last executing test programs: 1m17.9670238s ago: executing program 2 (id=58): syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') r0 = syz_io_uring_setup(0x88e, &(0x7f0000000140)={0x0, 0xae2d, 0x200, 0x40002, 0xbfdffffc}, &(0x7f0000000000)=0x0, &(0x7f0000000280)=0x0) r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r4 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r5 = syz_open_dev$sndctrl(&(0x7f0000000440), 0x0, 0x8c480) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r5, 0x40045532, &(0x7f0000000040)=0x5) openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) r6 = syz_open_dev$sndpcmp(&(0x7f0000000200), 0xfffffffffffffffc, 0x80002) ioctl$SNDRV_PCM_IOCTL_RESET(r6, 0x4141, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r4, 0x0) socket$inet(0x2, 0x3, 0x5) (async) r7 = socket$inet(0x2, 0x3, 0x5) recvfrom$inet(r7, &(0x7f00000000c0)=""/75, 0x4b, 0x20012142, &(0x7f0000000140)={0x2, 0x4e22, @broadcast}, 0x10) bind$inet(r7, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) (async) bind$inet(r7, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r7, 0x0, 0x3, &(0x7f0000000080)=0xfffffffa, 0x4) connect$inet(r7, &(0x7f0000000340)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_elf64(r7, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c4600000900f40100000000000003000300000000000000000000000000400000000000000000000000000000000000000000003800030000000000000003000000a26c8876ffffff7f000000000000000000000000120000000000000004000000000000004500000000000000010000000000000007000000050000000000000000000000ff01000000000000070000000000000007000000000000000000000000000000090000000000000005000000070000000400000000000000060000000000000009000000000000000300000000000000feffffffffffffff000000000000000045db3955"], 0xec) (async) write$binfmt_elf64(r7, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c4600000900f40100000000000003000300000000000000000000000000400000000000000000000000000000000000000000003800030000000000000003000000a26c8876ffffff7f000000000000000000000000120000000000000004000000000000004500000000000000010000000000000007000000050000000000000000000000ff01000000000000070000000000000007000000000000000000000000000000090000000000000005000000070000000400000000000000060000000000000009000000000000000300000000000000feffffffffffffff000000000000000045db3955"], 0xec) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x4, 0xf, &(0x7f0000000040)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) write$selinux_load(r3, &(0x7f0000000000)=ANY=[], 0x2000) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f00000000c0)=0x8, 0x0, 0x4) (async) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f00000000c0)=0x8, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) (async) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r0, 0x75fa, 0xe475, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) io_submit(0x0, 0x2, &(0x7f0000001140)=[0x0, 0x0]) (async) io_submit(0x0, 0x2, &(0x7f0000001140)=[0x0, 0x0]) openat$ptmx(0xffffffffffffff9c, 0x0, 0x88b81, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0xa800, 0x0) (async) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0xa800, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0xb) (async) umount2(&(0x7f0000000040)='./file0\x00', 0xb) socket$nl_xfrm(0x10, 0x3, 0x6) (async) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newsa={0x154, 0x10, 0x713, 0x70bd26, 0x0, {{@in6=@loopback, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x4e21, 0x0, 0xfffe, 0x3fff, 0x0, 0x0, 0x80}, {@in6=@ipv4={'\x00', '\xff\xff', @remote}, 0x0, 0x32}, @in6=@ipv4={'\x00', '\xff\xff', @dev}, {0x59, 0x0, 0x0, 0x0, 0x0, 0x4000000002, 0x1000000000000000}, {}, {0x0, 0x0, 0x2}, 0xfffffffc, 0x0, 0x2, 0x1, 0x0, 0x2f}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x2, 0x0, 0x0, @in=@multicast1}}]}, 0x154}, 0x1, 0x0, 0x0, 0x4054}, 0x0) (async) sendmsg$nl_xfrm(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newsa={0x154, 0x10, 0x713, 0x70bd26, 0x0, {{@in6=@loopback, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x4e21, 0x0, 0xfffe, 0x3fff, 0x0, 0x0, 0x80}, {@in6=@ipv4={'\x00', '\xff\xff', @remote}, 0x0, 0x32}, @in6=@ipv4={'\x00', '\xff\xff', @dev}, {0x59, 0x0, 0x0, 0x0, 0x0, 0x4000000002, 0x1000000000000000}, {}, {0x0, 0x0, 0x2}, 0xfffffffc, 0x0, 0x2, 0x1, 0x0, 0x2f}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x2, 0x0, 0x0, @in=@multicast1}}]}, 0x154}, 0x1, 0x0, 0x0, 0x4054}, 0x0) 1m17.450220788s ago: executing program 2 (id=60): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) (async) r1 = socket$kcm(0x2, 0xa, 0x2) socket$inet6(0xa, 0x3, 0x3a) (async, rerun: 32) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) (async, rerun: 32) write$tun(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="020086dd0300000000003000000060ec970012302c00fe8000000000000000000000000000aaff0200000000000000000000000000013a"], 0xfdef) (async) r2 = syz_usb_connect$hid(0x5, 0x3f, &(0x7f00000000c0)=ANY=[@ANYBLOB="12011801000000405804155000000000000109022d00010000000909040004010300000009210400040122070009058103"], 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) (async) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="010000000000000000003900000008000300", @ANYRES32=0x0, @ANYBLOB="4118789c85ceee48aa765d78f6553d8afbc93104508c9756062b6e96b706dc72f4f4ddd4dc75260849c7a7ba1b3f"], 0x1c}}, 0x0) (async) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000003c0)={{0x0, 0x1, 0x4, 0x280000000000, 0x5d, 0x7, 0x8, 0x2, 0x2, 0x5, 0x2, 0x4, 0x200000, 0x2, 0x81}, 0x18, [0x0, 0x0, 0x0]}) socket$nl_route(0x10, 0x3, 0x0) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) (async) openat$dma_heap(0xffffffffffffff9c, 0x0, 0x0, 0x0) (async) prlimit64(0x0, 0x2, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='sched_switch\x00', r3, 0x0, 0xfff7fffffffffff5}, 0x18) (async, rerun: 64) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) (rerun: 64) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e21}, 0x6e) (async, rerun: 32) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) (async, rerun: 32) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) (async) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r7) sendmsg$NLBL_MGMT_C_ADDDEF(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000f00)={0x24, r8, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x24}}, 0x0) 1m17.049940064s ago: executing program 2 (id=62): syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r0 = syz_open_dev$loop(&(0x7f0000000480), 0xd76, 0x181400) mount$fuse(0x0, 0x0, 0x0, 0xa02002, &(0x7f00000004c0)=ANY=[@ANYBLOB="66643dc6953bd340e3272b71d8f75d2e259bf1b1641dbb07e599bb12e499abcbe83cb20c3beb0dfa38c10e940b6828039ec26a486cc445322e0a22037201a9aafdefaad479199cd361137641824dfeb422ab103c6a236f4c9ae516aaf718425b7cbf0a21a98a672989ebb66211460e26e8d8f0a8338d62ea54b8dbc1492deefab8989d8802bb1b8c5d61349a79922cad342e87ed63595e043a81fa36feb0f49bca508854", @ANYRESDEC, @ANYBLOB="40ef35a971d35097635122028eb919802534a9e95b3ca94bf84415370e72798ba993e10be6a82eee4caa011b2c213a3a032f32435692c0ba1dc1f06b1de6bc83e6d684a1f35cf6c3d5", @ANYRESOCT]) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000400)=ANY=[], 0x1df) write$binfmt_misc(r1, &(0x7f0000000040), 0xe09) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x2a00, 0x80010000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2, 0x1c, "fee8a2ab78fc979fd1e00d96072000001ea89de2b7fb0000e60080b8785d96000100", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac0000000000fe00", "90be8b1c551265406c7f306003d8a0f4bd00"}}) 1m15.77457485s ago: executing program 2 (id=66): mount(&(0x7f0000000280)=@sg0, &(0x7f0000000080)='./cgroup\x00', &(0x7f00000002c0)='hugetlbfs\x00', 0x101c802, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x101100, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x3ff) 1m15.357819989s ago: executing program 2 (id=68): mkdir(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000004000000ff0f000003"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x1d, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001700)=@base={0x16, 0x0, 0xb161, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r2, 0xffffffffffffffff}, 0x0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r3, 0x0, &(0x7f0000001780)=""/4096}, 0x20) mount$fuse(0x0, 0x0, 0x0, 0x2b38094, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x80) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(0x0, 0x0, 0x0, 0x8b101a, 0x0) r4 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r4, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r4, 0xc01064b5, &(0x7f00000002c0)={&(0x7f00000001c0)=[0x0, 0x0, 0x0], 0x3}) rmdir(&(0x7f0000000180)='./file1/../file0\x00') 1m15.209942603s ago: executing program 2 (id=70): syz_emit_ethernet(0x76, &(0x7f00000004c0)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaaaa88a840008100000086dd60b33c8300383a0000000000fe8000000000000000000000000000aa0200907800009b5e6e90f26f00052f01fe800000000000000000000000000035ff020000000000000000000000000001320004000d680700"/118], 0x0) r0 = memfd_create(&(0x7f0000000b40)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6\xb5\x00\x83y\xf3\xb2\xe6b \x00\x00\x00\x00\x00\x00\x01\x00\x00\xf7\xffg\xf5\x12oP\xfe\xe6\xd2SLR\xa1\x00\x00\x17\x1f$^\xe1\x00\x00\x00\x00\x00\x00\a\xff;\xeb\xf1\xd0\xce\xe5\x19\x12\b\x01\xd9\xae>/\x05\x00\x00\x00\x15\x00\x00\x00\xa1\xa2\xe0g\x98\xbf*\xdcc\x12.\xb7\xbe`\'\xcb\xb6\xaf\xdc\xa0D\x93.\xf25\x957\xec\xfb\xe6|\\\xe4h\xfc\x14\x05\x00\x00\x00\x00\x00\x00\x00\x91\x98\x15\xec\xdb\xaa\t9\x11\xb4h$&0\xdd\x19\x86\x90\xbe\xd7\xdc\n\xcbC\x15\xfcp\x11\xdai\f{a?\xd0\xe1{\x84\xb5\x82q\x19\xacS\x88|\x99\xfd\x9eS\x80\xcb\x14G\xfa\xff\xff\xff\xff\xff\xff\xff\xcd\xf0%\x97!\xba\xe3J\xc2t\x96\xf8\xb1\xd2\x168\xbf`$\xbf\xca\xea\xa3\x83\x8e-k\x12\xdf\xb9q\xb6Pr\xd4\xb5X\\\xdbD\n\x03G\x00\x04\x00\x00\xbc\xac\x18\xba\xce\xb3%QF\x03\b\x9dh\xcb)\xf4f\x12[\xf9\r\t\xef{h\xb0\xc0:\x8f|\x8f\x06\xf8T\x826`M\x11\x1c\xb0*8\v\x1e\xcf\x03\xd3\xe8,?P\xac\x86\x13b\xa8D\x0f\x93\xab\x1c\x11\x00\xc5\x8d\x82\x9c\xd6B[\xc9\x00\xf5]\x81\xf3\xfd\x06M\xbe\xf9\xba\x9em\xe9\"\x03\x933P\x9b\xcc\x9b\f\xa7\x8f\x91O\xc9\xb9\x14M\x8b\xd0\xc0\xb8L\xbd\x1c4\xb59\x988\tgC\xbc\xe0\xc5\xf4\xe0E%\xd9\xd8w\x00k\x042Y\xd9\xc5\xe59\xa95\xd1m\xd8hCuZYi\x10D\xb9\xe6\xff\x04K%yH\xe5\xf4\x8b\x03Ca8\x1e\xe9\\#\xf8O\fw\xd9\xf5cF\xcc\x1a2ex\xb4\x0fi$\x97\x81.\x02\x04m\xfbT2\xd4\"\x1e\xf0\x16\x0f\x97\xe6j}J\xca\xb8)f\xd5\xfd>\x9bU\xb0\x03Zt0\xc0b\xad\xef@o\xc1\xd6\x17T\f\xc30\xe2\x89\xf6L\x1b1\x9c\t\xa7\x80\x1b:\xbb\x04\xd7\xd1\x06\xa0\xe9\xbah\xb6\xb2\xea/{Q\xca\x14\x13\x9ajWt\xc9\xecd\xe7\xf6\t\x9dJ\xa4^m\xf3\xb5Y\f\x8f\r\xd5)>A\xe9\xf59\'G[\xf0`\xf3\'\xe4\xb2\x1d\xaf\n\xc0\xc1\x1d}DY\x95&\xe7\xf4U\xff\xcd&\a\x9f\x1bg\xe5|~\xc1\xc5n\x12%ur\xa1\x9e`\xc2\x01\b,\x18\xaf\xccD\xdeag\xc6\xf3\xd6\x94\x9d\xae\x8bl\xee\x7fu\xe5bu\x84\x04\xb3@\xa1\xf7\xc6\x13\xf9I?