r4, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000006, 0x8010, r3, 0x0) 9.536166924s ago: executing program 9 (id=1823): r0 = syz_open_dev$sndpcmc(&(0x7f0000004c40), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000001840)="efe15a38f4dc7768963f2f6e9e0356de1ae15bb72719b131ee10a0e67746ae48ce5428ee179c094c78a3d0b5456acc9f2465228811897903ca6c999bec34104324fdb92bf0", 0x45}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc25c4110, &(0x7f0000000000)={0x0, [[0xc6c], [0x200], [0x8]], '\x00', [{}, {}, {}, {0xffffffff, 0x2, 0x1}, {}, {}, {}, {}, {0x0, 0xfffff3a5}], '\x00', 0x0, 0x0, 0x0, 0x1000000}) 9.270539518s ago: executing program 9 (id=1826): r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000540)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0108000000000000001a6000000008000300", @ANYRES32=r2], 0x87}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 7.715365024s ago: executing program 2 (id=1828): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b70200000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000000240)=ANY=[@ANYBLOB="d8010000", @ANYRES16=r1, @ANYBLOB="010000000000fbdbdf25010000000800050001000000060006004e220000140002007767320000000000000000000000000024000300a0cb879a47f5bc644c0e693fa6d031c74a1553b6e901b9ff2f518c78042fb5427c010880"], 0x1d8}}, 0x0) 7.669286584s ago: executing program 9 (id=1829): syz_open_dev$dri(&(0x7f0000000180), 0x2, 0x16b802) r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x8, 0x0, &(0x7f00000023c0)) socket$igmp(0x2, 0x3, 0x2) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3401000010000008feffffff0001000000000000000000000000ffffe0000002fc0100000000000000000000000000010001071c4e23000200000000ff0000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff020000000000000000000000000001000004d62b002300ac1414bb00000000000000000000000000000000000300000001000000000000a39b000000000000ffff0000000000001c250000000000000200000000000000fcffffffffffffff0000000000000000ffffffffffffffff00000000000000001f00000000000000fefffffffffffffffafffffffcffffff0000000080000000023500000200010020000000480003006465666c61746500"/236], 0x134}, 0x1, 0x0, 0x0, 0x800}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/udp\x00') pread64(r2, &(0x7f000001a240)=""/102391, 0x18ff7, 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0xa4, 0x30, 0x1, 0x70bd2d, 0x0, {}, [{0x90, 0x1, [@m_ct={0x44, 0x2, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9d, 0x11e41e7a, 0x20000000, 0x0, 0xf}}]}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_ife={0x48, 0x1001, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000440)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x81) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$HIDIOCSFEATURE(r6, 0xc0404806, &(0x7f0000000bc0)="09fb2e6971") socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000040)={0x5, 0x6576, 0x9}) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$afs(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='dyn']) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0xd5) 6.69559774s ago: executing program 9 (id=1830): openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) pipe(&(0x7f0000000080)) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0xa0c}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETLINK(r4, 0x400454cc, 0x0) 6.644586321s ago: executing program 2 (id=1831): ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) socket$inet6(0xa, 0x6, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0xca5, &(0x7f0000000100)={0x0, 0x8de0, 0x10310, 0xfffffffe, 0x252, 0x0, r1}, &(0x7f0000000180)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0, 0x0, {}, 0x1}) io_uring_enter(r2, 0x2ded, 0x4000, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r5, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x2, &(0x7f0000000b80)=@gcm_128={{0x303}, "cfc85eb51b0ace6a", "4617a9f6040839230fb7fead776dd8dc", "3f4051c4", "a44a889722b66244"}, 0x28) recvfrom$inet6(r5, 0x0, 0x1000000, 0x300, 0x0, 0x0) 6.590326752s ago: executing program 4 (id=1832): open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) mount(&(0x7f00000002c0)=@nullb, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f00000005c0)='./bus\x00', 0x145842, 0x0) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0xb) 5.559798639s ago: executing program 2 (id=1834): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmmsg(r1, &(0x7f0000001040), 0x0, 0x4000) shutdown(r0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000001a40)={0xff, @dev={0xac, 0x14, 0x14, 0x29}, 0x4e23, 0x2, 'sh\x00', 0x18, 0x80006, 0x71}, 0x2c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYRES64=r1, @ANYRESHEX=r3, @ANYRESHEX=r3, @ANYRES16=r2, @ANYRES64=r2], 0x78}, 0x1, 0x0, 0x0, 0x24040000}, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFINDEX(r4, 0x400454da, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000000)=@bpq0, 0xfffffffffffffe1d) ioctl$sock_netdev_private(r5, 0x8914, &(0x7f0000000000)) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r6, 0x890b, &(0x7f0000000380)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x5, @bcast, @bpq0, 0x0, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) accept(0xffffffffffffffff, &(0x7f0000001700)=@ax25={{}, [@null, @default, @default, @rose, @default, @remote, @remote, @default]}, &(0x7f00000012c0)=0x80) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001b80)={0x0, @in6={{0xa, 0x4e24, 0x80000001, @private2, 0xbd64}}, 0xc, 0x4df}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1200000009000000080000000200000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000037862ffe134b04768500"/24], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r8}, &(0x7f0000000180), &(0x7f0000000100)=r7}, 0x20) r9 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r9, 0x890b, &(0x7f00000007c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, @bcast, @bpq0, 0x5, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) 5.559180609s ago: executing program 7 (id=1835): r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r2, &(0x7f0000003980)={0x2020, 0x0, 0x0}, 0x2020) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) r4 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r4, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000000140)={0x30, 0x0, 0x1, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7}]}, 0x30}, 0x1, 0x0, 0x0, 0x24004040}, 0x20008044) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$inet(r6, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000100)=[{&(0x7f0000000180)="5c00000013006bcd9e3fe3dc4e48aa31086b8703410000004000000000000000040014000d000a00100000009ee517d34460bc08eab556a705251e6182949a3651f60a84c9f5d1938837e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f000801}, 0x0) connect$bt_l2cap(r5, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) write$FUSE_ATTR(r2, &(0x7f0000000240)={0x78, 0x0, r3, {0x2000000007, 0x0, 0x0, {0x0, 0x0, 0x55, 0x0, 0x0, 0xfffffffffffffffc, 0x2, 0x0, 0x1ff, 0xa000}}}, 0x78) sendmsg$can_bcm(r1, &(0x7f00000003c0)={&(0x7f00000000c0), 0x10, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[], 0x80}, 0x1, 0x0, 0x0, 0x20008841}, 0x20004004) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x2000007, 0x401d031, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000001b00)=[{&(0x7f00000009c0)=""/239, 0xef}], 0x1, 0x2, 0x0) 4.385011918s ago: executing program 4 (id=1836): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x40800) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_STP_STATE={0x8, 0x15}]}}}]}, 0x3c}}, 0x0) 3.491093843s ago: executing program 9 (id=1837): r0 = dup(0xffffffffffffffff) write$UHID_INPUT(r0, &(0x7f0000001300)={0xc, {"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", 0x1000}}, 0x1006) 3.406683364s ago: executing program 7 (id=1838): socket$inet6_tcp(0xa, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = syz_io_uring_setup(0x495, &(0x7f0000000400)={0x0, 0x7079, 0x0, 0x6, 0x1cd}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r0, 0x3516, 0x0, 0x0, 0x0, 0x0) 3.344028015s ago: executing program 4 (id=1839): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sched_switch\x00', r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x2000000}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000000)=0x800, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x408, 0xcd, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x5e22, 0x0, @empty}, 0x1c) listen(r4, 0x0) r5 = socket$netlink(0x10, 0x3, 0x4) writev(r5, &(0x7f0000000140)=[{&(0x7f0000000200)="580000001400add4275a1bf00c45b45602067fffffff81005e22000d00ff0028925aa8002000eaa57b000900", 0x2c}], 0x1) r6 = openat$vcsu(0xffffff9c, &(0x7f0000000080), 0x88080, 0x0) ppoll(&(0x7f0000000040)=[{r6, 0x40}], 0x1, 0x0, 0x0, 0x0) read$eventfd(r6, &(0x7f00000003c0), 0x8) 3.327845235s ago: executing program 2 (id=1840): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b70200000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000000240)=ANY=[@ANYBLOB="d8010000", @ANYRES16=r1, @ANYBLOB="010000000000fbdbdf25010000000800050001000000060006004e220000140002007767320000000000000000000000000024000300a0cb879a47f5bc644c0e693fa6d031c74a1553b6e901b9ff2f518c78042fb5427c010880"], 0x1d8}}, 0x0) 3.195155918s ago: executing program 9 (id=1841): r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @empty}], 0x10) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x4000, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0xa4, 0x30, 0x1, 0x0, 0x25dfdbfb, {}, [{0x90, 0x1, [@m_ct={0x44, 0x4, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9d, 0x11e41e7a, 0x20000000, 0x0, 0xf}}]}, {0xffffffffffffffed}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}, @m_ife={0x48, 0x3, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x3, 0x0, 0x10000000}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x804}, 0x804) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r6, &(0x7f0000001540)=[{{0x0, 0x5b, 0x0}}], 0x800000000000214, 0x20000001) close(r7) getsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, 0xfffffffffffffffe, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r8, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r9, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r8, 0x0, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, 0x0) 3.175466028s ago: executing program 7 (id=1842): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_io_uring_setup(0x4e3, &(0x7f0000000480)={0x0, 0x938c, 0x10100}, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0, 0x0, {}, 0x1}) io_uring_enter(r2, 0x708, 0x41e3, 0x0, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@bridge_getlink={0x20, 0x12, 0x100, 0x70bd25, 0x25dfdbfd, {0x7, 0x0, 0x0, 0x0, 0x0, 0x21900}}, 0x20}, 0x1, 0x0, 0x0, 0x8000000}, 0x84) 3.174691338s ago: executing program 2 (id=1843): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x228, &(0x7f0000000380)={0x0, 0x1ffffa, 0x10100, 0x0, 0x0, 0x0, r1}, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000600)=@mangle={'mangle\x00', 0x64, 0x6, 0x4d4, 0x0, 0xc8, 0x0, 0x190, 0xc8, 0x4bc, 0x4bc, 0x4bc, 0x4bc, 0x4bc, 0x6, 0x0, {[{{@ipv6={@private0, @private1, [0x0, 0x0, 0xff], [], 'veth1\x00', 'veth1_vlan\x00', {}, {}, 0x1d, 0x0, 0x0, 0x3a}, 0x0, 0xa4, 0xc8, 0x0, {0x0, 0x3a010000}}, @HL={0x24}}, {{@ipv6={@private1, @loopback, [], [], 'tunl0\x00', 'bridge_slave_1\x00'}, 0x0, 0xa4, 0xc8}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0xc8}}, {{@ipv6={@private0, @remote, [], [], 'veth0_to_team\x00', 'veth1_vlan\x00'}, 0x0, 0xa4, 0xc8}, @HL={0x24, 'HL\x00', 0x0, {0x3, 0xfc}}}, {{@ipv6={@mcast2, @mcast2, [], [], 'pimreg0\x00', 'vcan0\x00', {}, {}, 0x0, 0x0, 0x1}, 0x0, 0xa4, 0xc8}, @common=@inet=@SYNPROXY={0x24}}, {{@ipv6={@loopback, @private2, [], [], 'syzkaller1\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa4, 0xec}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, 'pim6reg1\x00'}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x530) syz_io_uring_submit(r3, r4, &(0x7f0000000080)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0, 0x0, {}, 0x1}) io_uring_enter(r2, 0x708, 0x41e3, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r6 = fanotify_init(0x0, 0x800) read(r6, 0x0, 0x0) 2.149327994s ago: executing program 4 (id=1844): r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 2.039830976s ago: executing program 4 (id=1845): mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc0189379, &(0x7f0000000200)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) 2.039248226s ago: executing program 7 (id=1846): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000002c0), 0x2, 0x141101) dup(r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x585d, 0xfe}}, 0x20}, 0x1, 0x0, 0x0, 0x840}, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000), 0x29, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r2, 0xc05064a7, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[0x0], &(0x7f00000000c0), 0x0, 0x1, 0x0, 0x0, r3}) ioctl$DRM_IOCTL_MODE_ATOMIC(r1, 0xc03864bc, &(0x7f0000000180)={0x0, 0x1, &(0x7f00000002c0)=[r3], &(0x7f0000000140), &(0x7f0000000800)=[r4], &(0x7f0000000100), 0x0, 0x400000000}) 1.909448849s ago: executing program 4 (id=1847): openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x426440, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000140)={0x2, @pix_mp={0x0, 0x0, 0x34324152, 0x0, 0xa, [{}, {0x10}, {}, {}, {}, {}, {0x3}]}}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x275a, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc044560f, &(0x7f0000000080)=@fd={0x8, 0x3, 0x4, 0x8, 0x2, {0x0, 0x2710}, {0x4, 0xc, 0x7, 0x98, 0x7, 0x8d, "e8b3c1e2"}, 0xe00, 0x4, {}, 0x4, 0x0, r1}) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f00000000c0)={0x0, 0x4, 0x2}) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$BTRFS_IOC_DEFRAG_RANGE(r2, 0x40309410, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e22, @empty}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000900)={0x0, 0x4719, 0x2, 0x0, 0xa4, 0x2}, 0x14) listen(r3, 0x1ff) r4 = socket$inet(0x10, 0x3, 0x0) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r5, 0x400448e0, &(0x7f0000000000)) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x98, 0x24, 0xf0b, 0x70bd26, 0x0, {0x0, 0x0, 0x12, r6, {}, {0xffff, 0xffff}, {0x2}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x68, 0x2, [@TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x2}, @TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], 0x0, [0x8, 0x4, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x3], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x4}]}}]}, 0x98}}, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x57, 0x0, 0x0, 0xa, 0x0, 0x10}, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x2000000, 0xffffffffffffffff}, {0x7, 0x0, 0x4}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x33}, 0xa, @in=@broadcast, 0x3507, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet(r8, &(0x7f0000000500)="ab", 0x34000, 0x40, &(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10) 1.81478798s ago: executing program 2 (id=1848): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x3, 0x0, 0x7fffffff}]}) syz_open_dev$usbmon(&(0x7f0000000280), 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10200041}, 0xc, &(0x7f0000000100)={&(0x7f0000000740)={0x24, 0xa, 0xa, 0x5, 0x0, 0x0, {0xa, 0x0, 0xa}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_USERDATA={0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x40000) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000280)={0xffffffff}, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfffffdef) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r2, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x28, r3, 0x1, 0x70bd29, 0x25dfdbfa, {}, [@NL802154_ATTR_WPAN_DEV={0xffffffffffffffbd, 0x6, 0x100000001}, @NL802154_ATTR_ACKREQ_DEFAULT={0x5, 0x1a, 0x1}]}, 0x28}}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000004200010a00000000000000000a000200"], 0x14}}, 0x0) r4 = syz_open_dev$hidraw(&(0x7f0000002300), 0x1, 0x14a042) ioctl$HIDIOCGRDESC(r4, 0x4030582a, &(0x7f0000000200)={0xd, "7954bbc8e80000000000000001"}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f0000000000)={'geneve1\x00', 0x400}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r6, 0x400454d9, &(0x7f0000000000)={'geneve1\x00', 0x400}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'rose0\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2000000011000100"/20, @ANYRES32=r7], 0x20}}, 0x0) 1.161058231s ago: executing program 7 (id=1849): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sched_switch\x00', r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x2000000}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000000)=0x800, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x408, 0xcd, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) setsockopt$inet6_int(r4, 0x29, 0x1a, &(0x7f0000000000)=0x9, 0xe7) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x5e22, 0x0, @empty}, 0x1c) listen(r4, 0x0) r5 = socket$netlink(0x10, 0x3, 0x4) writev(r5, &(0x7f0000000140)=[{&(0x7f0000000200)="580000001400add4275a1bf00c45b45602067fffffff81005e22000d00ff0028925aa8002000eaa57b00090080000efffeffe809000000ff0000f03a0200f0ffffffffffffffffffffffffe7ee0000000000000000020000", 0x58}], 0x1) r6 = openat$vcsu(0xffffff9c, &(0x7f0000000080), 0x88080, 0x0) ppoll(&(0x7f0000000040)=[{r6, 0x40}], 0x1, 0x0, 0x0, 0x0) 0s ago: executing program 7 (id=1850): syz_open_dev$sndctrl(&(0x7f0000000040), 0x1, 0x141000) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x111}}, 0x20) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) syz_io_uring_setup(0x239, &(0x7f0000000380)={0x0, 0x1ffffe, 0x10100}, &(0x7f0000000080)=0x0, &(0x7f00000001c0)=0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000004c0)='svcrdma_dma_map_rw_err\x00', 0xffffffffffffffff, 0x0, 0x81}, 