^\xf3,\",aT\xfd\"\x01\x92\xb1\xbf\x8a\x15\x88\xfd\x8f\x88\x87\x82\x9c:L\xd2\xb8\xfa5\x066\x82\xf3_LUr\xfa\xd2\x99d \x97c9G\x99\xe3\xcc$\x96cu\x97\xe7\xc7a\tm\xe8F\xc7j\xf8\x98\x81\xe7\xf7\xab3F\xf4u\xdaav\xd21\v\x99HG\xdfx\x1cPl\t#\xc1\x8e\xddW', 0x3) r1 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) ioctl$USBDEVFS_CONTROL(r1, 0xc0105500, &(0x7f0000000040)={0x0, 0x3, 0x1, 0x3, 0x0, 0x7, 0x0}) fallocate(r0, 0x0, 0x0, 0x400001) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)=@o_path={&(0x7f0000000080)='./file0\x00', 0x0, 0x8, r1}, 0x18) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000008) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180), 0x10000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r2, &(0x7f0000000140)="0ee4abda70d871513530fb91235351b366", &(0x7f00000001c0)=@udp6=r3}, 0x20) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$uinput_user_dev(r4, &(0x7f0000000300)={'syz0\x00', {0x4, 0xa1, 0x1676, 0x9}, 0x1a, [0x9, 0x10000, 0x2, 0x6, 0xfffffffc, 0x2, 0x4, 0x100, 0x4, 0x5, 0x7, 0xc9, 0x80, 0x85, 0xffff, 0x8, 0x0, 0xff, 0x2c4, 0xfb, 0x3, 0x1, 0xd2a8, 0x6, 0x1ff, 0xe, 0x1000, 0x5, 0x4, 0x4, 0x1, 0x6, 0xfffffffc, 0x9de4, 0x7fffffff, 0x3, 0x5, 0x3, 0x5207, 0xfffffffc, 0x2, 0xa8bd, 0x9, 0x221, 0x8, 0x6, 0xfffff257, 0x4, 0x9, 0xffff, 0x4, 0x8, 0x4c, 0x8001, 0x9, 0x544, 0x0, 0x6, 0xf1aa, 0x401, 0xfffffffe, 0x0, 0x1000, 0x44], [0x0, 0x51c, 0x200, 0x80000000, 0x8000, 0x9, 0x0, 0x8, 0x3, 0x10001, 0x0, 0xfffffff3, 0x1, 0x4, 0x7, 0x3a, 0x563a, 0x80000001, 0xffff, 0x6b39832f, 0xd, 0x7, 0xf, 0xffffffc3, 0x6, 0x6, 0x40, 0xff, 0x10, 0xfff, 0xa49, 0x9, 0x2e99, 0x3000000, 0xc55b, 0xe, 0x0, 0x9, 0xffffff7f, 0x9, 0xd4, 0x6, 0x0, 0x18, 0x93b, 0x23, 0x9, 0x6, 0x6, 0x0, 0x1, 0x4, 0x4, 0x3, 0x2, 0x3, 0x3, 0x7, 0x0, 0x1, 0x81, 0x3, 0x9, 0x1], [0x3, 0x551f18a0, 0x3, 0x200, 0x0, 0x0, 0x400, 0x7, 0x80, 0xffffff81, 0xfffffff9, 0x79, 0x10001, 0x2, 0x1ff, 0x0, 0x1ff, 0x7, 0x5, 0x2, 0x4, 0x9, 0xf, 0x7fffffff, 0x60, 0x8, 0x8, 0xe, 0x95b, 0x8, 0x52, 0xfffffffb, 0x6622, 0x5, 0xf9, 0x0, 0xa460, 0x7fffffff, 0x2, 0x0, 0x101, 0x1, 0x6cb6, 0x8, 0x2, 0x95b8, 0x200, 0x8, 0x94c, 0x3, 0xf, 0xb9a, 0x8, 0x7fffffff, 0xd25, 0x7, 0x10001, 0xe60b, 0x9, 0x0, 0x4, 0x8000, 0x3, 0x3], [0x8001, 0xf0, 0x3, 0x81, 0x6, 0x8, 0x0, 0x9, 0x8, 0x6, 0x7, 0x10e6, 0x7, 0xe, 0x5, 0x7, 0x8, 0x5, 0x8, 0x2, 0x3, 0x5, 0x7f, 0x4, 0xffffffff, 0x10001, 0x67d, 0xf, 0x7, 0x9, 0x5, 0x3, 0x0, 0x3, 0x61f, 0x800, 0x875, 0xff, 0x9, 0x3, 0x200, 0x3, 0x7ff, 0x7fff, 0x200, 0x4, 0x7, 0xa, 0x6, 0x1, 0x45a3, 0x6, 0xb00, 0x8, 0x5, 0xe, 0x9, 0x1f7a, 0x3, 0xdbf7, 0xa6, 0x40b9, 0x60000000, 0x272]}, 0x45c) timerfd_create(0x8, 0x0) timerfd_create(0x8, 0x0) r5 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000900)=0x15) writev(r5, &(0x7f0000000b00)=[{&(0x7f0000000940)='\r', 0xfdef}], 0x2) r6 = accept4$inet6(r3, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000780)=0x1c, 0x80000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f00000007c0)={@ipv4={'\x00', '\xff\xff', @multicast2}, 0x200, 0x1, 0x1, 0xb, 0x0, 0x1}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f0000000280)='fdinfo/4\x00') preadv(r7, &(0x7f0000001600)=[{&(0x7f0000000040)=""/35, 0x2b}], 0x1, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x80}) 1m9.164192856s ago: executing program 4 (id=90): prctl$PR_SET_MM_MAP(0x59616d61, 0xe, &(0x7f0000002480)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000001480)="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", 0x1a1}, 0x68) 1m9.141960675s ago: executing program 4 (id=91): prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000480)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000500)=0x6) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x4800, 0x0) copy_file_range(r3, &(0x7f00000001c0)=0xd, 0xffffffffffffffff, &(0x7f00000004c0)=0x2, 0x1, 0x0) r4 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000440)={0x0, r1}, 0x8) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0f00000004000000080000000100000010900100", @ANYRES32, @ANYBLOB="0000000000000600000000000000af0b49512c34cb315a6d5f544a8f4851cff72dccad92d5e3cab476e891b0a3f354a168b40cac702a6b0ac62e5a6b4eeae1b8cc7e3deafcb426647ade4c383ff19b998f756ec97b8099c63755913e24c195867388cd82a08c5e78d7d0b29c1003c2a70e38e0dcd16eda6e2b9743431f6f9ce25bd12b1e5a792115e06266db8f377bc136a0453b6c53de45cffedd0b0b00c972ce4f86d7b1e9dc8be3c3260d6d69f1989b9e", @ANYRES32=0x0, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32=r4, @ANYBLOB], 0x50) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000480)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000000050005000200000c12000300686173683a6e65742c706f7274"], 0x4c}}, 0x2) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="50000000090601020000000000000000020000000900020073797a31000000000500010007000000280007800c00018008000140ffffffff0500070084000000060004404e22000006000540"], 0x50}, 0x1, 0x0, 0x0, 0x10000082}, 0x80) r7 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0xe, 0xf, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000fcffffff18110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000014000000b7030000000026159e7a538f6e550000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b7000000000000009500000000000000"], &(0x7f0000001440)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000340)=ANY=[@ANYRES32=r5, @ANYRES32=r8, @ANYBLOB="0500"/12, @ANYRES32, @ANYBLOB="967689170a8c0be9bc460a7045b1bf7c9613130b22f1bbadfe445dce0674422c876823379c69cfab413f93fe75af13fb5151", @ANYRES64=0x0], 0x10) syz_open_dev$dri(&(0x7f0000000000), 0xff, 0x4100) r9 = syz_io_uring_setup(0x10e, &(0x7f00000001c0)={0x0, 0x4, 0x100}, &(0x7f0000000100)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r10, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r10, r11, &(0x7f00000002c0)=@IORING_OP_SHUTDOWN={0x22, 0x13}) r12 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_S_FMT(r12, 0xc0d05605, &(0x7f0000000240)={0xa, @pix_mp={0x0, 0x4000, 0x31364d4e, 0x0, 0x7, [{}, {}, {}, {0x0, 0xffffffff}, {0x0, 0xfffffffe}, {}, {}, {0x0, 0x6}], 0x0, 0x0, 0x7, 0x0, 0x6}}) io_uring_enter(r9, 0x7ffe, 0x184c, 0x2, 0x0, 0x0) r13 = syz_open_dev$video(&(0x7f0000000a80), 0xa7, 0x0) preadv(r13, &(0x7f0000000000)=[{&(0x7f0000000180)=""/147, 0x93}], 0x1, 0xfc43, 0x7) 1m8.151511176s ago: executing program 4 (id=94): r0 = openat$sequencer(0xffffff9c, &(0x7f0000004700), 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000300), 0x480) prlimit64(0x0, 0x0, &(0x7f00000003c0)={0x8, 0x8000ab}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$USBDEVFS_ALLOW_SUSPEND(0xffffffffffffffff, 0x5522) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x14, 0x4, 0x4, 0x10002, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff, 0x0, 0x0, @void, @value, @void, @value=0x180}, 0x48) r2 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xb, 0x31, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x4, 0x0, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, 0x0, 0x8880) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x9) ioctl$TIOCSETD(r2, 0x5423, 0x0) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00304, 0x17) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) r4 = syz_open_procfs$pagemap(0x0, 0x0) ioctl$PAGEMAP_SCAN(r4, 0xc0606610, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x2) capset(0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0xc074510c, &(0x7f0000004740)={"f3a992c5f0640ce3df762062bc2a6b18c8f7b5ffabec44e38f218d52e570"}) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) move_pages(0x0, 0x2, &(0x7f0000000180)=[&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil], &(0x7f0000000240)=[0x1, 0x1], &(0x7f0000000540), 0x0) 1m7.097870011s ago: executing program 4 (id=99): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='block_split\x00', r0}, 0x18) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x140, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) r3 = dup(r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf6ed4a7fd1ce5562, 0x13, r3, 0xbc7e9000) 1m6.889566378s ago: executing program 4 (id=100): mkdir(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000002000000000018110900", @ANYRES32, @ANYBLOB="0000000000000000b7080000010000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x2b38094, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x80) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(0x0, 0x0, 0x0, 0x8b101a, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) rmdir(&(0x7f0000000180)='./file1/../file0\x00') 1m6.784226003s ago: executing program 4 (id=101): prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000002480)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000001480)="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", 0x1a0}, 0x68) 1m0.168491442s ago: executing program 32 (id=70): syz_emit_ethernet(0x76, &(0x7f00000004c0)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaaaa88a840008100000086dd60b33c8300383a0000000000fe8000000000000000000000000000aa0200907800009b5e6e90f26f00052f01fe800000000000000000000000000035ff020000000000000000000000000001320004000d680700"/118], 0x0) r0 = memfd_create(&(0x7f0000000b40)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6\xb5\x00\x83y\xf3\xb2\xe6b \x00\x00\x00\x00\x00\x00\x01\x00\x00\xf7\xffg\xf5\x12oP\xfe\xe6\xd2SLR\xa1\x00\x00\x17\x1f$^\xe1\x00\x00\x00\x00\x00\x00\a\xff;\xeb\xf1\xd0\xce\xe5\x19\x12\b\x01\xd9\xae>/\x05\x00\x00\x00\x15\x00\x00\x00\xa1\xa2\xe0g\x98\xbf*\xdcc\x12.\xb7\xbe`\'\xcb\xb6\xaf\xdc\xa0D\x93.\xf25\x957\xec\xfb\xe6|\\\xe4h\xfc\x14\x05\x00\x00\x00\x00\x00\x00\x00\x91\x98\x15\xec\xdb\xaa\t9\x11\xb4h$&0\xdd\x19\x86\x90\xbe\xd7\xdc\n\xcbC\x15\xfcp\x11\xdai\f{a?\xd0\xe1{\x84\xb5\x82q\x19\xacS\x88|\x99\xfd\x9eS\x80\xcb\x14G\xfa\xff\xff\xff\xff\xff\xff\xff\xcd\xf0%\x97!\xba\xe3J\xc2t\x96\xf8\xb1\xd2\x168\xbf`$\xbf\xca\xea\xa3\x83\x8e-k\x12\xdf\xb9q\xb6Pr\xd4\xb5X\\\xdbD\n\x03G\x00\x04\x00\x00\xbc\xac\x18\xba\xce\xb3%QF\x03\b\x9dh\xcb)\xf4f\x12[\xf9\r\t\xef{h\xb0\xc0:\x8f|\x8f\x06\xf8T\x826`M\x11\x1c\xb0*8\v\x1e\xcf\x03\xd3\xe8,?P\xac\x86\x13b\xa8D\x0f\x93\xab\x1c\x11\x00\xc5\x8d\x82\x9c\xd6B[\xc9\x00\xf5]\x81\xf3\xfd\x06M\xbe\xf9\xba\x9em\xe9\"\x03\x933P\x9b\xcc\x9b\f\xa7\x8f\x91O\xc9\xb9\x14M\x8b\xd0\xc0\xb8L\xbd\x1c4\xb59\x988\tgC\xbc\xe0\xc5\xf4\xe0E%\xd9\xd8w\x00k\x042Y\xd9\xc5\xe59\xa95\xd1m\xd8hCuZYi\x10D\xb9\xe6\xff\x04K%yH\xe5\xf4\x8b\x03Ca8\x1e\xe9\\#\xf8O\fw\xd9\xf5cF\xcc\x1a2ex\xb4\x0fi$\x97\x81.\x02\x04m\xfbT2\xd4\"\x1e\xf0\x16\x0f\x97\xe6j}J\xca\xb8)f\xd5\xfd>\x9bU\xb0\x03Zt0\xc0b\xad\xef@o\xc1\xd6\x17T\f\xc30\xe2\x89\xf6L\x1b1\x9c\t\xa7\x80\x1b:\xbb\x04\xd7\xd1\x06\xa0\xe9\xbah\xb6\xb2\xea/{Q\xca\x14\x13\x9ajWt\xc9\xecd\xe7\xf6\t\x9dJ\xa4^m\xf3\xb5Y\f\x8f\r\xd5)>A\xe9\xf59\'G[\xf0`\xf3\'\xe4\xb2\x1d\xaf\n\xc0\xc1\x1d}DY\x95&\xe7\xf4U\xff\xcd&\a\x9f\x1bg\xe5|~\xc1\xc5n\x12%ur\xa1\x9e`\xc2\x01\b,\x18\xaf\xccD\xdeag\xc6\xf3\xd6\x94\x9d\xae\x8bl\xee\x7fu\xe5bu\x84\x04\xb3@\xa1\xf7\xc6\x13\xf9I?