0x18) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0, 0x0, {0x230}}) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448e3, &(0x7f0000000400)) r3 = mq_open(&(0x7f0000000080)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r3, 0x20}], 0x1, 0x0, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x6, 0x0) mq_timedreceive(r3, &(0x7f000001d600)=""/102372, 0x18fe4, 0x2, 0x0) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r4, &(0x7f0000000000)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, 0x1c) kernel console output (not intermixed with test programs): syzkaller0 left promiscuous mode [ 352.960157][ T4601] usb 7-1: new high-speed USB device number 3 using dummy_hcd [ 353.240072][ T4601] usb 7-1: Using ep0 maxpacket: 32 [ 354.105218][ T8547] loop1: detected capacity change from 0 to 512 [ 354.140282][ T4601] usb 7-1: config 0 has an invalid interface number: 43 but max is 0 [ 354.149013][ T8550] netlink: 'syz.7.1078': attribute type 16 has an invalid length. [ 354.156954][ T4601] usb 7-1: config 0 has no interface number 0 [ 354.177245][ T4601] usb 7-1: config 0 interface 43 has no altsetting 0 [ 354.199740][ T8550] netlink: 'syz.7.1078': attribute type 17 has an invalid length. [ 354.211425][ T8547] EXT4-fs (loop1): Mount option "dax=inode" incompatible with ext3 [ 354.250201][ T4601] usb 7-1: New USB device found, idVendor=1235, idProduct=0010, bcdDevice=59.84 [ 354.265368][ T8551] netlink: 32 bytes leftover after parsing attributes in process `syz.7.1078'. [ 354.282898][ T4601] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 354.330965][ T4601] usb 7-1: config 0 descriptor?? [ 354.337914][ T8550] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 354.358220][ T8550] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 354.760131][ T8557] loop7: detected capacity change from 0 to 128 [ 354.831121][ T8559] fuse: Unknown parameter 'use00000000000000000000' [ 354.840676][ T8557] UDF-fs: bad mount option "@" or missing value [ 354.890299][ T4601] usb 7-1: string descriptor 0 read error: -71 [ 354.968780][ T4601] usb 7-1: USB disconnect, device number 3 [ 356.059800][ T8571] loop3: detected capacity change from 0 to 512 [ 356.092704][ T8574] netlink: 'syz.1.1087': attribute type 10 has an invalid length. [ 356.122382][ T4517] udevd[4517]: error opening ATTR{/sys/devices/platform/dummy_hcd.6/usb7/7-1/7-1:0.43/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 356.211306][ T8581] netlink: 'syz.1.1089': attribute type 16 has an invalid length. [ 356.219169][ T8581] netlink: 'syz.1.1089': attribute type 17 has an invalid length. [ 356.237721][ T8571] EXT4-fs (loop3): mounted filesystem without journal. Opts: grpquota,lazytime,,errors=continue. Quota mode: writeback. [ 356.307469][ T8581] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 356.332420][ T8571] ext4 filesystem being mounted at /247/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 356.397193][ T8585] netlink: 32 bytes leftover after parsing attributes in process `syz.1.1089'. [ 356.414168][ T8584] loop6: detected capacity change from 0 to 512 [ 356.455329][ T8581] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 356.611474][ T8584] EXT4-fs (loop6): mounted filesystem without journal. Opts: errors=remount-ro,delalloc,bsdgroups,. Quota mode: writeback. [ 356.630607][ T8584] ext4 filesystem being mounted at /62/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 356.654564][ T8598] fuse: Unknown parameter 'user_i00000000000000000000' [ 356.662104][ C0] vkms_vblank_simulate: vblank timer overrun [ 356.727098][ T8584] EXT4-fs error (device loop6): ext4_map_blocks:628: inode #2: block 18: comm syz.6.1090: lblock 23 mapped to illegal pblock 18 (length 1) [ 356.837640][ T8584] EXT4-fs (loop6): Remounting filesystem read-only [ 356.892685][ T8602] loop1: detected capacity change from 0 to 128 [ 356.972706][ T8605] EXT4-fs error (device loop6): ext4_readdir:263: inode #2: block 3: comm syz.6.1090: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 357.001279][ T8602] UDF-fs: bad mount option "@" or missing value [ 357.017498][ T8605] EXT4-fs (loop6): Remounting filesystem read-only [ 357.054777][ T8605] EXT4-fs error (device loop6): ext4_readdir:263: inode #2: block 12: comm syz.6.1090: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 357.092668][ T8605] EXT4-fs (loop6): Remounting filesystem read-only [ 357.099468][ T8605] EXT4-fs error (device loop6): ext4_readdir:263: inode #2: block 13: comm syz.6.1090: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 357.128256][ T8605] EXT4-fs (loop6): Remounting filesystem read-only [ 357.135470][ T8605] EXT4-fs error (device loop6): ext4_readdir:263: inode #2: block 14: comm syz.6.1090: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 357.189938][ T8602] loop1: detected capacity change from 0 to 128 [ 357.248340][ T8605] EXT4-fs (loop6): Remounting filesystem read-only [ 357.297913][ T8602] EXT4-fs (loop1): Ignoring removed nobh option [ 357.668873][ T8602] EXT4-fs (loop1): mounted filesystem without journal. Opts: nobh,usrjquota=,,errors=continue. Quota mode: none. [ 357.681968][ T8602] ext4 filesystem being mounted at /216/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 358.120159][ T4358] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 358.261160][ T8621] netlink: 'syz.4.1100': attribute type 10 has an invalid length. [ 358.664822][ T4358] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 358.675360][ T4358] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 358.960169][ T4358] usb 4-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 358.970081][ T4358] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 358.978755][ T4358] usb 4-1: SerialNumber: syz [ 359.282990][ T4358] usb 4-1: 0:2 : does not exist [ 359.313542][ T4358] usb 4-1: USB disconnect, device number 7 [ 359.507638][ T8650] netlink: 28 bytes leftover after parsing attributes in process `syz.7.1109'. [ 359.518700][ T8650] netlink: 28 bytes leftover after parsing attributes in process `syz.7.1109'. [ 359.622684][ T4517] udevd[4517]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 360.029213][ T8659] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1111'. [ 360.741469][ T8659] device bridge0 entered promiscuous mode [ 360.747500][ T8659] device macvtap1 entered promiscuous mode [ 360.754884][ T8658] netlink: 'syz.3.1112': attribute type 10 has an invalid length. [ 360.977961][ T8671] loop7: detected capacity change from 0 to 764 [ 360.997343][ T8675] loop1: detected capacity change from 0 to 512 [ 361.221095][ T8675] EXT4-fs (loop1): Test dummy encryption mode enabled [ 361.228109][ T8675] EXT4-fs (loop1): Test dummy encryption mode enabled [ 361.240157][ T8675] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 361.340341][ T8686] loop3: detected capacity change from 0 to 128 [ 361.506504][ T8686] EXT4-fs (loop3): VFS: Found ext4 filesystem with invalid superblock checksum. Run e2fsck? [ 361.637960][ T8675] EXT4-fs (loop1): 1 truncate cleaned up [ 361.763371][ T8675] EXT4-fs (loop1): mounted filesystem without journal. Opts: test_dummy_encryption,test_dummy_encryption,noauto_da_alloc,minixdf,errors=remount-ro,quota,. Quota mode: writeback. [ 363.569268][ T8698] loop4: detected capacity change from 0 to 512 [ 363.605022][ T26] audit: type=1326 audit(1744917683.792:519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8699 comm="syz.6.1122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a463a6169 code=0x7ffc0000 [ 363.706571][ T8703] netlink: 12 bytes leftover after parsing attributes in process `syz.7.1121'. [ 363.736892][ T26] audit: type=1326 audit(1744917683.842:520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8699 comm="syz.6.1122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a463a6169 code=0x7ffc0000 [ 363.759863][ T26] audit: type=1326 audit(1744917683.842:521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8699 comm="syz.6.1122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=105 compat=0 ip=0x7f5a463a6169 code=0x7ffc0000 [ 363.783061][ T26] audit: type=1326 audit(1744917683.842:522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8699 comm="syz.6.1122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a463a6169 code=0x7ffc0000 [ 363.784539][ T8698] EXT4-fs (loop4): Ignoring removed nobh option [ 363.805413][ T26] audit: type=1326 audit(1744917683.842:523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8699 comm="syz.6.1122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a463a6169 code=0x7ffc0000 [ 363.805708][ T8703] 8021q: VLANs not supported on caif0 [ 363.921502][ T8698] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #11: comm syz.4.1123: invalid indirect mapped block 256 (level 2) [ 363.948192][ T8712] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1126'. [ 363.962272][ T8712] device macvtap2 entered promiscuous mode [ 364.004812][ T8698] EXT4-fs (loop4): 2 truncates cleaned up [ 364.010853][ T8698] EXT4-fs (loop4): mounted filesystem without journal. Opts: nobh,auto_da_alloc,data_err=ignore,,errors=continue. Quota mode: writeback. [ 364.171491][ T26] audit: type=1800 audit(1744917684.362:524): pid=8698 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.4.1123" name="file1" dev="loop4" ino=15 res=0 errno=0 [ 364.174385][ T8723] EXT4-fs (loop4): shut down requested (1) [ 364.191470][ T4204] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 364.740527][ T4204] usb 4-1: Using ep0 maxpacket: 32 [ 365.407470][ T8736] loop6: detected capacity change from 0 to 1024 [ 365.440764][ T8742] netlink: 'syz.4.1132': attribute type 16 has an invalid length. [ 365.448633][ T8742] netlink: 'syz.4.1132': attribute type 17 has an invalid length. [ 365.610237][ T4204] usb 4-1: config 0 has an invalid interface number: 43 but max is 0 [ 365.610261][ T4204] usb 4-1: config 0 has no interface number 0 [ 365.610280][ T4204] usb 4-1: config 0 interface 43 has no altsetting 0 [ 365.610302][ T4204] usb 4-1: New USB device found, idVendor=1235, idProduct=0010, bcdDevice=59.84 [ 365.610321][ T4204] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 365.611750][ T4204] usb 4-1: config 0 descriptor?? [ 365.626728][ T8742] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 365.629482][ T8742] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 365.767354][ T8742] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1132'. [ 365.862044][ T8746] device pim6reg1 entered promiscuous mode [ 366.061449][ T8756] loop4: detected capacity change from 0 to 512 [ 366.203671][ T8736] EXT4-fs error (device loop6): ext4_read_block_bitmap_nowait:476: comm syz.6.1131: Invalid block bitmap block 0 in block_group 0 [ 366.395919][ T8756] EXT4-fs (loop4): Test dummy encryption mode enabled [ 366.441538][ T8736] Quota error (device loop6): write_blk: dquota write failed [ 366.449316][ T8736] Quota error (device loop6): qtree_write_dquot: Error -117 occurred while creating quota [ 367.013063][ T8736] EXT4-fs error (device loop6): ext4_acquire_dquot:6204: comm syz.6.1131: Failed to acquire dquot type 0 [ 367.013950][ T8756] EXT4-fs (loop4): Test dummy encryption mode enabled [ 367.074216][ T8736] EXT4-fs error (device loop6): ext4_free_blocks:6223: comm syz.6.1131: Freeing blocks not in datazone - block = 0, count = 4096 [ 367.220543][ T4204] usb 4-1: string descriptor 0 read error: -71 [ 367.232599][ T8765] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1138'. [ 367.241737][ T8756] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 367.289315][ T4204] usb 4-1: USB disconnect, device number 8 [ 367.416311][ T8736] EXT4-fs error (device loop6): ext4_read_inode_bitmap:140: comm syz.6.1131: Invalid inode bitmap blk 0 in block_group 0 [ 367.459098][ T8756] EXT4-fs (loop4): 1 truncate cleaned up [ 367.492059][ T4379] Quota error (device loop6): remove_tree: Getting block too big (0 >= 9) [ 367.510678][ T8756] EXT4-fs (loop4): mounted filesystem without journal. Opts: test_dummy_encryption,test_dummy_encryption,noauto_da_alloc,minixdf,errors=remount-ro,quota,. Quota mode: writeback. [ 367.560558][ T4379] EXT4-fs error (device loop6): ext4_release_dquot:6227: comm kworker/u4:10: Failed to release dquot type 0 [ 367.582812][ T8736] EXT4-fs error (device loop6) in ext4_free_inode:362: Corrupt filesystem [ 367.610763][ T8736] EXT4-fs (loop6): 1 orphan inode deleted [ 367.619305][ T8736] EXT4-fs (loop6): mounted filesystem without journal. Opts: €; ,errors=continue. Quota mode: writeback. [ 369.343794][ T8805] netlink: 'syz.7.1147': attribute type 16 has an invalid length. [ 369.358189][ T8805] netlink: 'syz.7.1147': attribute type 17 has an invalid length. [ 369.377247][ T8805] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 369.422619][ T8805] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 369.482202][ T8808] netlink: 32 bytes leftover after parsing attributes in process `syz.7.1147'. [ 370.843453][ T8829] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1149'. [ 370.876304][ T8829] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1149'. [ 371.797468][ T26] audit: type=1326 audit(1744917691.982:525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8853 comm="syz.7.1155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3722fec169 code=0x7ffc0000 [ 371.819744][ C1] vkms_vblank_simulate: vblank timer overrun [ 371.920051][ T26] audit: type=1326 audit(1744917692.022:526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8853 comm="syz.7.1155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3722fec169 code=0x7ffc0000 [ 372.089792][ T26] audit: type=1326 audit(1744917692.022:527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8853 comm="syz.7.1155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=121 compat=0 ip=0x7f3722fec169 code=0x7ffc0000 [ 372.201127][ T26] audit: type=1326 audit(1744917692.022:528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8853 comm="syz.7.1155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3722fec169 code=0x7ffc0000 [ 372.223979][ T26] audit: type=1326 audit(1744917692.022:529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8853 comm="syz.7.1155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3722fec169 code=0x7ffc0000 [ 372.246427][ T26] audit: type=1326 audit(1744917692.022:530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8853 comm="syz.7.1155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=434 compat=0 ip=0x7f3722fec169 code=0x7ffc0000 [ 372.268789][ C1] vkms_vblank_simulate: vblank timer overrun [ 372.443361][ T26] audit: type=1326 audit(1744917692.022:531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8853 comm="syz.7.1155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3722fec169 code=0x7ffc0000 [ 373.177928][ T26] audit: type=1326 audit(1744917692.022:532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8853 comm="syz.7.1155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3722fec169 code=0x7ffc0000 [ 373.200242][ C1] vkms_vblank_simulate: vblank timer overrun [ 373.275064][ T26] audit: type=1326 audit(1744917692.022:533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8853 comm="syz.7.1155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f3722fec169 code=0x7ffc0000 [ 373.380874][ T26] audit: type=1326 audit(1744917692.022:534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8853 comm="syz.7.1155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3722fec169 code=0x7ffc0000 [ 374.384589][ T8893] loop3: detected capacity change from 0 to 764 [ 374.740314][ T7] usb 8-1: new high-speed USB device number 3 using dummy_hcd [ 375.152608][ T7] usb 8-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 375.172091][ T7] usb 8-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 375.237547][ T7] usb 8-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 375.390478][ T7] usb 8-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 375.446336][ T7] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 375.470882][ T8917] loop3: detected capacity change from 0 to 512 [ 375.519140][ T7] usb 8-1: SerialNumber: syz [ 375.610455][ T8917] EXT4-fs (loop3): Test dummy encryption mode enabled [ 375.636529][ T8917] EXT4-fs (loop3): Test dummy encryption mode enabled [ 375.683182][ T8917] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 375.779747][ T8917] EXT4-fs (loop3): 1 truncate cleaned up [ 375.819895][ T8917] EXT4-fs (loop3): mounted filesystem without journal. Opts: test_dummy_encryption,test_dummy_encryption,noauto_da_alloc,minixdf,errors=remount-ro,quota,. Quota mode: writeback. [ 375.843076][ T7] usb 8-1: 0:2 : does not exist [ 375.941350][ T7] usb 8-1: USB disconnect, device number 3 [ 376.248687][ T8930] netlink: 'syz.1.1169': attribute type 16 has an invalid length. [ 376.286964][ T8930] netlink: 'syz.1.1169': attribute type 17 has an invalid length. [ 376.320398][ T8936] netlink: 32 bytes leftover after parsing attributes in process `syz.1.1169'. [ 376.390521][ T4517] udevd[4517]: error opening ATTR{/sys/devices/platform/dummy_hcd.7/usb8/8-1/8-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 376.463768][ T8930] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 376.477723][ T8930] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 378.760430][ T1430] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.766755][ T1430] ieee802154 phy1 wpan1: encryption failed: -22 [ 379.996651][ T26] kauditd_printk_skb: 33 callbacks suppressed [ 379.996679][ T26] audit: type=1326 audit(1744917700.182:568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8965 comm="syz.4.1178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3eeec16169 code=0x7ffc0000 [ 380.025476][ C0] vkms_vblank_simulate: vblank timer overrun [ 380.037842][ T8967] loop1: detected capacity change from 0 to 764 [ 380.174573][ T8972] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1179'. [ 380.200043][ T26] audit: type=1326 audit(1744917700.222:569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8965 comm="syz.4.1178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3eeec16169 code=0x7ffc0000 [ 380.222330][ C0] vkms_vblank_simulate: vblank timer overrun [ 380.268148][ T8972] 8021q: VLANs not supported on caif0 [ 380.387916][ T26] audit: type=1326 audit(1744917700.222:570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8965 comm="syz.4.1178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3eeec16169 code=0x7ffc0000 [ 380.536945][ T26] audit: type=1326 audit(1744917700.222:571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8965 comm="syz.4.1178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3eeec16169 code=0x7ffc0000 [ 380.559230][ C0] vkms_vblank_simulate: vblank timer overrun [ 380.579817][ T8987] loop4: detected capacity change from 0 to 512 [ 380.630195][ T8989] tipc: Cannot configure node identity twice [ 380.641324][ T26] audit: type=1326 audit(1744917700.222:572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8965 comm="syz.4.1178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=104 compat=0 ip=0x7f3eeec16169 code=0x7ffc0000 [ 380.679352][ T8987] EXT4-fs (loop4): Test dummy encryption mode enabled [ 380.721490][ T8987] EXT4-fs (loop4): Test dummy encryption mode enabled [ 380.729672][ T8987] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 380.782129][ T8983] loop7: detected capacity change from 0 to 8192 [ 380.908706][ T26] audit: type=1326 audit(1744917700.222:573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8965 comm="syz.4.1178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3eeec16169 code=0x7ffc0000 [ 380.932162][ T4351] Bluetooth: hci2: command 0x0406 tx timeout [ 380.954540][ T8987] EXT4-fs (loop4): 1 truncate cleaned up [ 380.967143][ T8987] EXT4-fs (loop4): mounted filesystem without journal. Opts: test_dummy_encryption,test_dummy_encryption,noauto_da_alloc,minixdf,errors=remount-ro,quota,. Quota mode: writeback. [ 382.996956][ T4358] Bluetooth: hci5: command 0x0409 tx timeout [ 383.309483][ T8991] chnl_net:caif_netlink_parms(): no params data found [ 383.380346][ T4601] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 383.444147][ T9036] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1192'. [ 383.460355][ T9036] 8021q: VLANs not supported on caif0 [ 383.568404][ T9019] loop7: detected capacity change from 0 to 32768 [ 383.618868][ T155] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 383.657968][ T9019] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop7 scanned by syz.7.1187 (9019) [ 383.686876][ T8991] bridge0: port 1(bridge_slave_0) entered blocking state [ 383.702483][ T9019] BTRFS info (device loop7): using sha256 (sha256-avx2) checksum algorithm [ 383.712022][ T8991] bridge0: port 1(bridge_slave_0) entered disabled state [ 383.713321][ T8991] device bridge_slave_0 entered promiscuous mode [ 383.750629][ T9019] BTRFS info (device loop7): using free space tree [ 383.757194][ T9019] BTRFS info (device loop7): has skinny extents [ 383.790509][ T155] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 383.812276][ T4601] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 383.822951][ T9045] loop3: detected capacity change from 0 to 764 [ 383.838206][ T4601] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 383.850370][ T8991] bridge0: port 2(bridge_slave_1) entered blocking state [ 383.857602][ T8991] bridge0: port 2(bridge_slave_1) entered disabled state [ 383.866031][ T8991] device bridge_slave_1 entered promiscuous mode [ 383.950505][ T4601] usb 2-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 383.959823][ T4601] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 383.979723][ T4601] usb 2-1: SerialNumber: syz [ 383.985941][ T8991] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 384.015704][ T155] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 384.041683][ T8991] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 384.051144][ T9019] BTRFS info (device loop7): enabling ssd optimizations [ 384.123509][ T8991] team0: Port device team_slave_0 added [ 384.138383][ T155] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 384.166794][ T8991] team0: Port device team_slave_1 added [ 384.174642][ T9068] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1196'. [ 384.194364][ T9068] device macvtap3 entered promiscuous mode [ 384.263241][ T4601] usb 2-1: 0:2 : does not exist [ 384.268183][ T4601] usb 2-1: unit 5 not found! [ 384.472592][ T4601] usb 2-1: USB disconnect, device number 9 [ 384.493796][ T8991] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 384.505230][ T8991] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 384.535680][ T8991] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 384.583363][ T8991] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 384.601505][ T8991] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 384.637620][ T8991] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 384.901331][ T8991] device hsr_slave_0 entered promiscuous mode [ 384.908797][ T8991] device hsr_slave_1 entered promiscuous mode [ 384.950546][ T8991] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 384.966329][ T8991] Cannot create hsr debugfs directory [ 385.070237][ T4350] Bluetooth: hci5: command 0x041b tx timeout [ 385.236700][ T4517] udevd[4517]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 386.112393][ T9086] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1202'. [ 386.133875][ T9086] 8021q: VLANs not supported on caif0 [ 386.604944][ T8991] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 386.685822][ T8991] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 386.719028][ T8991] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 386.753120][ T9107] loop3: detected capacity change from 0 to 1024 [ 386.791677][ T8991] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 386.839880][ T9107] EXT4-fs (loop3): Quota format mount options ignored when QUOTA feature is enabled [ 386.930800][ T9107] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 386.968347][ T9107] EXT4-fs (loop3): orphan cleanup on readonly fs [ 387.004085][ T9107] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5806: Corrupt filesystem [ 387.120103][ T4358] usb 8-1: new high-speed USB device number 4 using dummy_hcd [ 387.137021][ T8991] 8021q: adding VLAN 0 to HW filter on device bond0 [ 387.149893][ T9107] EXT4-fs (loop3): Remounting filesystem read-only [ 387.157093][ T4204] Bluetooth: hci5: command 0x040f tx timeout [ 387.187186][ T9107] EXT4-fs error (device loop3): ext4_dirty_inode:6010: inode #3: comm syz.3.1207: mark_inode_dirty error [ 387.276095][ T9107] EXT4-fs (loop3): Remounting filesystem read-only [ 387.307847][ T4244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 387.331001][ T9107] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz.3.1207: Invalid block bitmap block 3 in block_group 0 [ 387.355472][ T4244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 387.389093][ T8991] 8021q: adding VLAN 0 to HW filter on device team0 [ 387.411495][ T9107] EXT4-fs (loop3): Remounting filesystem read-only [ 387.448858][ T9107] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5806: Corrupt filesystem [ 387.476917][ T4244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 387.490335][ T4358] usb 8-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 387.520589][ T4244] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 387.530580][ T4244] bridge0: port 1(bridge_slave_0) entered blocking state [ 387.535344][ T4358] usb 8-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 387.537662][ T4244] bridge0: port 1(bridge_slave_0) entered forwarding state [ 387.557148][ T9107] EXT4-fs (loop3): Remounting filesystem read-only [ 387.564289][ T9107] EXT4-fs error (device loop3): ext4_dirty_inode:6010: inode #3: comm syz.3.1207: mark_inode_dirty error [ 387.594305][ T4244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 387.610129][ T9107] EXT4-fs (loop3): Remounting filesystem read-only [ 387.632314][ T4244] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 387.640403][ T4358] usb 8-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 387.640438][ T4358] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 387.640461][ T4358] usb 8-1: SerialNumber: syz [ 387.662698][ T9107] Quota error (device loop3): write_blk: dquota write failed [ 387.671062][ T9107] EXT4-fs error (device loop3): ext4_map_blocks:628: inode #3: block 1: comm syz.3.1207: lblock 6 mapped to illegal pblock 1 (length 1) [ 387.689059][ T4244] bridge0: port 2(bridge_slave_1) entered blocking state [ 387.696223][ T4244] bridge0: port 2(bridge_slave_1) entered forwarding state [ 387.713312][ T9107] EXT4-fs (loop3): Remounting filesystem read-only [ 387.730113][ T9107] Quota error (device loop3): write_blk: dquota write failed [ 387.756300][ T4244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 387.770132][ T9107] Quota error (device loop3): qtree_write_dquot: Error -28 occurred while creating quota [ 387.821376][ T9107] EXT4-fs error (device loop3): ext4_map_blocks:628: inode #3: block 48: comm syz.3.1207: lblock 0 mapped to illegal pblock 48 (length 1) [ 387.850709][ T9107] EXT4-fs (loop3): Remounting filesystem read-only [ 387.873556][ T9107] Quota error (device loop3): v2_write_file_info: Can't write info structure [ 387.890223][ T9107] EXT4-fs error (device loop3): ext4_acquire_dquot:6204: comm syz.3.1207: Failed to acquire dquot type 0 [ 387.905022][ T4244] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 387.925503][ T9107] EXT4-fs (loop3): Remounting filesystem read-only [ 387.934250][ T4244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 387.942537][ T9107] EXT4-fs error (device loop3): ext4_map_blocks:628: inode #3: block 49: comm syz.3.1207: lblock 1 mapped to illegal pblock 49 (length 1) [ 387.971147][ T4244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 387.979673][ T9107] EXT4-fs (loop3): Remounting filesystem read-only [ 387.989060][ T4244] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 387.997370][ T9107] Quota error (device loop3): do_insert_tree: Can't read tree quota block 1 [ 388.021099][ T4244] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 388.028842][ T9107] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 388.050356][ T9107] EXT4-fs error (device loop3): ext4_acquire_dquot:6204: comm syz.3.1207: Failed to acquire dquot type 0 [ 388.093906][ T4358] usb 8-1: 0:2 : does not exist [ 388.098839][ T9107] EXT4-fs (loop3): Remounting filesystem read-only [ 388.106708][ T8991] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 388.118003][ T8991] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 388.128824][ T4358] usb 8-1: unit 5 not found! [ 388.138062][ T9107] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5806: Corrupt filesystem [ 388.147997][ T4244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 388.188251][ T4244] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 388.202576][ T4358] usb 8-1: USB disconnect, device number 4 [ 388.206311][ T9107] EXT4-fs (loop3): Remounting filesystem read-only [ 388.226292][ T4244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 388.235780][ T9107] EXT4-fs error (device loop3): ext4_evict_inode:282: inode #15: comm syz.3.1207: mark_inode_dirty error [ 388.262673][ T4244] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 388.271302][ T9107] EXT4-fs (loop3): Remounting filesystem read-only [ 388.280401][ T9107] EXT4-fs warning (device loop3): ext4_evict_inode:285: couldn't mark inode dirty (err -117) [ 388.290963][ T4244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 388.301218][ T9107] EXT4-fs (loop3): 1 orphan inode deleted [ 388.307113][ T9107] EXT4-fs (loop3): mounted filesystem without journal. Opts: max_dir_size_kb=0x0000000000000008,jqfmt=vfsold,minixdf,errors=remount-ro,abort,noblock_validity,barrier=0x00000000000000cc,journal_dev=0x0000000000000f35,. Quota mode: none. [ 388.315974][ T4244] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 388.346826][ T4244] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 388.460589][ T4517] udevd[4517]: error opening ATTR{/sys/devices/platform/dummy_hcd.7/usb8/8-1/8-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 388.898949][ T4381] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 388.969213][ T4381] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 389.195553][ T8991] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 389.230746][ T4204] Bluetooth: hci5: command 0x0419 tx timeout [ 390.092640][ T155] device hsr_slave_0 left promiscuous mode [ 390.107918][ T155] device hsr_slave_1 left promiscuous mode [ 390.151436][ T155] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 390.162790][ T155] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 390.292924][ T155] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 390.325957][ T155] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 390.358858][ T155] device bridge_slave_1 left promiscuous mode [ 390.365178][ T155] bridge0: port 2(bridge_slave_1) entered disabled state [ 390.402972][ T155] device bridge_slave_0 left promiscuous mode [ 390.414439][ T9164] loop3: detected capacity change from 0 to 128 [ 390.431156][ T155] bridge0: port 1(bridge_slave_0) entered disabled state [ 390.446005][ T155] device bridge0 left promiscuous mode [ 390.461080][ T9164] UDF-fs: bad mount option "@" or missing value [ 390.468736][ T155] device veth1_macvtap left promiscuous mode [ 390.490877][ T155] device veth0_macvtap left promiscuous mode [ 390.497044][ T155] device veth1_vlan left promiscuous mode [ 390.513930][ T155] device veth0_vlan left promiscuous mode [ 390.552051][ T9164] loop3: detected capacity change from 0 to 128 [ 390.605313][ T9164] EXT4-fs (loop3): Ignoring removed nobh option [ 390.678232][ T9164] EXT4-fs (loop3): mounted filesystem without journal. Opts: nobh,usrjquota=,,errors=continue. Quota mode: none. [ 390.690595][ T9164] ext4 filesystem being mounted at /272/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 393.687176][ T9181] loop4: detected capacity change from 0 to 512 [ 394.100243][ T4351] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 394.490667][ T4351] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 394.516486][ T4351] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 394.560200][ T4351] usb 2-1: config 1 interface 0 altsetting 0 has an invalid endpoint descriptor of length 5, skipping [ 394.609894][ T4351] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 394.750891][ T4351] usb 2-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 394.772567][ T4351] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 394.812234][ T4351] usb 2-1: SerialNumber: syz [ 395.169275][ T4351] usb 2-1: 0:2 : does not exist [ 395.188313][ T4351] usb 2-1: unit 5 not found! [ 395.259479][ T4351] usb 2-1: USB disconnect, device number 10 [ 395.578969][ T9181] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a802c01c, mo2=0002] [ 395.587518][ T9181] System zones: 0-2, 18-18, 34-35 [ 395.650498][ T9181] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 395.662197][ T9181] ext4 filesystem being mounted at /262/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 396.141456][ T4517] udevd[4517]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 396.876457][ T155] team0 (unregistering): Port device team_slave_1 removed [ 396.893327][ T155] team0 (unregistering): Port device team_slave_0 removed [ 396.909177][ T155] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 396.944212][ T155] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 397.095427][ T155] bond0 (unregistering): Released all slaves [ 397.162490][ T9161] netlink: 28 bytes leftover after parsing attributes in process `syz.7.1215'. [ 397.250812][ T9161] netlink: 28 bytes leftover after parsing attributes in process `syz.7.1215'. [ 397.896831][ T8991] device veth0_vlan entered promiscuous mode [ 397.912518][ T8991] device veth1_vlan entered promiscuous mode [ 397.957975][ T8991] device veth0_macvtap entered promiscuous mode [ 397.978775][ T8991] device veth1_macvtap entered promiscuous mode [ 398.020449][ T4244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 398.037395][ T4244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 398.050937][ T4244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 398.097397][ T4244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 398.109756][ T4244] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 398.123705][ T4244] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 398.136675][ T4244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 398.149456][ T4244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 398.162725][ T4244] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 398.378319][ T8991] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 398.390765][ T4244] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 398.416402][ T4244] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 398.435146][ T4244] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 398.454180][ T4244] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 398.466434][ T4244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 398.568151][ T9207] fuse: Unknown parameter '0x0000000000000004' [ 398.625521][ T8991] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 398.665873][ T4244] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 398.843369][ T4244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 399.402844][ T8991] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 399.462803][ T8991] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 399.614024][ T8991] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 399.663706][ T8991] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 400.492032][ T9197] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 400.646886][ T4380] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 400.667355][ T4380] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 400.720320][ T4379] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 400.728492][ T4379] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 400.762301][ T4380] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 400.787463][ T26] audit: type=1326 audit(1744917720.972:574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9229 comm="syz.3.1232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f28a0928169 code=0x7ffc0000 [ 400.829859][ T9231] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1232'. [ 400.881300][ T4379] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 400.915058][ T26] audit: type=1326 audit(1744917721.012:575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9229 comm="syz.3.1232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f28a0928169 code=0x7ffc0000 [ 401.053430][ T26] audit: type=1326 audit(1744917721.012:576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9229 comm="syz.3.1232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f28a0928169 code=0x7ffc0000 [ 401.287485][ T26] audit: type=1326 audit(1744917721.012:577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9229 comm="syz.3.1232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f28a0928169 code=0x7ffc0000 [ 401.310927][ T26] audit: type=1326 audit(1744917721.012:578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9229 comm="syz.3.1232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f28a0928169 code=0x7ffc0000 [ 401.333709][ T26] audit: type=1326 audit(1744917721.012:579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9229 comm="syz.3.1232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f28a0928169 code=0x7ffc0000 [ 401.360020][ T26] audit: type=1326 audit(1744917721.072:580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9229 comm="syz.3.1232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f28a0928169 code=0x7ffc0000 [ 401.615420][ T26] audit: type=1326 audit(1744917721.082:581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9229 comm="syz.3.1232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f28a0928169 code=0x7ffc0000 [ 401.700474][ T9249] netlink: 28 bytes leftover after parsing attributes in process `syz.8.1235'. [ 401.928056][ T9249] netlink: 28 bytes leftover after parsing attributes in process `syz.8.1235'. [ 402.224899][ T26] audit: type=1326 audit(1744917721.092:582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9229 comm="syz.3.1232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f28a0928169 code=0x7ffc0000 [ 402.259217][ T26] audit: type=1326 audit(1744917721.092:583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9229 comm="syz.3.1232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f28a0928169 code=0x7ffc0000 [ 402.304517][ T9254] loop4: detected capacity change from 0 to 128 [ 402.391034][ T9254] UDF-fs: bad mount option "@" or missing value [ 402.447033][ T9260] fuse: Unknown parameter '0x0000000000000004' [ 402.587836][ T9254] loop4: detected capacity change from 0 to 128 [ 402.607078][ T9254] EXT4-fs (loop4): Ignoring removed nobh option [ 402.666403][ T9254] EXT4-fs (loop4): mounted filesystem without journal. Opts: nobh,usrjquota=,,errors=continue. Quota mode: none. [ 402.679086][ T9254] ext4 filesystem being mounted at /267/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 403.667158][ T9270] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1243'. [ 403.731645][ T9270] device macvtap4 entered promiscuous mode [ 406.051991][ T9308] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1249'. [ 406.080232][ T9308] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1249'. [ 406.111703][ T9310] loop1: detected capacity change from 0 to 128 [ 406.138063][ T9272] loop8: detected capacity change from 0 to 1024 [ 406.362497][ T9272] EXT4-fs (loop8): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 406.434746][ T26] kauditd_printk_skb: 22 callbacks suppressed [ 406.434761][ T26] audit: type=1800 audit(1744917726.622:606): pid=9310 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.1251" name="file1" dev="loop1" ino=1048600 res=0 errno=0 [ 411.130138][ T13] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 411.282158][ T9368] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1266'. [ 411.329379][ T9368] device macvtap4 entered promiscuous mode [ 411.666426][ T9375] loop8: detected capacity change from 0 to 512 [ 411.761329][ T13] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 411.871698][ T13] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 412.115870][ T13] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 412.277987][ T9375] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a802c01c, mo2=0002] [ 412.286482][ T9375] System zones: 0-2, 18-18, 34-35 [ 412.351791][ T9375] EXT4-fs (loop8): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 412.363807][ T9375] ext4 filesystem being mounted at /6/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 413.070699][ T13] usb 5-1: string descriptor 0 read error: -71 [ 413.077259][ T13] usb 5-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 413.221487][ T13] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 413.520583][ T13] usb 5-1: can't set config #1, error -71 [ 414.014558][ T13] usb 5-1: USB disconnect, device number 5 [ 417.906826][ T9427] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 417.916186][ T9427] overlayfs: missing 'lowerdir' [ 417.946396][ T9426] binder: 9423:9426 ioctl c0306201 0 returned -14 [ 418.007215][ T9428] loop8: detected capacity change from 0 to 128 [ 418.392905][ T9428] UDF-fs: bad mount option "@" or missing value [ 418.812593][ T9437] tmpfs: Unknown parameter 'quota' [ 419.143139][ T9439] loop3: detected capacity change from 0 to 512 [ 419.591138][ T9439] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a802c01c, mo2=0002] [ 419.836411][ T9439] System zones: 0-2, 18-18, 34-35 [ 419.886396][ T9439] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 419.926742][ T9439] ext4 filesystem being mounted at /292/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 420.994837][ T9475] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1290'. [ 421.040386][ T9475] 8021q: VLANs not supported on caif0 [ 421.046504][ T9480] netlink: 20 bytes leftover after parsing attributes in process `syz.7.1292'. [ 421.343026][ T9489] binder: 9482:9489 ioctl c0306201 0 returned -14 [ 421.352518][ T9489] loop4: detected capacity change from 0 to 128 [ 423.039280][ T9489] UDF-fs: bad mount option "@" or missing value [ 423.111379][ T9489] loop4: detected capacity change from 0 to 128 [ 423.147309][ T9500] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1296'. [ 423.176789][ T9500] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1296'. [ 423.200203][ T9489] EXT4-fs (loop4): Ignoring removed nobh option [ 423.270186][ T9489] EXT4-fs (loop4): mounted filesystem without journal. Opts: nobh,usrjquota=,,errors=continue. Quota mode: none. [ 423.282329][ T9489] ext4 filesystem being mounted at /280/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 425.943357][ T9531] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1303'. [ 426.053570][ T9531] device macvtap4 entered promiscuous mode [ 426.073344][ T9529] netlink: 12 bytes leftover after parsing attributes in process `syz.8.1304'. [ 426.100267][ T9529] 8021q: VLANs not supported on nlmon0 [ 426.326972][ T9541] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1306'. [ 426.359846][ T9545] binder: 9538:9545 ioctl c0306201 0 returned -14 [ 426.368982][ T9545] loop4: detected capacity change from 0 to 128 [ 426.376469][ T9545] UDF-fs: bad mount option "@" or missing value [ 427.523660][ T9563] bond0: option fail_over_mac: unable to set because the bond device has slaves [ 427.558304][ T4381] bond0: (slave bond_slave_0): link status definitely down, disabling slave [ 427.769147][ T4381] bond0: now running without any active interface! [ 427.778280][ T4381] bond0: (slave bond_slave_1): link status definitely down, disabling slave [ 427.794708][ T9570] netlink: 28 bytes leftover after parsing attributes in process `syz.7.1311'. [ 427.812234][ T9570] netlink: 28 bytes leftover after parsing attributes in process `syz.7.1311'. [ 428.703786][ T9581] team0: No ports can be present during mode change [ 428.871002][ T9588] netlink: 12 bytes leftover after parsing attributes in process `syz.7.1319'. [ 428.904699][ T9588] 8021q: VLANs not supported on nlmon0 [ 431.040588][ T13] libceph: connect (1)[c::]:6789 error -101 [ 431.047174][ T13] libceph: mon0 (1)[c::]:6789 connect error [ 431.080216][ T9604] bridge: RTM_NEWNEIGH with invalid ether address [ 431.286981][ T13] libceph: connect (1)[c::]:6789 error -101 [ 431.296046][ T9598] ceph: No mds server is up or the cluster is laggy [ 431.300199][ T13] libceph: mon0 (1)[c::]:6789 connect error [ 431.581415][ T13] libceph: connect (1)[c::]:6789 error -101 [ 431.587903][ T13] libceph: mon0 (1)[c::]:6789 connect error [ 432.461633][ T7627] Bluetooth: hci0: command 0x0406 tx timeout [ 432.972822][ T9638] netlink: 28 bytes leftover after parsing attributes in process `syz.7.1331'. [ 433.046703][ T9638] netlink: 28 bytes leftover after parsing attributes in process `syz.7.1331'. [ 435.237104][ T9682] loop1: detected capacity change from 0 to 128 [ 435.321063][ T9682] UDF-fs: bad mount option "@" or missing value [ 435.417013][ T9682] loop1: detected capacity change from 0 to 128 [ 435.446912][ T9682] EXT4-fs (loop1): Ignoring removed nobh option [ 435.511881][ T9682] EXT4-fs (loop1): mounted filesystem without journal. Opts: nobh,usrjquota=,,errors=continue. Quota mode: none. [ 435.524531][ T9682] ext4 filesystem being mounted at /274/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 436.018808][ T9697] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1342'. [ 436.027867][ T9697] netlink: 12 bytes leftover after parsing attributes in process `syz.7.1342'. [ 436.037041][ T9697] netlink: 'syz.7.1342': attribute type 5 has an invalid length. [ 437.460727][ T9719] overlayfs: missing 'workdir' [ 440.035141][ T1430] ieee802154 phy0 wpan0: encryption failed: -22 [ 440.041515][ T1430] ieee802154 phy1 wpan1: encryption failed: -22 [ 440.843243][ T9753] loop8: detected capacity change from 0 to 128 [ 440.892150][ T9753] UDF-fs: bad mount option "@" or missing value [ 441.201585][ T9753] loop8: detected capacity change from 0 to 128 [ 442.294648][ T9753] EXT4-fs (loop8): Ignoring removed nobh option [ 442.421455][ T9753] EXT4-fs (loop8): mounted filesystem without journal. Opts: nobh,usrjquota=,,errors=continue. Quota mode: none. [ 442.433719][ T9753] ext4 filesystem being mounted at /20/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 443.212154][ T9788] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability [ 443.244253][ T26] audit: type=1326 audit(1744917763.432:607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9790 comm="syz.1.1365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc8030f169 code=0x7ffc0000 [ 443.438772][ T26] audit: type=1326 audit(1744917763.432:608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9790 comm="syz.1.1365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc8030f169 code=0x7ffc0000 [ 443.461503][ T9792] device wireguard0 entered promiscuous mode [ 443.695793][ T9798] netlink: 'syz.7.1366': attribute type 2 has an invalid length. [ 444.176469][ T9798] netlink: 'syz.7.1366': attribute type 1 has an invalid length. [ 444.344674][ T26] audit: type=1326 audit(1744917763.462:609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9790 comm="syz.1.1365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=25 compat=0 ip=0x7fdc8030f169 code=0x7ffc0000 [ 444.456865][ T26] audit: type=1326 audit(1744917763.462:610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9790 comm="syz.1.1365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc8030f169 code=0x7ffc0000 [ 444.750965][ T9798] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 444.763935][ T9798] overlayfs: failed to set xattr on upper [ 444.771949][ T9798] overlayfs: ...falling back to index=off,metacopy=off. [ 444.783026][ T9798] overlayfs: maximum fs stacking depth exceeded [ 444.789513][ T26] audit: type=1326 audit(1744917763.462:611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9790 comm="syz.1.1365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc8030f169 code=0x7ffc0000 [ 445.022174][ T26] audit: type=1326 audit(1744917763.462:612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9790 comm="syz.1.1365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=203 compat=0 ip=0x7fdc8030f169 code=0x7ffc0000 [ 445.028386][ T9814] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1369'. [ 445.168898][ T26] audit: type=1326 audit(1744917763.462:613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9790 comm="syz.1.1365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc8030f169 code=0x7ffc0000 [ 445.218947][ T26] audit: type=1326 audit(1744917763.462:614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9790 comm="syz.1.1365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=144 compat=0 ip=0x7fdc8030f169 code=0x7ffc0000 [ 445.401272][ T26] audit: type=1326 audit(1744917763.462:615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9790 comm="syz.1.1365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc8030f169 code=0x7ffc0000 [ 445.520279][ T26] audit: type=1326 audit(1744917763.462:616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9790 comm="syz.1.1365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fdc8030f169 code=0x7ffc0000 [ 445.891615][ T9823] loop3: detected capacity change from 0 to 128 [ 445.903631][ T150] block nbd7: Attempted send on invalid socket [ 445.911051][ T150] blk_update_request: I/O error, dev nbd7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 445.971524][ T9823] UDF-fs: bad mount option "@" or missing value [ 445.986510][ T4609] hid-generic 0004:FFFFFFFF:0000.0001: unknown main item tag 0x0 [ 446.021656][ T4609] hid-generic 0004:FFFFFFFF:0000.0001: unknown main item tag 0x0 [ 446.040649][ T9823] loop3: detected capacity change from 0 to 128 [ 446.065397][ T9823] EXT4-fs (loop3): Ignoring removed nobh option [ 446.089002][ T4609] hid-generic 0004:FFFFFFFF:0000.0001: unknown main item tag 0x0 [ 446.097402][ T4609] hid-generic 0004:FFFFFFFF:0000.0001: unknown main item tag 0x0 [ 446.105267][ T4609] hid-generic 0004:FFFFFFFF:0000.0001: unknown main item tag 0x0 [ 446.113171][ T4609] hid-generic 0004:FFFFFFFF:0000.0001: unknown main item tag 0x0 [ 446.121014][ T4609] hid-generic 0004:FFFFFFFF:0000.0001: unknown main item tag 0x0 [ 446.134976][ T4609] hid-generic 0004:FFFFFFFF:0000.0001: unknown main item tag 0x0 [ 446.171438][ T4609] hid-generic 0004:FFFFFFFF:0000.0001: unknown main item tag 0x0 [ 446.195501][ T4609] hid-generic 0004:FFFFFFFF:0000.0001: unknown main item tag 0x0 [ 446.215404][ T4609] hid-generic 0004:FFFFFFFF:0000.0001: unknown main item tag 0x0 [ 446.245948][ T4609] hid-generic 0004:FFFFFFFF:0000.0001: unknown main item tag 0x0 [ 446.286288][ T4609] hid-generic 0004:FFFFFFFF:0000.0001: unknown main item tag 0x0 [ 446.306167][ T4609] hid-generic 0004:FFFFFFFF:0000.0001: unknown main item tag 0x0 [ 446.326099][ T4609] hid-generic 0004:FFFFFFFF:0000.0001: unknown main item tag 0x0 [ 446.334331][ T4609] hid-generic 0004:FFFFFFFF:0000.0001: unknown main item tag 0x0 [ 446.359150][ T4609] hid-generic 0004:FFFFFFFF:0000.0001: unknown main item tag 0x0 [ 446.402761][ T4609] hid-generic 0004:FFFFFFFF:0000.0001: unknown main item tag 0x0 [ 446.442571][ T4609] hid-generic 0004:FFFFFFFF:0000.0001: unknown main item tag 0x0 [ 446.465341][ T4609] hid-generic 0004:FFFFFFFF:0000.0001: unknown main item tag 0x0 [ 446.483888][ T4609] hid-generic 0004:FFFFFFFF:0000.0001: unknown main item tag 0x0 [ 446.505130][ T4609] hid-generic 0004:FFFFFFFF:0000.0001: unknown main item tag 0x0 [ 446.525970][ T4609] hid-generic 0004:FFFFFFFF:0000.0001: unknown main item tag 0x0 [ 446.557287][ T4609] hid-generic 0004:FFFFFFFF:0000.0001: unknown main item tag 0x0 [ 446.583927][ T4609] hid-generic 0004:FFFFFFFF:0000.0001: unknown main item tag 0x0 [ 446.734026][ T4609] hid-generic 0004:FFFFFFFF:0000.0001: unknown main item tag 0x0 [ 446.750321][ T4609] hid-generic 0004:FFFFFFFF:0000.0001: unknown main item tag 0x0 [ 446.758522][ T4609] hid-generic 0004:FFFFFFFF:0000.0001: unknown main item tag 0x0 [ 446.771025][ T4609] hid-generic 0004:FFFFFFFF:0000.0001: unknown main item tag 0x0 [ 446.778837][ T4609] hid-generic 0004:FFFFFFFF:0000.0001: unknown main item tag 0x0 [ 446.787332][ T4609] hid-generic 0004:FFFFFFFF:0000.0001: unknown main item tag 0x0 [ 446.795426][ T4609] hid-generic 0004:FFFFFFFF:0000.0001: unknown main item tag 0x0 [ 446.810297][ T4609] hid-generic 0004:FFFFFFFF:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 [ 447.679224][ T9858] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1382'. [ 447.697199][ T9858] device macvtap5 entered promiscuous mode [ 447.728369][ T9823] EXT4-fs (loop3): mounted filesystem without journal. Opts: nobh,usrjquota=,,errors=continue. Quota mode: none. [ 447.740549][ T9823] ext4 filesystem being mounted at /312/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 447.751705][ T7627] usb 8-1: new high-speed USB device number 5 using dummy_hcd [ 447.814283][ T9861] netlink: 'syz.8.1383': attribute type 10 has an invalid length. [ 447.921835][ T9861] bond0: (slave netdevsim0): Enslaving as an active interface with an up link [ 448.134563][ T7627] usb 8-1: config 0 has no interfaces? [ 448.148383][ T7627] usb 