^\xf3,\",aT\xfd\"\x01\x92\xb1\xbf\x8a\x15\x88\xfd\x8f\x88\x87\x82\x9c:L\xd2\xb8\xfa5\x066\x82\xf3_LUr\xfa\xd2\x99d \x97c9G\x99\xe3\xcc$\x96cu\x97\xe7\xc7a\tm\xe8F\xc7j\xf8\x98\x81\xe7\xf7\xab3F\xf4u\xdaav\xd21\v\x99HG\xdfx\x1cPl\t#\xc1\x8e\xddW', 0x3) r1 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) ioctl$USBDEVFS_CONTROL(r1, 0xc0105500, &(0x7f0000000040)={0x0, 0x3, 0x1, 0x3, 0x0, 0x7, 0x0}) fallocate(r0, 0x0, 0x0, 0x400001) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)=@o_path={&(0x7f0000000080)='./file0\x00', 0x0, 0x8, r1}, 0x18) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000008) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180), 0x10000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r2, &(0x7f0000000140)="0ee4abda70d871513530fb91235351b366", &(0x7f00000001c0)=@udp6=r3}, 0x20) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$uinput_user_dev(r4, &(0x7f0000000300)={'syz0\x00', {0x4, 0xa1, 0x1676, 0x9}, 0x1a, [0x9, 0x10000, 0x2, 0x6, 0xfffffffc, 0x2, 0x4, 0x100, 0x4, 0x5, 0x7, 0xc9, 0x80, 0x85, 0xffff, 0x8, 0x0, 0xff, 0x2c4, 0xfb, 0x3, 0x1, 0xd2a8, 0x6, 0x1ff, 0xe, 0x1000, 0x5, 0x4, 0x4, 0x1, 0x6, 0xfffffffc, 0x9de4, 0x7fffffff, 0x3, 0x5, 0x3, 0x5207, 0xfffffffc, 0x2, 0xa8bd, 0x9, 0x221, 0x8, 0x6, 0xfffff257, 0x4, 0x9, 0xffff, 0x4, 0x8, 0x4c, 0x8001, 0x9, 0x544, 0x0, 0x6, 0xf1aa, 0x401, 0xfffffffe, 0x0, 0x1000, 0x44], [0x0, 0x51c, 0x200, 0x80000000, 0x8000, 0x9, 0x0, 0x8, 0x3, 0x10001, 0x0, 0xfffffff3, 0x1, 0x4, 0x7, 0x3a, 0x563a, 0x80000001, 0xffff, 0x6b39832f, 0xd, 0x7, 0xf, 0xffffffc3, 0x6, 0x6, 0x40, 0xff, 0x10, 0xfff, 0xa49, 0x9, 0x2e99, 0x3000000, 0xc55b, 0xe, 0x0, 0x9, 0xffffff7f, 0x9, 0xd4, 0x6, 0x0, 0x18, 0x93b, 0x23, 0x9, 0x6, 0x6, 0x0, 0x1, 0x4, 0x4, 0x3, 0x2, 0x3, 0x3, 0x7, 0x0, 0x1, 0x81, 0x3, 0x9, 0x1], [0x3, 0x551f18a0, 0x3, 0x200, 0x0, 0x0, 0x400, 0x7, 0x80, 0xffffff81, 0xfffffff9, 0x79, 0x10001, 0x2, 0x1ff, 0x0, 0x1ff, 0x7, 0x5, 0x2, 0x4, 0x9, 0xf, 0x7fffffff, 0x60, 0x8, 0x8, 0xe, 0x95b, 0x8, 0x52, 0xfffffffb, 0x6622, 0x5, 0xf9, 0x0, 0xa460, 0x7fffffff, 0x2, 0x0, 0x101, 0x1, 0x6cb6, 0x8, 0x2, 0x95b8, 0x200, 0x8, 0x94c, 0x3, 0xf, 0xb9a, 0x8, 0x7fffffff, 0xd25, 0x7, 0x10001, 0xe60b, 0x9, 0x0, 0x4, 0x8000, 0x3, 0x3], [0x8001, 0xf0, 0x3, 0x81, 0x6, 0x8, 0x0, 0x9, 0x8, 0x6, 0x7, 0x10e6, 0x7, 0xe, 0x5, 0x7, 0x8, 0x5, 0x8, 0x2, 0x3, 0x5, 0x7f, 0x4, 0xffffffff, 0x10001, 0x67d, 0xf, 0x7, 0x9, 0x5, 0x3, 0x0, 0x3, 0x61f, 0x800, 0x875, 0xff, 0x9, 0x3, 0x200, 0x3, 0x7ff, 0x7fff, 0x200, 0x4, 0x7, 0xa, 0x6, 0x1, 0x45a3, 0x6, 0xb00, 0x8, 0x5, 0xe, 0x9, 0x1f7a, 0x3, 0xdbf7, 0xa6, 0x40b9, 0x60000000, 0x272]}, 0x45c) timerfd_create(0x8, 0x0) timerfd_create(0x8, 0x0) r5 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000900)=0x15) writev(r5, &(0x7f0000000b00)=[{&(0x7f0000000940)='\r', 0xfdef}], 0x2) r6 = accept4$inet6(r3, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000780)=0x1c, 0x80000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f00000007c0)={@ipv4={'\x00', '\xff\xff', @multicast2}, 0x200, 0x1, 0x1, 0xb, 0x0, 0x1}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f0000000280)='fdinfo/4\x00') preadv(r7, &(0x7f0000001600)=[{&(0x7f0000000040)=""/35, 0x2b}], 0x1, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x80}) 51.427981043s ago: executing program 33 (id=101): prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000002480)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000001480)="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", 0x1a0}, 0x68) 31.915966793s ago: executing program 0 (id=233): syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000086d0493c2000000000001090224000100003000090400000503000000092100000801220b000905810300"], 0x0) syz_emit_ethernet(0x52, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaa", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB='\\'], 0x0) r0 = add_key$user(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000280)="d25a98", 0x3, 0xfffffffffffffffe) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="bb", 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="20f4ffffffffffff8300000002000000fe8041000000000092000000000000"], 0x20}, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'erspan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000018c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48000000100005", @ANYRES32=r3], 0x48}, 0x1, 0x0, 0x0, 0x4000011}, 0x0) r4 = add_key$user(&(0x7f00000003c0), 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x9d}}, './file0\x00'}) write$uinput_user_dev(r5, &(0x7f0000000d80)={'syz0\x00', {0x3, 0x58, 0x4, 0x100}, 0x1, [0x0, 0x7f, 0xfffffff8, 0x9, 0x2d7, 0x5, 0xd477, 0x0, 0x6, 0x9, 0x1, 0x4, 0x820, 0x5, 0x7, 0x2ea, 0x6, 0x80000001, 0x8000, 0xfffffff8, 0x9, 0x4, 0x1, 0x3, 0x9, 0x0, 0x0, 0x6, 0x40, 0xb, 0x1, 0xc, 0xfffffffe, 0x4, 0x4, 0x1, 0xff, 0xf09a, 0x1, 0xd, 0x8204, 0x1d6f, 0xc, 0x2, 0x3, 0x3ff, 0xff, 0x80, 0x4, 0x8, 0x0, 0x3, 0x3, 0xc5a, 0x58f, 0xf23, 0x0, 0x5, 0x5, 0x9, 0x1, 0x210, 0x186, 0xa2], [0xf936, 0xf4ae, 0x8, 0xca, 0x46, 0xffffffff, 0xfffffc01, 0xa4, 0x7, 0xd46b, 0x6, 0xffffff00, 0x6, 0x7, 0xd, 0x1, 0x2, 0x5, 0x0, 0x401, 0x3, 0x80000000, 0x0, 0x800, 0x9, 0x6, 0x80000001, 0xdd, 0x1, 0x8, 0x80000001, 0x7, 0x7fffffff, 0x5, 0xffff, 0x1a4, 0xffffffff, 0x2, 0x6, 0x1, 0x80000000, 0x536b58d4, 0x10001, 0x6, 0x9, 0x2, 0xffffffff, 0x8, 0x9, 0x5ea1, 0x6, 0x421, 0xbcd, 0x1, 0x5, 0xfffffffc, 0x7, 0x5, 0x80000001, 0x4, 0xd, 0x6, 0x6, 0xc], [0x8, 0x7fff, 0xc4dc, 0x0, 0x7, 0xa8, 0x1ff, 0x3, 0xff, 0x6, 0x9, 0x6, 0x5, 0x80000000, 0x1, 0x10000, 0x9, 0x45, 0x1, 0xa9, 0x401, 0x8, 0xd, 0x9, 0x5, 0x3db46214, 0x3, 0x0, 0x4, 0x10, 0x5, 0x7, 0x2, 0x0, 0x5, 0x8, 0x7fff, 0xffff7fff, 0x4, 0x1, 0x3, 0xb, 0x3, 0x7, 0x4dc, 0x3, 0x1, 0x6, 0x2, 0x4dc4, 0x22, 0x1, 0x6, 0x0, 0x2, 0x10, 0x1, 0x3, 0xa78, 0x3ff, 0x8000, 0x2, 0x9, 0x9], [0x8, 0x1, 0x5, 0x1000, 0x1, 0x2, 0x8, 0x7b2b, 0x80000001, 0x9, 0x8, 0x1, 0x80000000, 0xfffffffe, 0x40, 0x3c, 0x4f800000, 0xc6f, 0x1, 0xc, 0x5, 0x70d033d1, 0x791f, 0x4, 0x0, 0x77df, 0x6, 0x4, 0x8, 0x7, 0x31, 0x5, 0x7, 0x2, 0x10, 0x2, 0x1, 0x3ff80000, 0x3, 0x1, 0xa9ce, 0x4, 0x200, 0x0, 0xbe, 0x0, 0x7, 0x1606, 0x0, 0x2, 0xb, 0x8, 0x9, 0xfffffffd, 0x1, 0xd29, 0x21, 0x7, 0x0, 0x6, 0xffffffba, 0x2, 0x3, 0x7]}, 0x45c) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r4, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x20042, 0x0) add_key$user(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = dup(r7) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000840)={0x1fe, 0x2, 0x2000, 0x1000, &(0x7f0000003000/0x1000)=nil}) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x2) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@ipv4_newrule={0x24, 0x20, 0x301, 0x0, 0x4000000, {}, [@FRA_FLOW={0x8, 0xb, 0x516}]}, 0x24}, 0x1, 0x0, 0x0, 0x240480d4}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB], 0x28}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x11, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r12, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)}, 0x1f00) mknodat$null(r5, &(0x7f0000000340)='./file0\x00', 0x8000, 0x103) sendmsg$tipc(r13, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0), 0x80003, 0x0) sendmsg$tipc(r13, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000800)="7deb", 0x5dc}, {0x0}], 0x2, 0x0, 0x0, 0x10}, 0x24048801) syz_kvm_setup_cpu$x86(r7, r8, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x20, 0x0, 0x0) 31.003696641s ago: executing program 6 (id=155): gettid() socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000040}, 0x24000040) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x44084) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000440)=@o_path={0x0}, 0x18) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000000)='hfs\x00', 0x0, &(0x7f00000000c0)='u\x95\a\x06\x00\x00\x00\xb1\'srq\xa6\xad\xf4\xfb') chdir(&(0x7f0000000100)='./file1\x00') r2 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x766c618eb221465a) quotactl_fd$Q_SETINFO(r2, 0xffffffff80000600, 0x0, 0x0) quotactl$Q_SYNC(0xffffffff80000100, 0x0, 0x0, 0x0) clock_nanosleep(0x2, 0x3b9ac9ff, &(0x7f0000000100)={0x77359400}, 0x0) r3 = creat(&(0x7f0000000100)='./file1\x00', 0x0) close(r3) 30.826582754s ago: executing program 3 (id=238): ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x6, 0x0, 0x7fff0006}]}) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x8) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000010c0)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}}, 0x0, 0x0, 0x1b, 0x0, "61a1ed8439cde8054f2ada6fcd5fe76b933e8bb0ac60081e33dffa150835f7519d5f73b4f5d80eb4881a5b98cb9fb96d225d602392f816d0bdcc09b5063087117502d8c24f1fe97f61fd27a06d6a38a7"}, 0xd8) fcntl$getownex(r2, 0x10, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000841, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x9, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}, @volatile={0x0, 0x0, 0x0, 0x9, 0x3}, @func={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, 0x0, 0x51, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e20, 0x8, @private2={0xfc, 0x2, '\x00', 0x1}, 0x9}}, 0xa, 0xb130, 0x9f, 0xc, 0x0, 0x200, 0xc}, 0x9c) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="6c00000002060104db406e3e0004000200000000100003006269746d61703a706f72740005000400000000000900020073797a32000000000500050000006c00050001000600000024000780080008400000137906000440fffff0000600054000"], 0x6c}}, 0x0) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/resume', 0x149a82, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_emit_ethernet(0x7e, &(0x7f0000000380)={@broadcast, @empty, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "ff690b", 0x48, 0x2f, 0xff, @private0={0xfc, 0x0, '\x00', 0x1}, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x8100, 0x0, 0x0, [0x5, 0x401]}, {0x0, 0x0, 0x0, 0x0, 0x100}}}}}}}, 0x0) write$cgroup_int(r5, &(0x7f0000000040)=0x1c9, 0x12) mkdir(&(0x7f0000000140)='./file0\x00', 0x12) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='debugfs\x00', 0x10040, 0x0) mount$tmpfs(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x1830022, &(0x7f0000001900)=ANY=[@ANYBLOB='mode=0000']) munlock(&(0x7f0000515000/0x2000)=nil, 0x2000) 29.804027305s ago: executing program 3 (id=241): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000640), 0x41, 0x0) writev(r1, &(0x7f0000005500)=[{&(0x7f0000003440)="0600000000000000839dda8b05257a6d6136e19271de93a120d8af19df66cf6039f1f64c7b9f823dfcd870324392314a3c965f000b25fd7da27c50794c07ca8a4809c5b5ba2f2b5c2a399a164cbe8323c843c21f05bef0f6daffa4bac0373c194da474fa0b72473e", 0x68}], 0x1) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0xe) 29.554857004s ago: executing program 3 (id=243): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001240)=@newqdisc={0x2c, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x7, 0x6}, {0xffff, 0xfff2}}, [@qdisc_kind_options=@q_atm={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 29.308576344s ago: executing program 5 (id=244): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005180), 0xffffffffffffffff) (async) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x40, 0xa, 0xa, 0x401, 0x0, 0x0, {0x2, 0x0, 0x5}, [@NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_SET_OBJ_TYPE={0x8, 0xf, 0x1, 0x0, 0x3}, @NFTA_SET_GC_INTERVAL={0x8, 0xc, 0x1, 0x0, 0x5}, @NFTA_SET_HANDLE={0xc, 0x10, 0x1, 0x0, 0x1}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x103c}]}, 0x40}, 0x1, 0x0, 0x0, 0x4040000}, 0x20004810) (async) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000051c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DISASSOCIATE(r1, &(0x7f0000005480)={0x0, 0x0, &(0x7f0000005440)={&(0x7f0000000180)={0x30, r2, 0x1, 0x70bd2d, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x9}]}, 0x30}, 0x1, 0x0, 0x0, 0x5199af7067553a10}, 0x4000000) 29.304379322s ago: executing program 3 (id=245): socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) syz_open_dev$media(0x0, 0xa, 0x141882) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000500000001811b0ff", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af0ff00000000bfa200000000000007020000d5ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000100)=0x80000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, &(0x7f0000000140)={@my=0x1}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r1, 