8-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.00 [ 448.178352][ T7627] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 448.208836][ T7627] usb 8-1: config 0 descriptor?? [ 448.402223][ T4610] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 449.752610][ T4358] usb 8-1: USB disconnect, device number 5 [ 450.244441][ T9882] IPVS: length: 246 != 24 [ 450.340175][ T4610] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 450.471893][ T4610] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 450.492886][ T9890] delete_channel: no stack [ 450.649710][ T4610] usb 2-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 450.659628][ T4610] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 450.972482][ T4610] usb 2-1: config 0 descriptor?? [ 451.050246][ T4610] usb 2-1: can't set config #0, error -71 [ 451.070455][ T4610] usb 2-1: USB disconnect, device number 11 [ 451.466805][ T9913] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1391'. [ 451.477637][ T9886] delete_channel: no stack [ 451.483466][ T9890] crypto_alloc_aead failed rc=-4 [ 453.110854][ T9943] loop3: detected capacity change from 0 to 128 [ 453.151098][ T9943] UDF-fs: bad mount option "@" or missing value [ 453.241363][ T9943] loop3: detected capacity change from 0 to 128 [ 453.314714][ T9943] EXT4-fs (loop3): Ignoring removed nobh option [ 453.410895][ T9943] EXT4-fs (loop3): mounted filesystem without journal. Opts: nobh,usrjquota=,,errors=continue. Quota mode: none. [ 453.410981][ T9943] ext4 filesystem being mounted at /317/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 454.081404][ T9967] tipc: Enabling of bearer rejected, failed to enable media [ 455.694810][ T9994] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1406'. [ 455.707489][ T9994] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1406'. [ 455.905221][T10002] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 455.928099][T10000] loop3: detected capacity change from 0 to 128 [ 455.991669][T10000] UDF-fs: bad mount option "@" or missing value [ 456.077356][T10000] loop3: detected capacity change from 0 to 128 [ 456.094541][T10000] EXT4-fs (loop3): Ignoring removed nobh option [ 456.332220][T10000] EXT4-fs (loop3): mounted filesystem without journal. Opts: nobh,usrjquota=,,errors=continue. Quota mode: none. [ 456.344670][T10000] ext4 filesystem being mounted at /321/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 456.424707][T10012] CIFS: No dialect specified on mount. Default has changed to a more secure dialect, SMB2.1 or later (e.g. SMB3.1.1), from CIFS (SMB1). To use the less secure SMB1 dialect to access old servers which do not support SMB3.1.1 (or even SMB3 or SMB2.1) specify vers=1.0 on mount. [ 456.453599][T10012] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 456.486537][T10012] bridge0: port 3(vlan2) entered blocking state [ 456.492926][T10012] bridge0: port 3(vlan2) entered disabled state [ 458.984223][T10028] BFS-fs: bfs_fill_super(): No BFS filesystem on nullb0 (magic=00000000) [ 461.960323][T10075] loop8: detected capacity change from 0 to 128 [ 462.143126][T10075] UDF-fs: bad mount option "@" or missing value [ 462.281961][T10075] loop8: detected capacity change from 0 to 128 [ 462.330759][T10075] EXT4-fs (loop8): Ignoring removed nobh option [ 462.817882][T10091] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1427'. [ 462.827968][T10075] EXT4-fs (loop8): mounted filesystem without journal. Opts: nobh,usrjquota=,,errors=continue. Quota mode: none. [ 462.840196][T10075] ext4 filesystem being mounted at /37/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 462.868522][T10091] 8021q: VLANs not supported on caif0 [ 462.926395][T10103] netlink: 28 bytes leftover after parsing attributes in process `syz.7.1429'. [ 462.963023][T10103] netlink: 28 bytes leftover after parsing attributes in process `syz.7.1429'. [ 464.135978][T10115] loop3: detected capacity change from 0 to 512 [ 464.289289][T10115] EXT4-fs (loop3): Test dummy encryption mode enabled [ 464.354546][T10115] EXT4-fs (loop3): Test dummy encryption mode enabled [ 464.383948][T10115] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 465.156338][T10115] EXT4-fs (loop3): 1 truncate cleaned up [ 465.191520][T10115] EXT4-fs (loop3): mounted filesystem without journal. Opts: test_dummy_encryption,test_dummy_encryption,noauto_da_alloc,minixdf,errors=remount-ro,quota,. Quota mode: writeback. [ 465.324957][T10132] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 466.331184][T10149] netlink: 12 bytes leftover after parsing attributes in process `syz.8.1436'. [ 467.238216][T10157] netlink: 20 bytes leftover after parsing attributes in process `syz.8.1441'. [ 471.331889][T10201] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 471.375508][T10201] bridge0: port 3(vlan2) entered blocking state [ 471.382184][T10201] bridge0: port 3(vlan2) entered disabled state [ 472.712981][T10213] netlink: 32 bytes leftover after parsing attributes in process `syz.1.1458'. [ 472.838415][T10220] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1460'. [ 472.898867][T10220] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1460'. [ 476.572404][T10259] netlink: 4 bytes leftover after parsing attributes in process `syz.8.1473'. [ 476.618767][T10259] device bridge0 entered promiscuous mode [ 476.635297][T10259] device macvtap1 entered promiscuous mode [ 476.681760][T10263] netlink: 28 bytes leftover after parsing attributes in process `syz.7.1474'. [ 476.740134][T10263] netlink: 28 bytes leftover after parsing attributes in process `syz.7.1474'. [ 478.160515][T10135] Set syz1 is full, maxelem 65536 reached [ 478.366983][T10282] netlink: 'syz.4.1482': attribute type 10 has an invalid length. [ 478.509788][ T26] kauditd_printk_skb: 9 callbacks suppressed [ 478.509803][ T26] audit: type=1326 audit(1744917798.692:626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10284 comm="syz.4.1484" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3eeec16169 code=0x7ffc0000 [ 478.590100][ T26] audit: type=1326 audit(1744917798.692:627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10284 comm="syz.4.1484" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3eeec16169 code=0x7ffc0000 [ 478.735036][ T26] audit: type=1326 audit(1744917798.712:628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10284 comm="syz.4.1484" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f3eeec16169 code=0x7ffc0000 [ 478.764830][ T26] audit: type=1326 audit(1744917798.732:629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10284 comm="syz.4.1484" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3eeec16169 code=0x7ffc0000 [ 478.796321][ T26] audit: type=1326 audit(1744917798.732:630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10284 comm="syz.4.1484" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3eeec16169 code=0x7ffc0000 [ 478.945096][ T26] audit: type=1326 audit(1744917798.732:631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10284 comm="syz.4.1484" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7f3eeec16169 code=0x7ffc0000 [ 478.945313][ T26] audit: type=1326 audit(1744917798.732:632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10284 comm="syz.4.1484" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3eeec16169 code=0x7ffc0000 [ 478.945673][ T26] audit: type=1326 audit(1744917798.732:633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10284 comm="syz.4.1484" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3eeec16169 code=0x7ffc0000 [ 478.945801][ T26] audit: type=1326 audit(1744917798.742:634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10284 comm="syz.4.1484" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f3eeebb2359 code=0x7ffc0000 [ 478.945934][ T26] audit: type=1326 audit(1744917798.742:635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10284 comm="syz.4.1484" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f3eeebb2359 code=0x7ffc0000 [ 482.229306][T10318] bridge2: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 482.768610][T10322] netlink: 'syz.3.1494': attribute type 10 has an invalid length. [ 483.426187][T10336] loop4: detected capacity change from 0 to 128 [ 483.461092][T10336] UDF-fs: bad mount option "@" or missing value [ 483.541049][T10336] loop4: detected capacity change from 0 to 128 [ 483.584119][T10336] EXT4-fs (loop4): Ignoring removed nobh option [ 483.768472][T10336] EXT4-fs (loop4): mounted filesystem without journal. Opts: nobh,usrjquota=,,errors=continue. Quota mode: none. [ 483.780544][T10336] ext4 filesystem being mounted at /304/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 484.037420][T10346] raw_sendmsg: syz.3.1501 forgot to set AF_INET. Fix it! [ 484.246741][T10333] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 485.248715][T10365] netlink: 4 bytes leftover after parsing attributes in process `syz.8.1508'. [ 485.327027][T10365] device macvtap2 entered promiscuous mode [ 486.063300][T10376] loop7: detected capacity change from 0 to 128 [ 486.251094][T10376] UDF-fs: bad mount option "@" or missing value [ 486.928423][T10383] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 486.974932][T10383] overlayfs: failed to set xattr on upper [ 486.979704][ T26] kauditd_printk_skb: 446 callbacks suppressed [ 486.979721][ T26] audit: type=1804 audit(1744917807.162:1082): pid=10388 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.1.1514" name="/newroot/311/file0/bus/file1" dev="hugetlbfs" ino=53203 res=1 errno=0 [ 487.008198][T10383] overlayfs: ...falling back to index=off,metacopy=off. [ 487.058166][T10383] overlayfs: failed to resolve './file0': -2 [ 487.078450][T10391] netlink: 12 bytes leftover after parsing attributes in process `syz.7.1518'. [ 487.110268][T10391] 8021q: VLANs not supported on caif0 [ 487.239258][T10399] netlink: 4 bytes leftover after parsing attributes in process `syz.8.1520'. [ 487.240796][T10402] process 'syz.7.1522' launched './file0' with NULL argv: empty string added [ 487.332395][T10399] device macvtap3 entered promiscuous mode [ 487.712175][ T4358] usb 8-1: new high-speed USB device number 6 using dummy_hcd [ 487.744714][T10416] loop8: detected capacity change from 0 to 128 [ 487.821603][T10416] UDF-fs: bad mount option "@" or missing value [ 487.950442][ T4358] usb 8-1: Using ep0 maxpacket: 16 [ 488.406357][ T4358] usb 8-1: config index 0 descriptor too short (expected 8192, got 2448) [ 488.441300][ T4358] usb 8-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 489.021615][ T4358] usb 8-1: config 0 has no interfaces? [ 489.027534][ T4358] usb 8-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=92.b8 [ 489.036895][ T4358] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 489.521588][T10428] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1532'. [ 489.560259][T10428] 8021q: VLANs not supported on caif0 [ 489.845427][ T4358] usb 8-1: config 0 descriptor?? [ 492.122336][T10460] loop4: detected capacity change from 0 to 128 [ 492.231594][T10460] UDF-fs: bad mount option "@" or missing value [ 492.523325][ T4358] usb 8-1: string descriptor 0 read error: -71 [ 492.921774][ T4358] usb 8-1: USB disconnect, device number 6 [ 493.575125][T10476] netlink: 32 bytes leftover after parsing attributes in process `syz.1.1547'. [ 493.584443][T10468] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1544'. [ 493.628264][T10468] 8021q: VLANs not supported on caif0 [ 494.758521][T10494] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1554'. [ 494.794523][T10494] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1554'. [ 494.825380][T10494] device batadv0 entered promiscuous mode [ 494.831730][T10494] device dummy0 entered promiscuous mode [ 494.832477][T10494] hsr1: Slave A (batadv0) is not up; please bring it up to get a fully working HSR network [ 494.835432][ T7078] IPv6: ADDRCONF(NETDEV_CHANGE): hsr1: link becomes ready [ 497.302200][T10514] netlink: 'syz.7.1559': attribute type 10 has an invalid length. [ 497.383348][T10520] netlink: 32 bytes leftover after parsing attributes in process `syz.3.1560'. [ 497.416000][T10514] bond0: (slave netdevsim0): Enslaving as an active interface with an up link [ 501.380704][ T4170] Bluetooth: hci0: Dropping invalid advertising data [ 501.387907][ T4170] Bluetooth: hci0: Malicious advertising data. [ 501.526910][ T1430] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.533266][ T1430] ieee802154 phy1 wpan1: encryption failed: -22 [ 502.436418][T10562] netlink: 32 bytes leftover after parsing attributes in process `syz.7.1572'. [ 502.745453][T10568] netlink: 'syz.7.1574': attribute type 10 has an invalid length. [ 504.585163][T10585] 9pnet_virtio: no channels available for device syz [ 506.640260][T10597] netlink: 12 bytes leftover after parsing attributes in process `syz.7.1582'. [ 506.750479][T10597] 8021q: VLANs not supported on caif0 [ 507.502582][T10603] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1585'. [ 509.620264][ T7627] Bluetooth: hci2: command 0x0409 tx timeout [ 511.502873][T10606] chnl_net:caif_netlink_parms(): no params data found [ 511.640705][ T13] Bluetooth: hci2: command 0x041b tx timeout [ 511.660327][T10640] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1596'. [ 511.669418][T10640] 8021q: VLANs not supported on caif0 [ 511.760534][T10643] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1598'. [ 512.041218][T10606] bridge0: port 1(bridge_slave_0) entered blocking state [ 512.048422][T10606] bridge0: port 1(bridge_slave_0) entered disabled state [ 512.163144][T10655] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 512.270179][T10655] overlayfs: failed to set xattr on upper [ 512.282362][T10655] overlayfs: ...falling back to index=off,metacopy=off. [ 512.292439][T10655] overlayfs: failed to resolve './file0': -2 [ 512.302239][T10606] device bridge_slave_0 entered promiscuous mode [ 512.351500][T10606] bridge0: port 2(bridge_slave_1) entered blocking state [ 512.358660][T10606] bridge0: port 2(bridge_slave_1) entered disabled state [ 512.461259][T10606] device bridge_slave_1 entered promiscuous mode [ 513.301613][T10606] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 513.372037][T10606] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 513.609051][T10671] device wireguard0 entered promiscuous mode [ 513.710051][ T13] Bluetooth: hci2: command 0x040f tx timeout [ 513.856487][T10606] team0: Port device team_slave_0 added [ 513.859022][T10606] team0: Port device team_slave_1 added [ 513.931144][T10606] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 513.931159][T10606] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 513.931178][T10606] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 513.932351][T10606] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 513.932361][T10606] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 513.932380][T10606] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 514.092218][T10606] device hsr_slave_0 entered promiscuous mode [ 514.093037][T10606] device hsr_slave_1 entered promiscuous mode [ 514.394854][T10606] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 514.403537][T10606] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 514.467013][T10606] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 514.473325][T10606] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 514.721570][T10606] 8021q: adding VLAN 0 to HW filter on device bond0 [ 514.728793][T10692] netlink: 32 bytes leftover after parsing attributes in process `syz.3.1609'. [ 514.784444][ T4223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 514.808131][ T4223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 514.854751][T10606] 8021q: adding VLAN 0 to HW filter on device team0 [ 514.900854][ T4223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 514.952371][ T4223] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 514.979413][ T4223] bridge0: port 1(bridge_slave_0) entered blocking state [ 514.986554][ T4223] bridge0: port 1(bridge_slave_0) entered forwarding state [ 515.026621][T10699] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1610'. [ 515.163245][ T4223] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 515.221903][ T4223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 515.249207][ T4223] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 515.261483][ T4223] bridge0: port 2(bridge_slave_1) entered blocking state [ 515.268610][ T4223] bridge0: port 2(bridge_slave_1) entered forwarding state [ 515.718559][ T4244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 515.738182][ T4244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 515.753317][ T4244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 515.764713][ T4244] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 515.783510][T10708] netlink: 'syz.3.1614': attribute type 10 has an invalid length. [ 515.792488][ T4602] Bluetooth: hci2: command 0x0419 tx timeout [ 515.845711][T10710] input: syz0 as /devices/virtual/input/input6 [ 515.923229][ T4244] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 515.931807][ T4244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 515.940695][ T4244] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 515.949466][ T4244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 515.983068][ T4244] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 516.083753][ T4244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 516.104152][ T4244] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 516.189142][T10606] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 516.450068][ T7627] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 516.831872][ T13] Bluetooth: hci5: command 0x0409 tx timeout [ 516.930050][ T7627] usb 4-1: Using ep0 maxpacket: 32 [ 517.819674][ T7627] usb 4-1: config 0 has an invalid interface