0x7a8, &(0x7f0000000040)={{@my=0x1}, @any, 0x0, 0x1, 0x9, 0xfffffffffffffffd, 0x80004}) syz_open_dev$loop(0x0, 0x8a, 0x501000) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000280)=@ccm_128={{0x303}, "c0277a41b8bd6fc0", "1dd306219e4c03900d32e238fe745474", "2582975a", "a6d354720bd3e716"}, 0x28) ioctl$IOCTL_VMCI_QUEUEPAIR_DETACH(r1, 0x7aa, &(0x7f0000000000)={{@local}, 0x9, 0x208}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000600)) 28.980208482s ago: executing program 5 (id=246): r0 = syz_io_uring_setup(0x49a, &(0x7f0000000400)={0x0, 0x79ad, 0x3180, 0x8000, 0xa5}, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000001000/0x4000)=nil) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000004000/0x3000)=nil) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_TIMEOUT={0xb, 0x11, 0x0, 0x0, 0x7, &(0x7f0000000100)={0x0, 0x989680}, 0x1, 0x4, 0x1}) io_uring_enter(r0, 0x627, 0xc1040000, 0x43, 0x0, 0x0) 28.295108416s ago: executing program 3 (id=247): r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000a8f4dd086d0492082a6d0000000109021b0001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000000)={0x2c, &(0x7f0000000040)=ANY=[@ANYRES64=r0, @ANYRESHEX=r0], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000cc0)={0x24, &(0x7f0000000500)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) ioctl$I2C_SMBUS(r1, 0x720, &(0x7f00000002c0)={0x0, 0x3e, 0x8, 0x0}) 28.270315845s ago: executing program 1 (id=248): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x2000000000000034, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x58, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = creat(&(0x7f0000000380)='./file0\x00', 0xecf86c37d53049e1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) keyctl$instantiate(0xc, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="75706461746520656372797081667320757365723a0053e3bee18044740d67c1459dad22ab56ea0e078ca867a3eabee131ba993d4faf457e5c009518427832435488a4d032cd740d6faaceea6fa2f914bb0793210933b3408436f70cb7b81bcc"], 0x16, 0x0) arch_prctl$ARCH_SHSTK_ENABLE(0x1003, 0xf0ff1f00000000) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), 0x0, 0x0, 0xfffffffffffffffe) write$binfmt_elf32(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="7f454c4604030003000000000000000002003e"], 0x58) close(r0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r2) flock(0xffffffffffffffff, 0x3) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x9}, 0x1c) listen(r3, 0x0) openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x9}, 0x1c) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) gettid() prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) 28.18357775s ago: executing program 0 (id=249): socket$igmp(0x2, 0x3, 0x2) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, &(0x7f0000000800)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x14, 0x30, 0x1, 0x0, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000400)=0x6) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="240000002000010300000000fbdbdf250200"], 0x24}}, 0x40) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000080601020000000000000000000000000500010007000000"], 0x1c}}, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0xc, 0xb, &(0x7f00000000c0)=ANY=[@ANYBLOB="18040000000000000000000000000000180000002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], &(0x7f00000005c0)='GPL\x00', 0xc0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001040)={r5, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000700), 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) socket$vsock_stream(0x28, 0x1, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000880)={&(0x7f0000000900)=ANY=[@ANYBLOB="bc00000006060101189fd46300000000000000000900020073790000050001000702000005000100070006000900020073797a3200000000"], 0x3c}, 0x1, 0x0, 0x0, 0x8010}, 0x20020881) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'vcan0\x00'}) 27.814827267s ago: executing program 5 (id=250): r0 = openat$random(0xffffffffffffff9c, 0x0, 0x23000, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$vsock_stream(r3, &(0x7f00000000c0)={0x28, 0x0, 0x0, @my=0x1}, 0x10) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r5 = socket$alg(0x26, 0x5, 0x0) r6 = fsopen(&(0x7f0000000280)='configfs\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) r7 = fsmount(r6, 0x0, 0x90) fchdir(r7) chown(&(0x7f00000079c0)='.\x00', 0x0, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r8 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg$alg(r8, &(0x7f0000004e00), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x110b, 0x8000000000002}) r9 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r9, 0xc0306201, 0x0) dup3(r1, r9, 0x0) r10 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x802, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r10, 0x0) 27.756581533s ago: executing program 1 (id=251): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) memfd_secret(0x0) r1 = socket$inet6(0xa, 0x6, 0x0) (async, rerun: 32) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async, rerun: 32) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) (async) r2 = syz_open_dev$usbmon(&(0x7f0000000140), 0x0, 0xc0041) poll(&(0x7f0000000180)=[{r2, 0x2140}], 0x1, 0x9) r3 = getpid() (async) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) (async, rerun: 32) sendmmsg$unix(r5, &(0x7f0000000000), 0x400000000000041, 0x0) (async, rerun: 32) sched_setaffinity(r3, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r4, &(0x7f00000000c0), 0x0, 0x40000002, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDDLCI(r6, 0x5452, 0x0) (async) unshare(0x6000000) (async) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r7, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write(r7, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) (async) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x400, 0x0) (async) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000300)=ANY=[@ANYBLOB="400000001000030500000000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="15460100ef000000180012800e0001007769726567756172640000000400028008000a00", @ANYRES32=r8, @ANYBLOB="c153bd6a1c4ee845fdaf630979424ed0f707dcc397f9330b4e13be598976e7d4"], 0x40}}, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000980)=ANY=[@ANYBLOB="120100009080e140fc044a500243010203010902120001000000000904"], 0x0) 27.480108798s ago: executing program 1 (id=252): r0 = syz_io_uring_setup(0xd2, &(0x7f0000000480)={0x0, 0x0, 0x80, 0x1, 0x34f}, &(0x7f00000000c0)=0x0, &(0x7f0000000340)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) socket$packet(0x11, 0x3, 0x300) r3 = syz_io_uring_setup(0x10c, &(0x7f00000000c0)={0x0, 0x18dd, 0x400, 0x40000, 0x23d}, &(0x7f0000000140), &(0x7f00000001c0)) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc000}, 0x2000c050) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) io_uring_register$IORING_REGISTER_SYNC_CANCEL(r3, 0x18, &(0x7f0000000000)={0x6, r3, 0x21, {0x27fffffffffffff, 0x8}, 0x20}, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x20048054) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f0000000200)=[{0x2c, 0x0, 0x0, 0x4}]}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x42, 0x0, 0x0, 0x3, 0x0, 0xfffffffc, 0x0, 0x1, {0x2}}) io_uring_enter(r0, 0x47bc, 0x2, 0x0, 0x0, 0x0) 26.592330579s ago: executing program 0 (id=253): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, r1, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_DST={0x14, 0x1, @mcast2}, @SEG6_ATTR_SECRET={0x8, 0x4, [0xfffffffd]}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_DST={0x14, 0x1, @private2}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x79}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1ff}]}, 0x64}, 0x1, 0x0, 0x0, 0x40040}, 0x4004880) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="68000000000101040000002400018014009e39552d6de2b3018008000100e000000108000200e00000010c000280050001003a000000240002801400018008000100ffffffff08000200ac1e00010c0002800500010000000000080007400000000c0c001640", @ANYBLOB="fa3cfb7347b707b8d725027432e18a9f7fbe89e85daca6c4884efc146afdace5f67f01c40c5e8dc14e4d555ca59db5c795ac8f2040e2793d2450c966eb5c5a258f72182536b2aa1d18da3669504bb59813397dca889a822b31c3dd7e580a467349062de6665a05c757a3b6b0816758441252e2e9da0e003ded61dffba0d4e8bfa172ac65a3d6d996873d113fa55797e92315e915b15593ffcbc5", @ANYRES32=r0], 0x68}}, 0x10) r2 = openat$incfs(0xffffffffffffff9c, &(0x7f00000001c0)='.log\x00', 0x484c0, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="020000000400"], 0xc, 0x0) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000200)={'wg2\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x38, r3, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r4}, @WGDEVICE_A_IFINDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000041) 26.527556737s ago: executing program 5 (id=254): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x4008032, 0xffffffffffffffff, 0x2000) (async) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) (async) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) (async) syz_open_dev$evdev(0x0, 0x4, 0x4000) sched_setscheduler(0x0, 0x2, 0x0) gettid() (async) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) r4 = dup(r3) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000100)=@arm64={0x10, 0xa, 0xb8, '\x00', 0x9}) (async) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f00000003c0)={0x40002, 0x0, [0x5, 0x7, 0x2, 0x1, 0x1, 0x8, 0x4, 0x52c]}) (async) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000140)=ANY=[@ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="2f0004002000000004000000", @ANYRES32=0x0, @ANYRES64=0x0], 0x20) (async) r5 = add_key$keyring(&(0x7f00000085c0), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r6 = add_key$keyring(&(0x7f0000008540), &(0x7f0000008580)={'syz', 0x3}, 0x0, 0x0, r5) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="89000000120081ae08060cdc030000007f1be3f74001000000e2ffca1b1f0000000004c00e72f750375ed08a56331dbf9ed7815e281a56e747033a0093b837dc6cc01e32efaec8c7a6ec00123d0001400639040007040c009bbc7a46e3988285dcdf12f213e6f768fec601955fed0009d7", 0x71}], 0x1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)=@gettclass={0x24, 0x2a, 0x129, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xe, 0x3}, {0x0, 0x3}, {0x10, 0xf}}}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x40004) (async) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000003e000900000000000008000003000000040004001c000180180010"], 0x34}}, 0x84) (async) keyctl$unlink(0x9, r6, r5) syz_clone(0x1022000, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') read$FUSE(r8, &(0x7f0000000640)={0x2020}, 0x2020) remap_file_pages(&(0x7f0000b03000/0x2000)=nil, 0x2000, 0x1000009, 0x4, 0x4000000) 26.30769454s ago: executing program 1 (id=255): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001240)=@newqdisc={0x2c, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x7, 0x6}, {0xffff, 0xfff2}}, [@qdisc_kind_options=@q_atm={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 26.285827465s ago: executing program 6 (id=256): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\f\x00\x00\x00\x00\x00\x00', @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0xea60, @ANYBLOB="030000e0010000000400008007000000d467cef0f23fe738"], 0x48}, 0x1, 0x0, 0x0, 0x44000}, 0x40015) syz_open_dev$sndctrl(0x0, 0x0, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x18, 0x8, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x64, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 26.285144876s ago: executing program 0 (id=257): mkdir(&(0x7f00000003c0)='./file0\x00', 0x21) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x1214050, 0x0) (async) r0 = socket$rds(0x15, 0x5, 0x0) (async) r1 = socket(0x28, 0x1, 0x0) (async) r2 = syz_io_uring_setup(0x112, &(0x7f0000000280)={0x0, 0x408c, 0x100, 0x8, 0x40}, &(0x7f0000000240)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) (async) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) (async) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x1000089}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) (async) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) (async) r5 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r5, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) socket$inet6_mptcp(0xa, 0x1, 0x106) syz_io_uring_submit(r3, r4, &(0x7f0000000100)=@IORING_OP_SEND={0x1a, 0x40, 0x0, r1, 0x0, 0x0, 0x0, 0x48010}) (async) io_uring_enter(r2, 0x47f6, 0xb277, 0x0, 0x0, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0}, 0x4008000) (async) bind$rds(r0, &(0x7f0000000840)={0x2, 0x4, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000480)={&(0x7f0000000040)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@zcopy_cookie={0x13, 0x114, 0xc, 0xf}], 0x18}, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000340)) (async) syz_emit_ethernet(0x22, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb08060324655806000004"], 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000080)=ANY=[@ANYBLOB="2a01000020000040b708000000000000030109029200030172e5000904000000010100000a24010000000201020c0d2407000005000000000000000c240000e9fffff5ffffffff092403f3ff000005024524", @ANYRES8=r6, @ANYBLOB="05"], 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000300)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) (async) mkdir(&(0x7f0000000200)='./bus\x00', 0x10) (async) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) 26.135931696s ago: executing program 5 (id=258): socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) syz_open_dev$media(0x0, 0xa, 0x141882) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000500000001811c0ff", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af0ff00000000bfa200000000000007020000d5ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000100)=0x80000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, &(0x7f0000000140)={@my=0x1}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r1, 0x7a8, &(0x7f0000000040)={{@my=0x1}, @any, 0x0, 0x1, 0x9, 0xfffffffffffffffd, 0x80004}) syz_open_dev$loop(0x0, 0x8a, 0x501000) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000280)=@ccm_128={{0x303}, "c0277a41b8bd6fc0", "1dd306219e4c03900d32e238fe745474", "2582975a", "a6d354720bd3e716"}, 0x28) ioctl$IOCTL_VMCI_QUEUEPAIR_DETACH(r1, 0x7aa, &(0x7f0000000000)={{@local}, 0x9, 0x208}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000600)) 26.101135009s ago: executing program 0 (id=259): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/if_inet6\x00') read$FUSE(r0, &(0x7f0000001240)={0x2020}, 0x2020) r1 = socket$kcm(0x2, 0x1, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f0000000180)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) shutdown(r1, 0x1) unshare(0x22020400) r2 = socket(0x2a, 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_setup(0x49a, &(0x7f0000000780)={0x0, 0x79af, 0x3180, 0x7fff, 0x40024e}, &(0x7f0000000340), 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000009c0)={r0, 0xe0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000005c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7, &(0x7f0000000680)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x54, &(0x7f0000000740)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000800), &(0x7f0000000840), 0x8, 0xf, 0x8, 0x8, &(0x7f0000000880)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x11, &(0x7f0000000a00)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x401}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r3, @cgroup_sockopt=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000100)=ANY=[@ANYBLOB="2a01000020000040b708000000000000030109029200030172e5000904000000010100000a24010000000201020c0d2407000005000000000000000c240000e9fffff5ffffffff092403f3ff000005020524", @ANYRES8=r6, @ANYBLOB="05"], 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newqdisc={0x2c, 0x28, 0x4ee4e6a52ff56541, 0x4001, 0xfffffdfc, {0x0, 0x0, 0x0, r3, {0x4}, {0xffff, 0xffff}, {0x0, 0x1}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x408dc}, 0x4000080) syz_usb_connect$cdc_ncm(0x0, 0x77, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x65, 0x2, 0x1, 0x3, 0x20, 0x9, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x9, 0x24, 0x6, 0x0, 0x1, "aa2386e9"}, {0x5, 0x24, 0x0, 0x1}, {0xd, 0x24, 0xf, 0x1, 0x3, 0xe9, 0x7, 0x4}, {0x6, 0x24, 0x1a, 0x7, 0x4}, [@obex={0x5, 0x24, 0x15, 0xe}]}, {{0x9, 0x5, 0x81, 0x3, 0x200, 0x5, 0x1, 0xb}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x8, 0x3, 0x8, 0xab}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x84, 0x1, 0x4}}}}}}}]}}, &(0x7f0000000600)={0xa, &(0x7f00000001c0)={0xa, 0x6, 0x310, 0xf, 0xf, 0x8, 0x40, 0xe}, 0x3f, &(0x7f00000002c0)={0x5, 0xf, 0x3f, 0x4, [@ssp_cap={0xc, 0x10, 0xa, 0x4, 0x0, 0x3, 0xf000, 0x3}, @ssp_cap={0x10, 0x10, 0xa, 0x5, 0x1, 0xefc1, 0xf00, 0x4, [0x7f8000]}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x5, 0x70, 0x9, 0x5}, @ss_container_id={0x14, 0x10, 0x4, 0x6, "a27e66d0eb03921934519336cbdad385"}]}, 0x4, [{0xcb, &(0x7f0000000380)=@string={0xcb, 0x3, "0e3a2b2a4241fe833d12aab6680ac04bc3392c0550a67e4d00ff1bea5f404cf64b269d4a8f9e8a48386c46a83b9f3adc4f294afa6520b54e6606f516ee3f4a07cb9121f68346d9973d009cf98499db47fa652959f8827ef00bb8f3892a302281e53090455feb7e54c6be00441491cd8a3a05feee09f6e8cfcfa3e28adea9907276004426e408de19a8e7d42cfab6f68a4d815c7c5876275eeee9ef18d7d56c0c2d407a44a8ac7130534edb96a7f0d9efe9ed8c43f94748754a0fe464e84b66bcd1ce7e3dc9bd44255f"}}, {0x7, &(0x7f0000000300)=@string={0x7, 0x3, "460da853af"}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x2401}}, {0x26, &(0x7f00000004c0)=@string={0x26, 0x3, "5c23a1967d30cba54edc0c58d3dea56f3bf1fa50ff2325baf91ca31319064a49c5b40f90"}}]}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/slabinfo\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000000), 0x1) syz_usb_connect(0x0, 0x2d, &(0x7f00000005c0)=ANY=[], 0x0) 26.054912996s ago: executing program 1 (id=260): sendmsg$NFC_CMD_DEACTIVATE_TARGET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x200000c1) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nfc(&(0x7f0000000040), r3) sendmsg$NFC_CMD_DEACTIVATE_TARGET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r4, 0x501, 0x70bd28, 0x25dfdbfe, {}, [@NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x41}, 0xc0) sendmsg$NFC_CMD_GET_SE(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r4, 0x400, 0x70bd28, 0x25dfdbff, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20044080}, 0x4090) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r6, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000080)) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r5) sendmsg$NL80211_CMD_RELOAD_REGDB(r5, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r7, 0x400, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8080}, 0x24000894) 25.251964685s ago: executing program 6 (id=261): execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)={[&(0x7f0000000040)='\x00', &(0x7f0000000080)='\x00', &(0x7f00000000c0)='{+\x00', &(0x7f0000000100)=')(+:{]}^&{{\'/\x00', &(0x7f0000000140)='&:$@\xaa@-,]\x00']}, &(0x7f0000000300)={[&(0x7f00000001c0)='&\x00', &(0x7f0000000200)='.(@-\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='^#*$\x00', &(0x7f00000002c0)='!!\x00']}) r0 = syz_open_dev$vcsa(&(0x7f0000000380), 0x7b95b611, 0x802) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)='x', 0x1}, {&(0x7f00000001c0)='\x00\x00\x00\x00', 0x4}, {0x0}], 0x3) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x6, 0x1c, 0x67, 0x0, 0x0, 0x2, 0x0, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x22, 0x0, 0x0, @empty}}}}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000000c0)=@bridge_delneigh={0x30, 0x1c, 0x325, 0x70bd27, 0x25dfdbff, {0x7, 0x0, 0x0, r3, 0x80, 0x8e, 0x4}, [@NDA_LLADDR={0xa, 0x2, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xc}}, @NDA_FLAGS_EXT={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x200440c5}, 0x14) syz_usb_connect(0x2, 0x36, &(0x7f0000000680)=ANY=[@ANYBLOB="1201000025245c407c2c9101050f00000001090224000100008000090454fd02ffffff0009050702000481400609058703"], 0x0) 25.012755298s ago: executing program 5 (id=262): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x800, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r4 = socket(0x400000000010, 0x3, 0x0) r5 = socket(0x400000000010, 0x3, 0x0) r6 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b00)=@newtfilter={0x470, 0x2c, 0x400, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, r7, {0xffff, 0xffe2}, {0xb, 0xfff1}, {0x2, 0xb}}, [@filter_kind_options=@f_route={{0xa}, {0x440, 0x2, [@TCA_ROUTE4_POLICE={0x41c, 0x5, [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0xc9}, @TCA_POLICE_AVRATE={0x8, 0x4, 0xd}, @TCA_POLICE_RATE={0x404, 0x2, [0x5, 0x0, 0xff, 0x0, 0x2, 0x4, 0x2, 0x6, 0x7fffffff, 0xff, 0x6, 0x879a, 0x0, 0x4, 0x0, 0x5, 0x2, 0x5, 0x4, 0x5, 0x6c0, 0xb, 0x1, 0xc, 0x0, 0x8b, 0x10, 0x7fffffff, 0xa, 0xff, 0x10000, 0xf, 0x2000, 0x27d7, 0x9, 0x31, 0x9, 0x800, 0x4060, 0x5ff6, 0x4, 0x568, 0x8, 0x9, 0xfffff0dc, 0xb08b, 0x0, 0x4, 0x6, 0x63, 0x8, 0x5, 0xd, 0x600, 0x80, 0x5, 0x8001, 0x1, 0x3f1, 0xd0, 0xfffffeff, 0x7fff, 0x9, 0x9, 0x4, 0x7fffffff, 0x3, 0xe, 0x8, 0x5, 0x0, 0x7, 0x2, 0x8ac5, 0xa5, 0xe, 0x8, 0xb9, 0x6, 0x6, 0x40, 0x3, 0x7, 0x1, 0x1, 0x8000, 0xffff, 0x4, 0x4, 0x329b, 0xb36, 0xb1, 0x7fff, 0xc905, 0x0, 0x2, 0x9d, 0xe, 0x7f5, 0x8, 0x8, 0xb5, 0x38480000, 0xe, 0x10001, 0x2, 0x1, 0x2, 0x4b, 0x8, 0x5971, 0x7ff, 0x1, 0x5, 0x4, 0x4, 0x934, 0x3d, 0x6, 0x2, 0x2, 0x1, 0x5, 0xa53, 0xfffffffd, 0x6, 0x5, 0x4, 0x9, 0xfffffffb, 0x7, 0x0, 0xc5c, 0xf, 0xe, 0x6, 0x75, 0x9, 0x6, 0x9, 0x3, 0x8, 0x400, 0x4, 0x8, 0xff, 0x5, 0x4, 0x2, 0x2, 0x3ff, 0xf0000000, 0x40, 0x9, 0xb, 0x800, 0x1, 0x8, 0x52d0, 0x7, 0x1, 0x26b, 0xe97, 0x90000000, 0x2, 0x101, 0x9, 0xa5b3, 0x4, 0x7ff, 0x800, 0x3, 0x4, 0x1, 0x7, 0xff, 0x6, 0x4, 0x1, 0x9, 0x9cf7, 0xb9, 0xdcd, 0x5, 0xc, 0x7, 0x10001, 0x8, 0x2, 0xb53a, 0x3, 0x9, 0x5e7, 0x5, 0x1, 0x7ff, 0x6, 0xffff, 0x632, 0xe2, 0x6, 0x8, 0x4, 0x7, 0x6, 0x10001, 0x34000000, 0x8, 0x7ff, 0xc, 0x4, 0x5, 0x5, 0x8, 0x2, 0x101, 0x1, 0x3, 0x10, 0x101, 0x2, 0x6, 0x2, 0x10000, 0x7, 0x5, 0x4, 0x7, 0x2, 0x4, 0x2, 0x0, 0xfffffffa, 0x5403, 0x5, 0x41, 0xffffff88, 0x4beb, 0xe, 0xfffffffa, 0x1, 0x8, 0x7, 0xfffff801, 0xb2e, 0x4, 0x1, 0x5e87, 0xfffffff9, 0xf, 0xfffffffd, 0x7, 0x7, 0x0, 0x7, 0xa24]}]}, @TCA_ROUTE4_CLASSID={0x8, 0x1, {0xfff2, 0xfff1}}, @TCA_ROUTE4_CLASSID={0x8, 0x1, {0x10, 0xffff}}, @TCA_ROUTE4_FROM={0x8, 