number: 43 but max is 0 [ 517.841201][ T7627] usb 4-1: config 0 has no interface number 0 [ 517.847425][ T7627] usb 4-1: config 0 interface 43 has no altsetting 0 [ 517.880154][ T7627] usb 4-1: New USB device found, idVendor=1235, idProduct=0010, bcdDevice=59.84 [ 517.889236][ T7627] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 517.994362][ T7627] usb 4-1: config 0 descriptor?? [ 518.063377][T10690] chnl_net:caif_netlink_parms(): no params data found [ 518.155761][T10606] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 518.201082][ T4610] usb 8-1: new high-speed USB device number 7 using dummy_hcd [ 518.246623][ T4223] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 518.286730][ T4223] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 518.460064][ T4610] usb 8-1: Using ep0 maxpacket: 16 [ 518.490203][ T7627] usb 4-1: string descriptor 0 read error: -71 [ 518.549838][ T7627] usb 4-1: USB disconnect, device number 9 [ 518.580269][ T4610] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 518.607928][ T4610] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 518.620406][ T4610] usb 8-1: New USB device found, idVendor=0458, idProduct=5016, bcdDevice= 0.00 [ 518.631890][ T4610] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 518.648260][ T4610] usb 8-1: config 0 descriptor?? [ 518.664633][T10690] bridge0: port 1(bridge_slave_0) entered blocking state [ 518.672623][T10690] bridge0: port 1(bridge_slave_0) entered disabled state [ 518.698550][T10690] device bridge_slave_0 entered promiscuous mode [ 518.746100][T10764] 9pnet_virtio: no channels available for device syz [ 518.867565][ T4517] udevd[4517]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.43/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 518.894105][T10762] IPVS: Error connecting to the multicast addr [ 518.909178][T10690] bridge0: port 2(bridge_slave_1) entered blocking state [ 518.921352][T10690] bridge0: port 2(bridge_slave_1) entered disabled state [ 519.046462][T10690] device bridge_slave_1 entered promiscuous mode [ 519.255706][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.293889][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.302549][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.350106][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.367509][T10770] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1623'. [ 519.369077][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.413169][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.421058][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.428473][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.436301][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.443986][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.454231][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.461964][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.469451][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.478087][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.485925][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.493460][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.501002][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.508406][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.515948][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.523387][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.531054][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.538464][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.546044][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.553486][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.561027][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.568431][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.576905][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.584403][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.591995][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.599433][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.606972][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.614417][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.621866][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.629270][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.636832][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.644316][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.651796][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.659194][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.666727][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.674170][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.682230][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.689667][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.697235][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.704687][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.712395][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.719891][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.727484][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.735068][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.742544][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.750140][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.757549][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.765039][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.772510][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.780779][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.788222][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.795786][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.806210][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.813788][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.821409][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.828842][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.836344][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.843880][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.851402][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.858889][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.866345][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.874019][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.882243][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.889675][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.897225][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.904756][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.912356][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.919767][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.927234][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.934793][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.942317][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.949724][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.957216][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.964762][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.972273][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.979693][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.988171][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 519.995904][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.003404][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.010972][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.018403][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.030116][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.045950][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.057780][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.065790][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.073757][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.081876][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.090212][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.097920][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.105477][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.113453][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.121013][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.128541][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.136122][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.153253][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.167527][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.178075][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.193525][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.207051][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.217570][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.232464][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.246122][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.256560][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.265179][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.277527][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.285128][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.293441][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.300976][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.308386][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.315845][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.323491][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.331001][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.338505][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.346063][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.353709][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.361259][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.368685][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.376269][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.388695][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.405407][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.417359][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.428857][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.445217][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.455332][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.469378][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.485482][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.497045][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.512208][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.525637][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.536208][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.551334][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.566403][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.576868][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.591932][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.607929][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.617159][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.632238][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.646300][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.656797][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.671893][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.686845][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.696235][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.721366][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.729353][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.738229][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.745958][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.753556][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.761103][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.768659][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.776206][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.783781][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.791384][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.798901][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.807289][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.814818][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.822361][ T4610] hid-generic 0003:0458:5016.0002: unknown main item tag 0x0 [ 520.838757][ T4610] hid-generic 0003:0458:5016.0002: hidraw0: USB HID v0.09 Device [HID 0458:5016] on usb-dummy_hcd.7-1/input0 [ 520.870940][ T4610] usb 8-1: USB disconnect, device number 7 [ 520.888690][ T13] Bluetooth: hci5: command 0x041b tx timeout [ 521.042535][T10690] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 521.054901][T10690] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 521.150886][T10690] team0: Port device team_slave_0 added [ 521.244096][ T4223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 522.481312][T10783] input: syz0 as /devices/virtual/input/input7 [ 522.688240][ T4223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 522.700740][ T144] batman_adv: batadv0: Interface deactivated: ip6gretap1 [ 522.875897][ T144] batman_adv: batadv0: Removing interface: ip6gretap1 [ 522.910236][ T7627] Bluetooth: hci5: command 0x040f tx timeout [ 522.953949][T10690] team0: Port device team_slave_1 added [ 522.966150][T10606] device veth0_vlan entered promiscuous mode [ 523.034745][ T7078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 523.047499][ T7078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 523.098045][T10606] device veth1_vlan entered promiscuous mode [ 523.117891][ T7078] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 523.132421][ T7078] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 523.160526][T10690] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 523.167510][T10690] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 523.250016][T10690] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 523.315467][T10690] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 523.340171][T10690] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 523.408244][T10690] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 523.494829][T10606] device veth0_macvtap entered promiscuous mode [ 523.525806][ T4381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 523.541254][ T4381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 523.605588][T10606] device veth1_macvtap entered promiscuous mode [ 523.623906][ T4381] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 523.633838][ T4381] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 523.670415][T10690] device hsr_slave_0 entered promiscuous mode [ 523.682888][T10690] device hsr_slave_1 entered promiscuous mode [ 523.696628][T10690] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 523.715165][T10690] Cannot create hsr debugfs directory [ 523.758930][T10606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 523.790050][T10606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 523.842216][T10606] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 523.930596][T10606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 523.998268][T10606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 524.095524][T10606] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 524.297270][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 524.313048][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 524.392235][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 524.414638][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 526.075249][ T4609] Bluetooth: hci5: command 0x0419 tx timeout [ 526.102134][T10606] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 526.119534][T10606] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 526.139048][T10606] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 526.204642][T10606] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 527.186485][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 527.237398][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 527.264894][ T4244] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 528.009804][T10855] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1636'. [ 528.152782][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 528.179096][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 528.264131][T10837] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 528.595801][T10877] 8021q: adding VLAN 0 to HW filter on device bond0 [ 528.698472][T10877] bond0: (slave rose0): Enslaving as an active interface with an up link [ 528.737516][ T144] device batadv0 left promiscuous mode [ 528.772820][ T144] device dummy0 left promiscuous mode [ 528.862272][ T144] rdma_rxe: ignoring netdev event = 26 for veth1_macvtap [ 528.869692][ T144] rdma_rxe: ignoring netdev event = 21 for veth1_macvtap [ 529.710078][ T144] device hsr_slave_0 left promiscuous mode [ 529.778762][ T144] device hsr_slave_1 left promiscuous mode [ 529.828761][ T144] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 529.883890][ T144] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 529.892237][ T144] device bridge_slave_1 left promiscuous mode [ 529.899689][ T144] bridge0: port 2(bridge_slave_1) entered disabled state [ 529.929540][ T144] device bridge_slave_0 left promiscuous mode [ 529.958375][ T144] bridge0: port 1(bridge_slave_0) entered disabled state [ 529.978633][ T144] device bridge0 left promiscuous mode [ 530.344256][T10816] smc: removing ib device syz1 [ 530.441111][ T144] team0 (unregistering): Port device team_slave_1 removed [ 530.475884][ T144] team0 (unregistering): Port device team_slave_0 removed [ 530.490970][ T144] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 530.514955][ T144] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 530.668023][ T144] bond0 (unregistering): Released all slaves [ 530.729999][ T4204] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 530.946068][T10829] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 531.060135][ T4204] usb 5-1: Using ep0 maxpacket: 32 [ 531.190150][ T4204] usb 5-1: config 0 has an invalid interface number: 43 