0x3, 0x24}, @TCA_ROUTE4_TO={0x8, 0x2, 0xe8}]}}]}, 0x470}}, 0x0) r8 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x30bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r9, {0x0, 0xf}, {}, {0x7, 0x4}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_KEY_ID={0x8, 0x1a, 0x1}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x0) syz_open_dev$vim2m(&(0x7f0000000080), 0xf, 0x2) r10 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x2000, 0x88) openat(r10, &(0x7f0000000440)='./file0\x00', 0x80000, 0x49) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000100)={0x3ff8, 0x0, 0x0, 0x4}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xfffffffe, @void, @value}, 0x94) r12 = socket$inet6_mptcp(0xa, 0x1, 0x106) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES16=r11], 0x0, 0x0, 0x0, 0x0, 0x0, 0x39, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sys_enter\x00', r13}, 0x10) getsockopt$inet6_tcp_buf(r12, 0x6, 0xd, 0x0, 0x0) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(0xffffffffffffffff, 0x3ba0, &(0x7f00000002c0)={0xffffffc2}) socket$nl_generic(0x10, 0x3, 0x10) 24.716317746s ago: executing program 1 (id=263): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x2000000000000034, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x58, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = creat(&(0x7f0000000380)='./file0\x00', 0xecf86c37d53049e1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) keyctl$instantiate(0xc, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="75706461746520656372797081667320757365723a0053e3bee18044740d67c1459dad22ab56ea0e078ca867a3eabee131ba993d4faf457e5c009518427832435488a4d032cd740d6faaceea6fa2f914bb0793210933b3408436f70cb7b81bcc"], 0x16, 0x0) arch_prctl$ARCH_SHSTK_ENABLE(0x1003, 0xf0ff1f00000000) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), 0x0, 0x0, 0xfffffffffffffffe) write$binfmt_elf32(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="7f454c4604030003000000000000000002003e"], 0x58) close(r0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r2) flock(0xffffffffffffffff, 0x3) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x9}, 0x1c) listen(r3, 0x0) openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x9}, 0x1c) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) gettid() prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) 19.941011069s ago: executing program 0 (id=264): dup(0xffffffffffffffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001c40)={0xd, 0x4, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400010bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) ptrace(0x10, 0x1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') write$cgroup_pid(r2, &(0x7f0000003400), 0x12) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r3, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x25c}}, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000b80)={{0x0, 0x13, 0x9, 0x10000, 0x774e0, 0x0, 0xd8d, 0x100006, 0x400, 0x81, 0x1, 0xf, 0x9, 0x0, 0x8}}) prlimit64(0xffffffffffffffff, 0x3, &(0x7f0000000140)={0x8, 0x2}, 0x0) sched_setscheduler(0x0, 0x3, &(0x7f0000000080)=0x3) connect$unix(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) splice(r6, 0x0, r5, 0x0, 0x8000, 0x0) 15.20893981s ago: executing program 3 (id=265): socket$igmp(0x2, 0x3, 0x2) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, &(0x7f0000000800)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x14, 0x30, 0x1, 0x0, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000400)=0x6) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="240000002000010300000000fbdbdf250200"], 0x24}}, 0x40) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000080601020000000000000000000000000500010007000000"], 0x1c}}, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0xc, 0xb, &(0x7f00000000c0)=ANY=[@ANYBLOB="18040000000000000000000000000000180000002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], &(0x7f00000005c0)='GPL\x00', 0xf8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001040)={r5, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000700), 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) socket$vsock_stream(0x28, 0x1, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000880)={&(0x7f0000000900)=ANY=[@ANYBLOB="bc00000006060101189fd46300000000000000000900020073790000050001000702000005000100070006000900020073797a3200000000"], 0x3c}, 0x1, 0x0, 0x0, 0x8010}, 0x20020881) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'vcan0\x00'}) 0s ago: executing program 34 (id=262): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x800, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r4 = socket(0x400000000010, 0x3, 0x0) r5 = socket(0x400000000010, 0x3, 0x0) r6 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b00)=@newtfilter={0x470, 0x2c, 0x400, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, r7, {0xffff, 0xffe2}, {0xb, 0xfff1}, {0x2, 0xb}}, [@filter_kind_options=@f_route={{0xa}, {0x440, 0x2, [@TCA_ROUTE4_POLICE={0x41c, 0x5, [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0xc9}, @TCA_POLICE_AVRATE={0x8, 0x4, 0xd}, @TCA_POLICE_RATE={0x404, 0x2, [0x5, 0x0, 0xff, 0x0, 0x2, 0x4, 0x2, 0x6, 0x7fffffff, 0xff, 0x6, 0x879a, 0x0, 0x4, 0x0, 0x5, 0x2, 0x5, 0x4, 0x5, 0x6c0, 0xb, 0x1, 0xc, 0x0, 0x8b, 0x10, 0x7fffffff, 0xa, 0xff, 0x10000, 0xf, 0x2000, 0x27d7, 0x9, 0x31, 0x9, 0x800, 0x4060, 0x5ff6, 0x4, 0x568, 0x8, 0x9, 0xfffff0dc, 0xb08b, 0x0, 0x4, 0x6, 0x63, 0x8, 0x5, 0xd, 0x600, 0x80, 0x5, 0x8001, 0x1, 0x3f1, 0xd0, 0xfffffeff, 0x7fff, 0x9, 0x9, 0x4, 0x7fffffff, 0x3, 0xe, 0x8, 0x5, 0x0, 0x7, 0x2, 0x8ac5, 0xa5, 0xe, 0x8, 0xb9, 0x6, 0x6, 0x40, 0x3, 0x7, 0x1, 0x1, 0x8000, 0xffff, 0x4, 0x4, 0x329b, 0xb36, 0xb1, 0x7fff, 0xc905, 0x0, 0x2, 0x9d, 0xe, 0x7f5, 0x8, 0x8, 0xb5, 0x38480000, 0xe, 0x10001, 0x2, 0x1, 0x2, 0x4b, 0x8, 0x5971, 0x7ff, 0x1, 0x5, 0x4, 0x4, 0x934, 0x3d, 0x6, 0x2, 0x2, 0x1, 0x5, 0xa53, 0xfffffffd, 0x6, 0x5, 0x4, 0x9, 0xfffffffb, 0x7, 0x0, 0xc5c, 0xf, 0xe, 0x6, 0x75, 0x9, 0x6, 0x9, 0x3, 0x8, 0x400, 0x4, 0x8, 0xff, 0x5, 0x4, 0x2, 0x2, 0x3ff, 0xf0000000, 0x40, 0x9, 0xb, 0x800, 0x1, 0x8, 0x52d0, 0x7, 0x1, 0x26b, 0xe97, 0x90000000, 0x2, 0x101, 0x9, 0xa5b3, 0x4, 0x7ff, 0x800, 0x3, 0x4, 0x1, 0x7, 0xff, 0x6, 0x4, 0x1, 0x9, 0x9cf7, 0xb9, 0xdcd, 0x5, 0xc, 0x7, 0x10001, 0x8, 0x2, 0xb53a, 0x3, 0x9, 0x5e7, 0x5, 0x1, 0x7ff, 0x6, 0xffff, 0x632, 0xe2, 0x6, 0x8, 0x4, 0x7, 0x6, 0x10001, 0x34000000, 0x8, 0x7ff, 0xc, 0x4, 0x5, 0x5, 0x8, 0x2, 0x101, 0x1, 0x3, 0x10, 0x101, 0x2, 0x6, 0x2, 0x10000, 0x7, 0x5, 0x4, 0x7, 0x2, 0x4, 0x2, 0x0, 0xfffffffa, 0x5403, 0x5, 0x41, 0xffffff88, 0x4beb, 0xe, 0xfffffffa, 0x1, 0x8, 0x7, 0xfffff801, 0xb2e, 0x4, 0x1, 0x5e87, 0xfffffff9, 0xf, 0xfffffffd, 0x7, 0x7, 0x0, 0x7, 0xa24]}]}, @TCA_ROUTE4_CLASSID={0x8, 0x1, {0xfff2, 0xfff1}}, @TCA_ROUTE4_CLASSID={0x8, 0x1, {0x10, 0xffff}}, @TCA_ROUTE4_FROM={0x8, 0x3, 0x24}, @TCA_ROUTE4_TO={0x8, 0x2, 0xe8}]}}]}, 0x470}}, 0x0) r8 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x30bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r9, {0x0, 0xf}, {}, {0x7, 0x4}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_KEY_ID={0x8, 0x1a, 0x1}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x0) syz_open_dev$vim2m(&(0x7f0000000080), 0xf, 0x2) r10 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x2000, 0x88) openat(r10, &(0x7f0000000440)='./file0\x00', 0x80000, 0x49) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000100)={0x3ff8, 0x0, 0x0, 0x4}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xfffffffe, @void, @value}, 0x94) r12 = socket$inet6_mptcp(0xa, 0x1, 0x106) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES16=r11], 0x0, 0x0, 0x0, 0x0, 0x0, 0x39, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sys_enter\x00', r13}, 0x10) getsockopt$inet6_tcp_buf(r12, 0x6, 0xd, 0x0, 0x0) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(0xffffffffffffffff, 0x3ba0, &(0x7f00000002c0)={0xffffffc2}) socket$nl_generic(0x10, 0x3, 0x10) kernel console output (not intermixed with test programs): 0 descriptor?? [ 75.888034][ T5896] hub 1-1:0.0: bad descriptor, ignoring hub [ 75.910078][ T5896] hub 1-1:0.0: probe with driver hub failed with error -5 [ 75.924148][ T5867] plantronics 0003:047F:FFFF.0003: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 [ 75.970905][ T5896] input: syz syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input9 [ 75.988712][ T6054] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 75.997631][ T6054] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 76.007745][ T10] usb 5-1: USB disconnect, device number 2 [ 76.091543][ T872] cfg80211: failed to load regulatory.db [ 76.258822][ T6100] netlink: 52 bytes leftover after parsing attributes in process `syz.1.46'. [ 76.275602][ T6096] fido_id[6096]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.4/usb5/report_descriptor': No such file or directory [ 76.894551][ T872] usb 3-1: USB disconnect, device number 2 [ 77.488756][ T6110] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 77.488756][ T6110] The task syz.4.48 (6110) triggered the difference, watch for misbehavior. [ 77.704383][ T6112] bridge1: entered promiscuous mode [ 77.768781][ T6118] befs: (nbd0): No write support. Marking filesystem read-only [ 77.777083][ T6118] syz.0.50: attempt to access beyond end of device [ 77.777083][ T6118] nbd0: rw=0, sector=0, nr_sectors = 2 limit=0 [ 77.789733][ T6118] befs: (nbd0): unable to read superblock [ 77.873728][ T6113] xt_CT: No such helper "pptp" [ 78.364051][ T6127] netlink: 12 bytes leftover after parsing attributes in process `syz.4.51'. [ 79.395549][ T30] kauditd_printk_skb: 20 callbacks suppressed [ 79.395563][ T30] audit: type=1400 audit(1747415535.235:227): avc: denied { read write } for pid=6129 comm="syz.1.53" name="rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 79.456206][ T30] audit: type=1400 audit(1747415535.275:228): avc: denied { open } for pid=6129 comm="syz.1.53" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 79.525126][ T30] audit: type=1400 audit(1747415535.285:229): avc: denied { shutdown } for pid=6129 comm="syz.1.53" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 79.594446][ T30] audit: type=1400 audit(1747415535.285:230): avc: denied { bind } for pid=6129 comm="syz.1.53" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 79.632730][ T6139] netlink: 'syz.2.56': attribute type 1 has an invalid length. [ 79.654641][ T30] audit: type=1400 audit(1747415535.285:231): avc: denied { setopt } for pid=6129 comm="syz.1.53" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 79.741019][ T5863] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 79.754848][ T30] audit: type=1400 audit(1747415535.285:232): avc: denied { accept } for pid=6129 comm="syz.1.53" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 79.776611][ T6143] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6143 comm=syz.1.57 [ 79.879256][ T30] audit: type=1400 audit(1747415535.285:233): avc: denied { read } for pid=6129 comm="syz.1.53" path="socket:[8671]" dev="sockfs" ino=8671 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 79.913991][ T30] audit: type=1400 audit(1747415535.345:234): avc: denied { create } for pid=6132 comm="syz.0.54" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 79.961977][ T30] audit: type=1400 