but max is 0 [ 531.212141][ T4204] usb 5-1: config 0 has no interface number 0 [ 531.232065][ T4204] usb 5-1: config 0 interface 43 has no altsetting 0 [ 531.239214][ T4204] usb 5-1: New USB device found, idVendor=1235, idProduct=0010, bcdDevice=59.84 [ 531.270845][ T4204] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 531.302284][ T4204] usb 5-1: config 0 descriptor?? [ 531.457049][ T4174] Bluetooth: hci1: sending frame failed (-49) [ 532.150174][ T4204] usb 5-1: string descriptor 0 read error: -71 [ 532.313984][ T4204] usb 5-1: USB disconnect, device number 6 [ 532.330053][ T4358] usb 8-1: new high-speed USB device number 8 using dummy_hcd [ 532.596079][T10690] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 532.635340][T10690] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 532.714700][ T4517] udevd[4517]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.43/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 532.761978][T10690] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 532.790230][ T4358] usb 8-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 16 [ 532.833463][T10690] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 532.980233][ T4358] usb 8-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 532.993709][ T4358] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 533.008959][ T4358] usb 8-1: Product: syz [ 533.023374][ T4358] usb 8-1: Manufacturer: syz [ 533.036193][ T4358] usb 8-1: SerialNumber: syz [ 533.240306][T10920] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 533.470213][ T13] Bluetooth: hci1: command 0x1003 tx timeout [ 533.470373][ T4174] Bluetooth: hci1: sending frame failed (-49) [ 533.598225][ T4358] usblp 8-1:1.0: usblp0: USB Bidirectional printer dev 8 if 0 alt 0 proto 2 vid 0x0525 pid 0xA4A8 [ 533.772167][ T4351] usb 8-1: USB disconnect, device number 8 [ 533.774606][T10690] 8021q: adding VLAN 0 to HW filter on device bond0 [ 533.791525][ T4351] usblp0: removed [ 533.793049][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 533.793660][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 533.822970][T10690] 8021q: adding VLAN 0 to HW filter on device team0 [ 533.842305][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 533.842892][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 533.843280][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 533.843317][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 533.843797][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 533.853538][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 533.854278][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 534.148509][ T154] bridge0: port 2(bridge_slave_1) entered blocking state [ 534.155698][ T154] bridge0: port 2(bridge_slave_1) entered forwarding state [ 534.267385][T10947] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1652'. [ 535.186945][T10947] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1652'. [ 535.306629][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 535.335881][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 535.352875][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 535.393442][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 535.411002][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 535.433097][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 535.453063][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 535.501965][T10690] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 535.523913][T10690] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 535.550421][ T4213] Bluetooth: hci1: command 0x1001 tx timeout [ 535.556695][ T4174] Bluetooth: hci1: sending frame failed (-49) [ 535.563262][T10816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 535.572568][T10816] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 535.581265][T10816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 535.610443][T10816] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 535.639481][T10816] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 536.006627][T10816] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 536.059436][T10816] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 536.076292][T10690] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 536.105937][T10975] netlink: 20 bytes leftover after parsing attributes in process `syz.7.1656'. [ 536.126512][T10816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 536.142745][T10816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 536.208212][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 536.224565][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 536.256450][T10690] device veth0_vlan entered promiscuous mode [ 536.292822][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 536.307738][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 536.422110][T10690] device veth1_vlan entered promiscuous mode [ 536.458230][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 536.471773][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 536.522318][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 536.539284][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 536.577621][T10690] device veth0_macvtap entered promiscuous mode [ 536.604424][T10690] device veth1_macvtap entered promiscuous mode [ 536.658308][T10690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 536.729771][T10690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 536.760652][T10690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 536.855456][T10690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 536.890691][T10996] CUSE: unknown device info "ÿ" [ 536.895723][T10996] CUSE: zero length info key specified [ 537.006928][T10690] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 537.088351][T10690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 537.266873][T10690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 537.438136][T10690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 537.568566][T10690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 537.630073][ T21] Bluetooth: hci1: command 0x1009 tx timeout [ 537.677165][T10690] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 537.738851][T10994] netlink: 'syz.7.1660': attribute type 10 has an invalid length. [ 537.793677][T10994] netlink: 40 bytes leftover after parsing attributes in process `syz.7.1660'. [ 537.843317][T10994] team0: Port device geneve0 added [ 537.866019][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 537.881002][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 537.928180][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 537.993139][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 538.035046][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 538.076934][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 538.126211][T10690] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 538.158229][T10690] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 538.196927][T10690] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 538.241326][T10690] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 538.287620][T11015] netlink: 28 bytes leftover after parsing attributes in process `syz.7.1664'. [ 538.305194][T11015] netlink: 28 bytes leftover after parsing attributes in process `syz.7.1664'. [ 538.635108][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 538.657440][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 538.717672][T10837] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 538.750512][T10837] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 538.777701][T10837] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 538.828810][T10828] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 539.066516][T11031] loop2: detected capacity change from 0 to 512 [ 539.295935][T11031] EXT4-fs (loop2): Test dummy encryption mode enabled [ 539.308208][T11031] EXT4-fs (loop2): Test dummy encryption mode enabled [ 539.391382][T11031] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 539.478642][T11031] EXT4-fs (loop2): 1 truncate cleaned up [ 539.484632][T11031] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,test_dummy_encryption,noauto_da_alloc,minixdf,errors=remount-ro,quota,. Quota mode: writeback. [ 539.726229][T11046] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1667'. [ 540.468091][T11056] 9pnet_virtio: no channels available for device syz [ 540.487360][T11055] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1670'. [ 540.645517][T11055] 8021q: VLANs not supported on nlmon0 [ 542.293037][T11069] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1671'. [ 542.302044][T11069] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1671'. [ 542.311398][T11069] netlink: 'syz.2.1671': attribute type 5 has an invalid length. [ 544.002511][T11086] netlink: 28 bytes leftover after parsing attributes in process `syz.7.1675'. [ 544.040942][T11088] loop2: detected capacity change from 0 to 512 [ 544.043334][T11086] netlink: 28 bytes leftover after parsing attributes in process `syz.7.1675'. [ 544.307172][T11088] EXT4-fs (loop2): Test dummy encryption mode enabled [ 544.327965][T11088] EXT4-fs (loop2): Test dummy encryption mode enabled [ 544.373737][T11088] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 544.434247][T11088] EXT4-fs (loop2): 1 truncate cleaned up [ 544.447633][T11088] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,test_dummy_encryption,noauto_da_alloc,minixdf,errors=remount-ro,quota,. Quota mode: writeback. [ 545.289263][T11115] netlink: 12 bytes leftover after parsing attributes in process `syz.9.1682'. [ 545.360266][T11115] 8021q: VLANs not supported on nlmon0 [ 545.384620][T11118] bridge0: port 1(syz_tun) entered blocking state [ 545.422604][T11118] bridge0: port 1(syz_tun) entered disabled state [ 545.873470][T11118] device syz_tun entered promiscuous mode [ 546.452878][T11118] bridge0: port 1(syz_tun) entered blocking state [ 546.459972][T11118] bridge0: port 1(syz_tun) entered forwarding state [ 546.533897][T10836] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap1: link becomes ready [ 546.791290][T11130] 9pnet_virtio: no channels available for device syz [ 546.912713][ T4358] libceph: connect (1)[c::]:6789 error -101 [ 546.920419][ T4358] libceph: mon0 (1)[c::]:6789 connect error [ 546.934807][T11147] ceph: No mds server is up or the cluster is laggy [ 548.734947][T11194] loop2: detected capacity change from 0 to 512 [ 548.816997][T11194] EXT4-fs (loop2): Test dummy encryption mode enabled [ 548.835953][T11202] netlink: 28 bytes leftover after parsing attributes in process `syz.9.1697'. [ 548.850256][T11194] EXT4-fs (loop2): Test dummy encryption mode enabled [ 548.857375][T11194] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 548.871809][T11202] netlink: 28 bytes leftover after parsing attributes in process `syz.9.1697'. [ 548.888426][T11194] EXT4-fs (loop2): 1 truncate cleaned up [ 548.901058][T11194] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,test_dummy_encryption,noauto_da_alloc,minixdf,errors=remount-ro,quota,. Quota mode: writeback. [ 553.643009][ T4358] hid-generic FFF9:0000:0203.0003: unknown main item tag 0x0 [ 553.662540][ T4358] hid-generic FFF9:0000:0203.0003: unknown main item tag 0x0 [ 553.676454][ T4358] hid-generic FFF9:0000:0203.0003: unknown main item tag 0x0 [ 553.710477][ T4358] hid-generic FFF9:0000:0203.0003: unknown main item tag 0x0 [ 553.726955][ T4358] hid-generic FFF9:0000:0203.0003: unknown main item tag 0x0 [ 553.745003][ T4358] hid-generic FFF9:0000:0203.0003: unknown main item tag 0x0 [ 553.764086][ T4358] hid-generic FFF9:0000:0203.0003: unknown main item tag 0x0 [ 553.786093][ T4358] hid-generic FFF9:0000:0203.0003: unknown main item tag 0x0 [ 553.801851][ T4358] hid-generic FFF9:0000:0203.0003: unknown main item tag 0x0 [ 553.816309][ T4358] hid-generic FFF9:0000:0203.0003: unknown main item tag 0x0 [ 553.824718][ T4358] hid-generic FFF9:0000:0203.0003: unknown main item tag 0x0 [ 553.832656][ T4358] hid-generic FFF9:0000:0203.0003: unknown main item tag 0x0 [ 553.840657][ T4358] hid-generic FFF9:0000:0203.0003: unknown main item tag 0x0 [ 553.848288][ T4358] hid-generic FFF9:0000:0203.0003: unknown main item tag 0x0 [ 553.856783][ T4358] hid-generic FFF9:0000:0203.0003: unknown main item tag 0x0 [ 553.866351][ T4358] hid-generic FFF9:0000:0203.0003: unknown main item tag 0x0 [ 553.896079][ T4358] hid-generic FFF9:0000:0203.0003: hidraw0: HID v0.00 Device [syz0] on syz1 [ 554.513978][T11274] loop4: detected capacity change from 0 to 512 [ 554.667792][T11274] EXT4-fs (loop4): Test dummy encryption mode enabled [ 554.750313][T11274] EXT4-fs (loop4): Test dummy encryption mode enabled [ 554.757123][T11274] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 554.846535][T11274] EXT4-fs (loop4): 1 truncate cleaned up [ 554.855830][T11274] EXT4-fs (loop4): mounted filesystem without journal. Opts: test_dummy_encryption,test_dummy_encryption,noauto_da_alloc,minixdf,errors=remount-ro,quota,. Quota mode: writeback. [ 560.120306][T11319] fuse: Bad value for 'fd' [ 560.383099][ T4170] Bluetooth: hci5: link tx timeout [ 560.388987][ T4170] Bluetooth: hci5: killing stalled connection 11:aa:aa:aa:aa:aa [ 560.399426][ T4170] Bluetooth: hci5: link tx timeout [ 560.404693][ T4170] Bluetooth: hci5: killing stalled connection 11:aa:aa:aa:aa:aa [ 560.660939][T11342] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1724'. [ 560.689998][T11342] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1724'. [ 562.202047][T11366] netlink: 'syz.2.1730': attribute type 2 has an invalid length. [ 562.219271][T11366] netlink: 'syz.2.1730': attribute type 1 has an invalid length. [ 562.349318][ T26] audit: type=1326 audit(1744917882.532:1083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11371 comm="syz.9.1732" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f63311ba169 code=0x0 [ 562.447950][ T4213] Bluetooth: hci5: command 0x0406 tx timeout [ 562.494523][T11374] bond0: (slave rose0): Error: Device is in use and cannot be enslaved [ 562.921537][ T1430] ieee802154 phy0 wpan0: encryption failed: -22 [ 562.927872][ T1430] ieee802154 phy1 wpan1: encryption failed: -22 [ 562.953950][T11379] device macsec0 entered promiscuous mode [ 563.132154][T11384] overlayfs: failed to resolve './bus': -2 [ 565.062498][T11418] netlink: 28 bytes leftover after parsing attributes in process `syz.7.1741'. [ 565.103943][T11418] netlink: 28 bytes leftover after parsing attributes in process `syz.7.1741'. [ 565.331689][T11424] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1738'. [ 565.340693][T11424] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1738'. [ 565.350065][T11424] netlink: 'syz.2.1738': attribute type 5 has an invalid length. [ 568.271782][T11452] bond0: (slave rose0): Error: Device is in use and cannot be enslaved [ 568.315265][T11446] netlink: 'syz.4.1748': attribute type 10 has an invalid length. [ 570.591693][ T4170] Bluetooth: hci5: link tx timeout [ 570.598476][ T4170] Bluetooth: hci5: killing stalled connection 10:aa:aa:aa:aa:aa [ 570.608757][ T4170] Bluetooth: hci5: link tx timeout [ 570.614087][ T4170] Bluetooth: hci5: killing stalled connection 11:aa:aa:aa:aa:aa [ 570.812263][T11489] netlink: 8 bytes leftover after parsing attributes in process `syz.9.1755'. [ 570.821241][T11489] netlink: 12 bytes leftover after parsing attributes in process `syz.9.1755'. [ 570.830414][T11489] netlink: 'syz.9.1755': attribute type 5 has an invalid length. [ 571.893217][T11513] device bond0 entered promiscuous mode [ 571.903759][T11513] device bond_slave_0 entered promiscuous mode [ 571.945545][T11513] device bond_slave_1 entered promiscuous mode [ 571.967095][T11513] device netdevsim0 entered promiscuous mode [ 572.008923][T11517] netlink: 'syz.2.1763': attribute type 10 has an invalid length. [ 572.187989][T11517] bond0: (slave netdevsim0): Enslaving as an active interface with an up link [ 573.154389][ T13] Bluetooth: hci5: command 0x0406 tx timeout [ 573.320035][ T7627] usb 10-1: new high-speed USB device number 2 using dummy_hcd [ 574.652151][ T7627] usb 10-1: Using ep0 maxpacket: 32 [ 575.170577][T11547] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1770'. [ 575.257462][ T7627] usb 10-1: device descriptor read/all, error -71 [ 575.929310][T11562] netlink: 28 bytes leftover after parsing attributes in process `syz.9.1772'. [ 575.968641][T11562] netlink: 28 bytes leftover after parsing attributes in process `syz.9.1772'. [ 576.046838][T11562] device batadv0 entered promiscuous mode [ 576.095316][T11562] device dummy0 entered promiscuous mode [ 576.120884][T11562] debugfs: Directory 'hsr1' with parent 'hsr' already present! [ 576.138496][T11562] Cannot create hsr debugfs directory [ 576.156906][ T7078] IPv6: ADDRCONF(NETDEV_CHANGE): hsr1: link becomes ready [ 577.914729][T11591] netlink: 56 bytes leftover after parsing attributes in process `syz.4.1780'. [ 579.909994][ T4351] usb 8-1: new high-speed USB device number 9 using dummy_hcd [ 580.175685][ T4170] Bluetooth: hci5: link tx timeout [ 580.180902][ T4170] Bluetooth: hci5: killing stalled connection 10:aa:aa:aa:aa:aa [ 580.188533][ T4170] Bluetooth: hci5: link tx timeout [ 580.194555][ T4170] Bluetooth: hci5: killing stalled connection 11:aa:aa:aa:aa:aa [ 580.240003][ T4351] usb 8-1: Using ep0 maxpacket: 32 [ 580.440169][ T4351] usb 8-1: config 0 has an invalid interface number: 43 but max is 0 [ 580.455143][ T4351] usb 8-1: config 0 has no interface number 0 [ 580.488855][ T4351] usb 8-1: config 0 interface 43 has no altsetting 0 [ 580.535982][T11636] netlink: 'syz.9.1787': attribute type 10 has an invalid length. [ 580.547906][ T4351] usb 8-1: New USB device found, idVendor=1235, idProduct=0010, bcdDevice=59.84 [ 580.609831][T11636] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 580.640608][ T4351] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 580.716643][ T4351] usb 8-1: config 0 descriptor?? [ 581.019639][T11617] udc-core: couldn't find an available UDC or it's busy [ 581.080735][T11617] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 581.275316][T11648] netlink: 20 bytes leftover after parsing attributes in process `syz.9.1789'. [ 582.006241][ T4351] usb 8-1: string descriptor 0 read error: -71 [ 582.203873][ T4351] usb 8-1: USB disconnect, device number 9 [ 584.094901][T11675] netlink: 'syz.9.1795': attribute type 1 has an invalid length. [ 584.211010][ T4517] udevd[4517]: error opening ATTR{/sys/devices/platform/dummy_hcd.7/usb8/8-1/8-1:0.43/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 584.265462][T11675] 8021q: adding VLAN 0 to HW filter on device bond1 [ 584.285907][T11677] netlink: 4 bytes leftover after parsing attributes in process `syz.9.1795'. [ 584.312203][T11677] bond1 (unregistering): Released all slaves [ 584.370603][ T4170] Bluetooth: hci5: link tx timeout [ 584.375791][ T4170] Bluetooth: hci5: killing stalled connection 10:aa:aa:aa:aa:aa [ 584.383501][ T4170] Bluetooth: hci5: link tx timeout [ 584.388626][ T4170] Bluetooth: hci5: killing stalled connection 11:aa:aa:aa:aa:aa [ 584.401334][ T4170] Bluetooth: hci5: link tx timeout [ 584.406496][ T4170] Bluetooth: hci5: killing stalled connection 10:aa:aa:aa:aa:aa [ 584.418054][ T4170] Bluetooth: hci5: link tx timeout [ 584.423491][ T4170] Bluetooth: hci5: killing stalled connection 11:aa:aa:aa:aa:aa [ 584.450829][ T4213] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 584.829999][ T4213] usb 3-1: Using ep0 maxpacket: 8 [ 586.650041][ T4213] usb 3-1: config index 0 descriptor too short (expected 301, got 45) [ 586.658427][ T4213] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 586.732733][ T4213] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 586.744429][ T4213] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 586.754659][ T4213] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 586.767704][ T4213] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 586.776793][ T4213] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 587.640180][ T4213] usb 3-1: usb_control_msg returned -71 [ 587.647597][ T4213] usbtmc 3-1:16.0: can't read capabilities [ 587.826749][ T4213] usb 3-1: USB disconnect, device number 2 [ 590.149984][ T4358] usb 10-1: new high-speed USB device number 4 using dummy_hcd [ 590.176649][ T154] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 590.433051][T11725] netlink: 'syz.4.1808': attribute type 10 has an invalid length. [ 590.445555][T11725] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1808'. [ 590.456580][T11725] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 590.467103][T11725] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 590.476496][T11725] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 590.486196][T11725] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 590.519485][T11725] team0: Port device geneve0 added [ 590.527463][T11722] netlink: 'syz.7.1807': attribute type 10 has an invalid length. [ 590.561802][ T154] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 590.592807][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 590.633388][ T154] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 590.818065][ T154] bond0: (slave netdevsim0): Releasing backup interface [ 590.959635][ T154] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 592.010213][T11763] 9pnet_virtio: no channels available for device syz [ 593.092793][ T7627] Bluetooth: hci5: command 0x0405 tx timeout [ 594.824394][T11783] netlink: 'syz.2.1821': attribute type 2 has an invalid length. [ 594.872613][T11783] netlink: 'syz.2.1821': attribute type 1 has an invalid length. [ 595.088181][T11788] netlink: 'syz.4.1822': attribute type 10 has an invalid length. [ 595.096303][T11788] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1822'. [ 595.473698][T11788] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 595.520072][T11788] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 595.529003][T11788] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 595.660943][T11788] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 597.211012][T11810] input: syz0 as /devices/virtual/input/input9 [ 597.371996][T11812] netlink: 12 bytes leftover after parsing attributes in process `syz.9.1826'. [ 598.929416][T11842] netlink: 'syz.7.1833': attribute type 2 has an invalid length. [ 599.045861][T11842] netlink: 'syz.7.1833': attribute type 1 has an invalid length. [ 599.192072][ T154] device hsr_slave_0 left promiscuous mode [ 599.243797][ T154] device hsr_slave_1 left promiscuous mode [ 599.282144][ T154] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 599.329359][ T154] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 599.356004][T11847] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 599.363405][T11847] overlayfs: failed to set xattr on upper [ 599.369706][T11847] overlayfs: ...falling back to index=off,metacopy=off. [ 599.377935][T11847] overlayfs: maximum fs stacking depth exceeded [ 599.394132][ T154] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 599.407283][ T154] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 599.438971][ T154] device bridge_slave_1 left promiscuous mode [ 599.470198][ T4610] Bluetooth: hci1: command 0x0409 tx timeout [ 599.485940][ T154] bridge0: port 2(bridge_slave_1) entered disabled state [ 599.516028][ T154] device bridge_slave_0 left promiscuous mode [ 599.548933][ T154] bridge0: port 1(bridge_slave_0) entered disabled state [ 599.662078][ T154] device bridge0 left promiscuous mode [ 599.733000][ T154] device veth1_macvtap left promiscuous mode [ 599.739155][ T154] device veth0_macvtap left promiscuous mode [ 599.778383][ T154] device veth1_vlan left promiscuous mode [ 599.797478][ T154] device veth0_vlan left promiscuous mode [ 599.973816][T11868] CUSE: unknown device info "ÿ" [ 599.978855][T11868] CUSE: zero length info key specified [ 601.409725][ T154] team0 (unregistering): Port device team_slave_1 removed [ 601.446754][ T154] team0 (unregistering): Port device team_slave_0 removed [ 601.475464][ T154] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 601.501913][ T154] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 601.550035][ T1108] Bluetooth: hci1: command 0x041b tx timeout [ 601.629226][ T154] bond0 (unregistering): Released all slaves [ 601.688443][T11811] chnl_net:caif_netlink_parms(): no params data found [ 601.710592][T11866] netlink: 'syz.7.1835': attribute type 10 has an invalid length. [ 601.718428][T11866] netlink: 40 bytes leftover after parsing attributes in process `syz.7.1835'. [ 603.271185][T11811] bridge0: port 1(bridge_slave_0) entered blocking state [ 603.278292][T11811] bridge0: port 1(bridge_slave_0) entered disabled state [ 603.338440][T11811] device bridge_slave_0 entered promiscuous mode [ 603.381080][T11811] bridge0: port 2(bridge_slave_1) entered blocking state [ 603.399631][T11811] bridge0: port 2(bridge_slave_1) entered disabled state [ 603.441546][T11811] device bridge_slave_1 entered promiscuous mode [ 604.098048][ T4610] Bluetooth: hci1: command 0x040f tx timeout [ 604.106547][T11913] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1848'. [ 604.443127][T11811] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 605.324251][T11811] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 605.414124][T11932] ================================================================== [ 605.422552][T11932] BUG: KASAN: use-after-free in rose_get_neigh+0x1b2/0x6e0 [ 605.429836][T11932] Read of size 1 at addr ffff88806120fc30 by task syz.7.1850/11932 [ 605.437731][T11932] [ 605.440058][T11932] CPU: 1 PID: 11932 Comm: syz.7.1850 Not tainted 5.15.180-syzkaller #0 [ 605.448324][T11932] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 605.458427][T11932] Call Trace: [ 605.461707][T11932] [ 605.464661][T11932] dump_stack_lvl+0x1e3/0x2d0 [ 605.469345][T11932] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 605.474975][T11932] ? _printk+0xd1/0x120 [ 605.479127][T11932] ? __wake_up_klogd+0xcc/0x100 [ 605.483973][T11932] ? panic+0x860/0x860 [ 605.488040][T11932] ? _raw_spin_lock_irqsave+0xdd/0x120 [ 605.493522][T11932] print_address_description+0x63/0x3b0 [ 605.499076][T11932] ? rose_get_neigh+0x1b2/0x6e0 [ 605.503927][T11932] kasan_report+0x16b/0x1c0 [ 605.508429][T11932] ? rose_get_neigh+0x1b2/0x6e0 [ 605.513300][T11932] rose_get_neigh+0x1b2/0x6e0 [ 605.517997][T11932] rose_connect+0x456/0x1150 [ 605.522618][T11932] ? aa_sk_perm+0x8fc/0xa30 [ 605.527128][T11932] ? rose_bind+0x740/0x740 [ 605.531546][T11932] ? aa_af_perm+0x340/0x350 [ 605.536062][T11932] ? __fget_files+0x413/0x480 [ 605.540742][T11932] ? bpf_lsm_socket_connect+0x5/0x10 [ 605.546024][T11932] ? security_socket_connect+0x7d/0xa0 [ 605.551474][T11932] ? rose_bind+0x740/0x740 [ 605.555885][T11932] __sys_connect+0x38b/0x410 [ 605.560475][T11932] ? __sys_connect_file+0x170/0x170 [ 605.565686][T11932] ? syscall_enter_from_user_mode+0x2e/0x240 [ 605.571658][T11932] ? lockdep_hardirqs_on+0x94/0x130 [ 605.576852][T11932] __x64_sys_connect+0x76/0x80 [ 605.581621][T11932] do_syscall_64+0x3b/0x80 [ 605.586045][T11932] ? clear_bhb_loop+0x15/0x70 [ 605.590727][T11932] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 605.596640][T11932] RIP: 0033:0x7f3722fec169 [ 605.601053][T11932] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 605.620654][T11932] RSP: 002b:00007f3720e33038 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 605.629069][T11932] RAX: ffffffffffffffda RBX: 00007f3723214080 RCX: 00007f3722fec169 [ 605.637034][T11932] RDX: 000000000000001c RSI: 0000200000000000 RDI: 0000000000000008 [ 605.644994][T11932] RBP: 00007f372306ea68 R08: 0000000000000000 R09: 0000000000000000 [ 605.652957][T11932] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 605.660922][T11932] R13: 0000000000000000 R14: 00007f3723214080 R15: 00007ffcc4943fb8 [ 605.668931][T11932] [ 605.671961][T11932] [ 605.674274][T11932] Allocated by task 154: [ 605.678509][T11932] ____kasan_kmalloc+0xba/0xf0 [ 605.683272][T11932] __kmalloc_node_track_caller+0x195/0x390 [ 605.689073][T11932] __alloc_skb+0x12c/0x590 [ 605.693488][T11932] inet_netconf_notify_devconf+0x156/0x210 [ 605.699342][T11932] inetdev_event+0x801/0x14d0 [ 605.704038][T11932] raw_notifier_call_chain+0xd0/0x170 [ 605.709407][T11932] unregister_netdevice_many+0xe98/0x1840 [ 605.715135][T11932] default_device_exit_batch+0x390/0x3f0 [ 605.720760][T11932] cleanup_net+0x886/0xc90 [ 605.725181][T11932] process_one_work+0x8a1/0x10c0 [ 605.730113][T11932] worker_thread+0xaca/0x1280 [ 605.734785][T11932] kthread+0x3f6/0x4f0 [ 605.738846][T11932] ret_from_fork+0x1f/0x30 [ 605.743288][T11932] [ 605.745605][T11932] Freed by task 154: [ 605.749483][T11932] kasan_set_track+0x4b/0x80 [ 605.754069][T11932] kasan_set_free_info+0x1f/0x40 [ 605.759000][T11932] ____kasan_slab_free+0xd8/0x120 [ 605.764019][T11932] slab_free_freelist_hook+0xdd/0x160 [ 605.769383][T11932] kfree+0xf1/0x270 [ 605.773183][T11932] skb_release_data+0x73a/0x8a0 [ 605.778031][T11932] consume_skb+0xa3/0x140 [ 605.782385][T11932] netlink_broadcast_filtered+0x11a4/0x12c0 [ 605.788292][T11932] nlmsg_notify+0xf7/0x1b0 [ 605.792708][T11932] inetdev_event+0x801/0x14d0 [ 605.797401][T11932] raw_notifier_call_chain+0xd0/0x170 [ 605.802772][T11932] unregister_netdevice_many+0xe98/0x1840 [ 605.808492][T11932] default_device_exit_batch+0x390/0x3f0 [ 605.814112][T11932] cleanup_net+0x886/0xc90 [ 605.818520][T11932] process_one_work+0x8a1/0x10c0 [ 605.823478][T11932] worker_thread+0xaca/0x1280 [ 605.828163][T11932] kthread+0x3f6/0x4f0 [ 605.832223][T11932] ret_from_fork+0x1f/0x30 [ 605.836639][T11932] [ 605.838959][T11932] The buggy address belongs to the object at ffff88806120fc00 [ 605.838959][T11932] which belongs to the cache kmalloc-512 of size 512 [ 605.853008][T11932] The buggy address is located 48 bytes inside of [ 605.853008][T11932] 512-byte region [ffff88806120fc00, ffff88806120fe00) [ 605.866257][T11932] The buggy address belongs to the page: [ 605.871898][T11932] page:ffffea0001848300 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x6120c [ 605.882047][T11932] head:ffffea0001848300 order:2 compound_mapcount:0 compound_pincount:0 [ 605.890371][T11932] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 605.898373][T11932] raw: 00fff00000010200 dead000000000100 dead000000000122 ffff888017441c80 [ 605.906960][T11932] raw: 0000000000000000 0000000000100010 00000001ffffffff 0000000000000000 [ 605.915537][T11932] page dumped because: kasan: bad access detected [ 605.921960][T11932] page_owner tracks the page as allocated [ 605.927668][T11932] page last allocated via order 2, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 4177, ts 63762258464, free_ts 18986967910 [ 605.946764][T11932] get_page_from_freelist+0x3b78/0x3d40 [ 605.952321][T11932] __alloc_pages+0x272/0x700 [ 605.956915][T11932] new_slab+0xbb/0x4b0 [ 605.960978][T11932] ___slab_alloc+0x6f6/0xe10 [ 605.965736][T11932] __kmalloc_node_track_caller+0x1f6/0x390 [ 605.971559][T11932] __alloc_skb+0x12c/0x590 [ 605.975968][T11932] inet6_netconf_notify_devconf+0xf8/0x1b0 [ 605.981769][T11932] __addrconf_sysctl_register+0x380/0x3e0 [ 605.987486][T11932] addrconf_sysctl_register+0x13d/0x190 [ 605.993026][T11932] ipv6_add_dev+0xc9b/0x1180 [ 605.997618][T11932] ipv6_find_idev+0xbe/0x1d0 [ 606.002207][T11932] inet6_rtm_newaddr+0x613/0x2520 [ 606.007226][T11932] rtnetlink_rcv_msg+0x99d/0xef0 [ 606.012164][T11932] netlink_rcv_skb+0x1cf/0x410 [ 606.017030][T11932] netlink_unicast+0x7c0/0x990 [ 606.021794][T11932] netlink_sendmsg+0xa30/0xd60 [ 606.026565][T11932] page last free stack trace: [ 606.031256][T11932] free_unref_page_prepare+0xc34/0xcf0 [ 606.036720][T11932] free_unref_page+0x95/0x2d0 [ 606.041439][T11932] free_contig_range+0x95/0xf0 [ 606.046203][T11932] destroy_args+0xfe/0x980 [ 606.050617][T11932] debug_vm_pgtable+0x40d/0x470 [ 606.055464][T11932] do_one_initcall+0x22b/0x7a0 [ 606.060312][T11932] do_initcall_level+0x157/0x210 [ 606.065252][T11932] do_initcalls+0x49/0x90 [ 606.069591][T11932] kernel_init_freeable+0x425/0x5c0 [ 606.074795][T11932] kernel_init+0x19/0x290 [ 606.079143][T11932] ret_from_fork+0x1f/0x30 [ 606.083553][T11932] [ 606.085871][T11932] Memory state around the buggy address: [ 606.091490][T11932] ffff88806120fb00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 606.099545][T11932] ffff88806120fb80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 606.107614][T11932] >ffff88806120fc00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 606.115671][T11932] ^ [ 606.121389][T11932] ffff88806120fc80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 606.129473][T11932] ffff88806120fd00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 606.137655][T11932] ================================================================== [ 606.145733][T11932] Disabling lock debugging due to kernel taint [ 606.152021][T11932] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 606.159208][T11932] CPU: 1 PID: 11932 Comm: syz.7.1850 Tainted: G B 5.15.180-syzkaller #0 [ 606.168826][T11932] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 606.178873][T11932] Call Trace: [ 606.182162][T11932] [ 606.185097][T11932] dump_stack_lvl+0x1e3/0x2d0 [ 606.189786][T11932] ? io_uring_drop_tctx_refs+0x1a0/0x1a0 [ 606.195421][T11932] ? panic+0x860/0x860 [ 606.199486][T11932] ? rcu_is_watching+0x11/0xa0 [ 606.204258][T11932] panic+0x318/0x860 [ 606.208169][T11932] ? asm_common_interrupt+0x22/0x40 [ 606.213364][T11932] ? check_panic_on_warn+0x1d/0xa0 [ 606.218474][T11932] ? fb_is_primary_device+0xd0/0xd0 [ 606.223812][T11932] ? _raw_spin_unlock_irqrestore+0xd4/0x130 [ 606.229715][T11932] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 606.235610][T11932] ? _raw_spin_unlock+0x40/0x40 [ 606.240465][T11932] check_panic_on_warn+0x7e/0xa0 [ 606.245419][T11932] ? rose_get_neigh+0x1b2/0x6e0 [ 606.250359][T11932] end_report+0x6d/0xf0 [ 606.254522][T11932] kasan_report+0x18e/0x1c0 [ 606.259033][T11932] ? rose_get_neigh+0x1b2/0x6e0 [ 606.263887][T11932] rose_get_neigh+0x1b2/0x6e0 [ 606.268564][T11932] rose_connect+0x456/0x1150 [ 606.273151][T11932] ? aa_sk_perm+0x8fc/0xa30 [ 606.277650][T11932] ? rose_bind+0x740/0x740 [ 606.282060][T11932] ? aa_af_perm+0x340/0x350 [ 606.286551][T11932] ? __fget_files+0x413/0x480 [ 606.291221][T11932] ? bpf_lsm_socket_connect+0x5/0x10 [ 606.296539][T11932] ? security_socket_connect+0x7d/0xa0 [ 606.301994][T11932] ? rose_bind+0x740/0x740 [ 606.306407][T11932] __sys_connect+0x38b/0x410 [ 606.310999][T11932] ? __sys_connect_file+0x170/0x170 [ 606.316229][T11932] ? syscall_enter_from_user_mode+0x2e/0x240 [ 606.322218][T11932] ? lockdep_hardirqs_on+0x94/0x130 [ 606.327407][T11932] __x64_sys_connect+0x76/0x80 [ 606.332161][T11932] do_syscall_64+0x3b/0x80 [ 606.336570][T11932] ? clear_bhb_loop+0x15/0x70 [ 606.341238][T11932] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 606.347126][T11932] RIP: 0033:0x7f3722fec169 [ 606.351530][T11932] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 606.371124][T11932] RSP: 002b:00007f3720e33038 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 606.379561][T11932] RAX: ffffffffffffffda RBX: 00007f3723214080 RCX: 00007f3722fec169 [ 606.387530][T11932] RDX: 000000000000001c RSI: 0000200000000000 RDI: 0000000000000008 [ 606.395493][T11932] RBP: 00007f372306ea68 R08: 0000000000000000 R09: 0000000000000000 [ 606.403459][T11932] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 606.411421][T11932] R13: 0000000000000000 R14: 00007f3723214080 R15: 00007ffcc4943fb8 [ 606.419391][T11932] [ 606.422671][T11932] Kernel Offset: disabled [ 606.427004][T11932] Rebooting in 86400 seconds..