audit(1747415535.415:235): avc: denied { getopt } for pid=6137 comm="syz.2.56" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 79.987077][ T6147] SELinux: failed to load policy [ 80.003188][ T30] audit: type=1400 audit(1747415535.455:236): avc: denied { mount } for pid=6137 comm="syz.2.56" name="/" dev="autofs" ino=8178 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 80.025274][ C0] vkms_vblank_simulate: vblank timer overrun [ 80.375746][ T5863] usb 5-1: config 0 interface 0 altsetting 254 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 80.391689][ T5863] usb 5-1: config 0 interface 0 altsetting 254 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 80.404905][ T5863] usb 5-1: config 0 interface 0 has no altsetting 0 [ 80.411842][ T5863] usb 5-1: New USB device found, idVendor=1e7d, idProduct=2db4, bcdDevice= 0.00 [ 80.420979][ T5863] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 80.445510][ T5863] usb 5-1: config 0 descriptor?? [ 80.501803][ T5812] usb 1-1: reset high-speed USB device number 3 using dummy_hcd [ 80.519958][ T5812] usb 1-1: device reset changed ep0 maxpacket size! [ 80.622197][ T5867] usb 1-1: USB disconnect, device number 3 [ 81.271011][ T5867] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 81.294470][ T6164] netlink: 4 bytes leftover after parsing attributes in process `syz.4.55'. [ 81.601543][ T5863] usbhid 5-1:0.0: can't add hid device: -71 [ 81.621482][ T6168] loop6: detected capacity change from 0 to 7 [ 81.629329][ T5863] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 81.643389][ T6168] Dev loop6: unable to read RDB block 7 [ 81.648981][ T6168] loop6: unable to read partition table [ 81.659925][ T6168] loop6: partition table beyond EOD, truncated [ 81.667073][ T6168] loop_reread_partitions: partition scan of loop6 (þ被xü—ŸÑà– ) failed (rc=-5) [ 81.737221][ T5863] usb 5-1: USB disconnect, device number 3 [ 81.800653][ T5867] usb 1-1: Using ep0 maxpacket: 32 [ 81.840294][ T5867] usb 1-1: New USB device found, idVendor=0458, idProduct=706e, bcdDevice=35.64 [ 81.857803][ T5867] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 81.879673][ T5867] usb 1-1: config 0 descriptor?? [ 82.122229][ T5896] usb 2-1: new full-speed USB device number 4 using dummy_hcd [ 82.200234][ T6157] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 82.270221][ T6157] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 82.302001][ T10] usb 1-1: USB disconnect, device number 4 [ 82.432392][ T5896] usb 2-1: config 0 has an invalid interface number: 31 but max is 0 [ 82.444106][ T5896] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 82.459030][ T5896] usb 2-1: config 0 has no interface number 0 [ 82.470280][ T5896] usb 2-1: New USB device found, idVendor=046d, idProduct=08c3, bcdDevice=6b.16 [ 82.484580][ T5896] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 82.493496][ T5896] usb 2-1: Product: syz [ 82.497666][ T5896] usb 2-1: Manufacturer: syz [ 82.505408][ T5896] usb 2-1: SerialNumber: syz [ 82.521518][ T5896] usb 2-1: config 0 descriptor?? [ 82.535470][ T5896] hub 2-1:0.31: bad descriptor, ignoring hub [ 82.549875][ T5896] hub 2-1:0.31: probe with driver hub failed with error -5 [ 82.560350][ T5896] usb 2-1: Found UVC 0.04 device syz (046d:08c3) [ 82.569705][ T5896] uvcvideo 2-1:0.31: Entity type for entity Output 6 was not initialized! [ 82.583220][ T9] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 82.593184][ T5896] usb 2-1: Failed to create links for entity 6 [ 82.599327][ T5896] usb 2-1: Failed to register entities (-22). [ 82.701864][ T6191] overlayfs: missing 'lowerdir' [ 83.140715][ T6177] netlink: 40 bytes leftover after parsing attributes in process `syz.1.64'. [ 83.172231][ T9] usb 5-1: Using ep0 maxpacket: 32 [ 83.179090][ T9] usb 5-1: New USB device found, idVendor=04b4, idProduct=861f, bcdDevice=f9.d6 [ 83.188283][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 83.197602][ T9] usb 5-1: config 0 descriptor?? [ 83.208384][ T9] usb 5-1: dvb_usb_v2: found a 'Anysee' in warm state [ 83.216797][ T9] usb 5-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 83.223412][ T9] dvb_usb_anysee 5-1:0.0: probe with driver dvb_usb_anysee failed with error -22 [ 83.243718][ T5896] usb 2-1: USB disconnect, device number 4 [ 83.400590][ T5867] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 83.411856][ T9] usb 5-1: USB disconnect, device number 4 [ 83.550600][ T5867] usb 1-1: Using ep0 maxpacket: 32 [ 83.560222][ T5867] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 83.573708][ T5867] usb 1-1: New USB device found, idVendor=22b8, idProduct=6027, bcdDevice=c2.80 [ 83.582825][ T5867] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 83.592570][ T5867] usb 1-1: Product: syz [ 83.596712][ T5867] usb 1-1: Manufacturer: syz [ 83.601339][ T5867] usb 1-1: SerialNumber: syz [ 83.607237][ T5867] usb 1-1: config 0 descriptor?? [ 83.616232][ T5867] usb 1-1: bad CDC descriptors [ 83.620568][ T5896] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 83.622182][ T5867] usb 1-1: unsupported MDLM descriptors [ 83.790686][ T5896] usb 4-1: Using ep0 maxpacket: 16 [ 83.797918][ T5896] usb 4-1: config 0 has an invalid interface number: 122 but max is 0 [ 83.806122][ T5896] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 83.816354][ T5896] usb 4-1: config 0 has no interface number 0 [ 83.822490][ T5896] usb 4-1: config 0 interface 122 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 83.822523][ T5867] usb 1-1: USB disconnect, device number 5 [ 83.837170][ T5896] usb 4-1: New USB device found, idVendor=056c, idProduct=8100, bcdDevice=bd.ac [ 83.850475][ T5896] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 83.858862][ T5896] usb 4-1: Product: syz [ 83.864190][ T5896] usb 4-1: Manufacturer: syz [ 83.868776][ T5896] usb 4-1: SerialNumber: syz [ 83.877682][ T5896] usb 4-1: config 0 descriptor?? [ 83.990960][ T10] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 84.087928][ T5896] cdc_subset 4-1:0.122: probe with driver cdc_subset failed with error -22 [ 84.106497][ T5896] usb 4-1: USB disconnect, device number 2 [ 84.145538][ T10] usb 2-1: New USB device found, idVendor=1604, idProduct=8001, bcdDevice=44.1f [ 84.156046][ T10] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 84.164138][ T10] usb 2-1: Product: syz [ 84.168684][ T10] usb 2-1: Manufacturer: syz [ 84.173805][ T10] usb 2-1: SerialNumber: syz [ 84.180232][ T10] usb 2-1: config 0 descriptor?? [ 84.201126][ T9] usb 5-1: new full-speed USB device number 5 using dummy_hcd [ 84.362281][ T9] usb 5-1: config index 0 descriptor too short (expected 35577, got 27) [ 84.370929][ T9] usb 5-1: config 1 has too many interfaces: 92, using maximum allowed: 32 [ 84.385585][ T9] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 92 [ 84.400989][ T9] usb 5-1: config 1 has no interface number 0 [ 84.408573][ T6202] netlink: 16 bytes leftover after parsing attributes in process `syz.1.74'. [ 84.417703][ T9] usb 5-1: config 1 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 10 [ 84.429742][ T9] usb 5-1: config 1 interface 1 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 84.445165][ T6202] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 84.458996][ T9] usb 5-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 84.468535][ T6202] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 84.477473][ T30] kauditd_printk_skb: 47 callbacks suppressed [ 84.477485][ T30] audit: type=1326 audit(1747415540.325:284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6208 comm="syz.0.77" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e2438e969 code=0x7ffc0000 [ 84.481662][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 84.491325][ T30] audit: type=1326 audit(1747415540.325:285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6208 comm="syz.0.77" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e2438e969 code=0x7ffc0000 [ 84.516276][ T9] snd_usb_pod 5-1:1.1: Line 6 Pocket POD found [ 84.539252][ T30] audit: type=1326 audit(1747415540.325:286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6208 comm="syz.0.77" exe="/root/syz-executor" sig=0 arch=c000003e syscall=25 compat=0 ip=0x7f2e2438e969 code=0x7ffc0000 [ 84.610393][ T30] audit: type=1326 audit(1747415540.325:287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6208 comm="syz.0.77" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e2438e969 code=0x7ffc0000 [ 84.635747][ T30] audit: type=1326 audit(1747415540.325:288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6208 comm="syz.0.77" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e2438e969 code=0x7ffc0000 [ 84.642944][ T5896] usb 2-1: USB disconnect, device number 5 [ 84.689366][ T30] audit: type=1400 audit(1747415540.415:289): avc: denied { name_bind } for pid=6201 comm="syz.1.74" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 84.716126][ T30] audit: type=1400 audit(1747415540.415:290): avc: denied { write } for pid=6201 comm="syz.1.74" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 84.737221][ T30] audit: type=1400 audit(1747415540.475:291): avc: denied { read } for pid=6215 comm="syz.0.78" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 84.755043][ T6205] usb usb9: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 84.760038][ T30] audit: type=1400 audit(1747415540.535:292): avc: denied { connect } for pid=6215 comm="syz.0.78" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 84.781404][ T6220] syz.3.79: attempt to access beyond end of device [ 84.781404][ T6220] nbd3: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 84.790000][ T30] audit: type=1400 audit(1747415540.585:293): avc: denied { shutdown } for pid=6215 comm="syz.0.78" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 84.820483][ T6220] SQUASHFS error: Failed to read block 0x0: -5 [ 84.822919][ T6205] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 84.827104][ T6220] unable to read squashfs_super_block [ 84.868012][ T9] snd_usb_pod 5-1:1.1: set_interface failed [ 84.879951][ T9] snd_usb_pod 5-1:1.1: Line 6 Pocket POD now disconnected [ 84.922226][ T9] snd_usb_pod 5-1:1.1: probe with driver snd_usb_pod failed with error -71 [ 84.934658][ T9] usb 5-1: USB disconnect, device number 5 [ 85.020836][ T872] usb 1-1: new full-speed USB device number 6 using dummy_hcd [ 86.770595][ T5818] Bluetooth: hci4: command 0x0405 tx timeout [ 87.045992][ T6220] syz.3.79 (6220): drop_caches: 2 [ 87.115828][ T6220] syz.3.79 (6220): drop_caches: 2 [ 87.238980][ T872] usb 1-1: unable to get BOS descriptor or descriptor too short [ 87.253252][ T872] usb 1-1: not running at top speed; connect to a high speed hub [ 87.262094][ T872] usb 1-1: config 1 interface 0 altsetting 6 endpoint 0x1 has invalid maxpacket 2047, setting to 64 [ 87.331866][ T872] usb 1-1: config 1 interface 0 altsetting 6 endpoint 0x2 has invalid maxpacket 1024, setting to 64 [ 87.387684][ T872] usb 1-1: config 1 interface 0 has no altsetting 0 [ 87.431597][ T872] usb 1-1: New USB device found, idVendor=0525, idProduct=a409, bcdDevice= 0.40 [ 87.457185][ T872] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 87.483767][ T872] usb 1-1: Product: syz [ 87.486778][ T6233] netlink: 20 bytes leftover after parsing attributes in process `syz.4.81'. [ 87.488181][ T872] usb 1-1: Manufacturer: syz [ 87.501779][ T872] usb 1-1: SerialNumber: syz [ 87.591336][ T6216] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 87.766239][ T872] usb 1-1: can't set config #1, error -71 [ 87.800189][ T872] usb 1-1: USB disconnect, device number 6 [ 88.207608][ T6252] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 88.237904][ T6252] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 88.442528][ T972] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 88.600581][ T972] usb 2-1: Using ep0 maxpacket: 16 [ 88.607234][ T972] usb 2-1: config 0 has an invalid interface number: 105 but max is 0 [ 88.615653][ T972] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 88.632712][ T972] usb 2-1: config 0 has no interface number 0 [ 88.644055][ T972] usb 2-1: New USB device found, idVendor=046c, idProduct=14e8, bcdDevice= b.28 [ 88.655837][ T972] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 88.678701][ T972] usb 2-1: Product: syz [ 88.695569][ T972] usb 2-1: Manufacturer: syz [ 88.708078][ T972] usb 2-1: SerialNumber: syz [ 88.761177][ T972] usb 2-1: config 0 descriptor?? [ 89.008051][ T972] usb 2-1: USB disconnect, device number 6 [ 89.438876][ T6272] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 89.504081][ T30] kauditd_printk_skb: 18 callbacks suppressed [ 89.504095][ T30] audit: type=1400 audit(1747415545.315:312): avc: denied { read } for pid=6271 comm="syz.3.93" name="binder-control" dev="binder" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 89.537869][ T30] audit: type=1400 audit(1747415545.315:313): avc: denied { open } for pid=6271 comm="syz.3.93" path="/dev/binderfs/binder-control" dev="binder" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 89.564131][ T30] audit: type=1400 audit(1747415545.315:314): avc: denied { ioctl } for pid=6271 comm="syz.3.93" path="/dev/binderfs/binder-control" dev="binder" ino=2 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 89.877828][ T6284] Bluetooth: MGMT ver 1.23 [ 89.987733][ T30] audit: type=1400 audit(1747415545.815:315): avc: denied { ioctl } for pid=6275 comm="syz.4.94" path="socket:[9679]" dev="sockfs" ino=9679 ioctlcmd=0x510c scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 90.136851][ T30] audit: type=1400 audit(1747415545.975:316): avc: denied { create } for pid=6288 comm="syz.1.98" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 90.422472][ T872] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 90.605656][ T872] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 90.615997][ T872] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 21 [ 90.633096][ T872] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 90.645621][ T872] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 90.656840][ T872] usb 2-1: config 0 descriptor?? [ 90.678068][ T872] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 90.952724][ T6272] syz.3.93 (6272) used greatest stack depth: 20904 bytes left [ 91.534602][ T30] audit: type=1400 audit(1747415547.375:317): avc: denied { connect } for pid=6299 comm="syz.3.103" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 91.603303][ T6306] Zero length message leads to an empty skb [ 91.712850][ T30] audit: type=1400 audit(1747415547.555:318): avc: denied { getopt } for pid=6309 comm="syz.3.106" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 92.020600][ T9] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 92.170605][ T9] usb 4-1: device descriptor read/64, error -71 [ 92.420643][ T9] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 92.560637][ T9] usb 4-1: device descriptor read/64, error -71 [ 92.671482][ T9] usb usb4-port1: attempt power cycle [ 93.020735][ T9] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 93.029738][ T872] usb 2-1: USB disconnect, device number 7 [ 93.040989][ T9] usb 4-1: device descriptor read/8, error -71 [ 93.325754][ T30] audit: type=1400 audit(1747415549.155:319): avc: denied { read write } for pid=6318 comm="syz.1.109" name="sg0" dev="devtmpfs" ino=756 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 93.389899][ T30] audit: type=1400 audit(1747415549.155:320): avc: denied { open } for pid=6318 comm="syz.1.109" path="/dev/sg0" dev="devtmpfs" ino=756 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 93.413669][ C1] vkms_vblank_simulate: vblank timer overrun [ 93.503825][ T30] audit: type=1400 audit(1747415549.165:321): avc: denied { ioctl } for pid=6318 comm="syz.1.109" path="/dev/sg0" dev="devtmpfs" ino=756 ioctlcmd=0x2286 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 93.529075][ C1] vkms_vblank_simulate: vblank timer overrun [ 93.661163][ T9] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 93.681074][ T9] usb 4-1: device descriptor read/8, error -71 [ 93.790763][ T9] usb usb4-port1: unable to enumerate USB device [ 94.997391][ T30] audit: type=1400 audit(1747415550.835:322): avc: denied { append } for pid=6333 comm="syz.3.114" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 95.021211][ T6334] netlink: 360 bytes leftover after parsing attributes in process `syz.3.114'. [ 96.195232][ T30] audit: type=1400 audit(1747415552.035:323): avc: denied { write } for pid=6350 comm="syz.1.118" name="001" dev="devtmpfs" ino=724 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 96.224028][ T30] audit: type=1400 audit(1747415552.065:324): avc: denied { getopt } for pid=6350 comm="syz.1.118" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 96.289456][ T30] audit: type=1400 audit(1747415552.125:325): avc: denied { create } for pid=6353 comm="syz.1.119" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 96.324732][ T30] audit: type=1400 audit(1747415552.165:326): avc: denied { write } for pid=6353 comm="syz.1.119" path="socket:[9973]" dev="sockfs" ino=9973 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 96.324871][ T6354] netlink: 56 bytes leftover after parsing attributes in process `syz.1.119'. [ 96.351419][ T30] audit: type=1400 audit(1747415552.165:327): avc: denied { write } for pid=6353 comm="syz.1.119" path="socket:[9973]" dev="sockfs" ino=9973 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 96.383759][ T6355] netlink: 56 bytes leftover after parsing attributes in process `syz.1.119'. [ 97.083057][ T30] audit: type=1400 audit(1747415552.925:328): avc: denied { write } for pid=6361 comm="syz.0.121" name="random" dev="devtmpfs" ino=8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 97.421466][ T30] audit: type=1400 audit(1747415553.265:329): avc: denied { create } for pid=6367 comm="syz.3.123" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 97.615994][ T30] audit: type=1400 audit(1747415553.445:330): avc: denied { connect } for pid=6378 comm="syz.1.126" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 97.876642][ T53] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 97.885978][ T53] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 97.895301][ T53] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 97.910032][ T53] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 97.930926][ T53] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 97.973299][ T872] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 98.034802][ T972] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 98.170553][ T872] usb 2-1: Using ep0 maxpacket: 32 [ 98.227081][ T872] usb 2-1: config 0 has an invalid interface number: 151 but max is 0 [ 98.239494][ T6030] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.245111][ T972] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 98.254426][ T872] usb 2-1: config 0 has no interface number 0 [ 98.275518][ T30] audit: type=1400 audit(1747415554.115:331): avc: denied { bind } for pid=6393 comm="syz.0.131" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 98.277999][ T972] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 98.305791][ T972] usb 4-1: Product: syz [ 98.309430][ T872] usb 2-1: New USB device found, idVendor=0499, idProduct=6bb7, bcdDevice=68.2f [ 98.309984][ T972] usb 4-1: Manufacturer: syz [ 98.322992][ T872] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 98.327542][ T6386] chnl_net:caif_netlink_parms(): no params data found [ 98.338481][ T872] usb 2-1: Product: syz [ 98.348551][ T972] usb 4-1: SerialNumber: syz [ 98.351311][ T872] usb 2-1: Manufacturer: syz [ 98.360396][ T872] usb 2-1: SerialNumber: syz [ 98.389053][ T872] usb 2-1: config 0 descriptor?? [ 98.408936][ T6030] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.513527][ T6030] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.580196][ T6386] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.591668][ T6386] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.599110][ T6386] bridge_slave_0: entered allmulticast mode [ 98.626181][ T6386] bridge_slave_0: entered promiscuous mode [ 98.641614][ T6385] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 98.658864][ T6386] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.666557][ T6386] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.673767][ T6386] bridge_slave_1: entered allmulticast mode [ 98.680998][ T6385] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 98.690267][ T6386] bridge_slave_1: entered promiscuous mode [ 98.706865][ T6030] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.776730][ T6406] Cannot find add_set index 0 as target [ 98.877376][ T6383] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 98.973540][ T6383] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 99.125062][ T972] cdc_ncm 4-1:1.0: failed GET_NTB_PARAMETERS [ 99.149569][ T972] cdc_ncm 4-1:1.0: bind() failure [ 99.158712][ T6386] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 99.173316][ T972] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 99.187142][ T6386] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 99.187882][ T972] cdc_ncm 4-1:1.1: bind() failure [ 99.229834][ T6094] udevd[6094]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.151/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 99.256151][ T6386] team0: Port device team_slave_0 added [ 99.266401][ T6386] team0: Port device team_slave_1 added [ 99.292467][ T972] usb 2-1: USB disconnect, device number 8 [ 99.360182][ T6030] bridge_slave_1: left allmulticast mode [ 99.369734][ T6030] bridge_slave_1: left promiscuous mode [ 99.380518][ T6030] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.398101][ T6030] bridge_slave_0: left allmulticast mode [ 99.403945][ T6030] bridge_slave_0: left promiscuous mode [ 99.420632][ T6030] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.785191][ T6030] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 99.796437][ T6030] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 99.807020][ T6030] bond0 (unregistering): Released all slaves [ 99.851552][ T10] usb 4-1: USB disconnect, device number 7 [ 99.907321][ T6386] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 99.926991][ T6386] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.976580][ T6386] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 99.980801][ T5818] Bluetooth: hci5: command tx timeout [ 99.996182][ T6386] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 100.079188][ T6419] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 100.454421][ T6386] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.484499][ T30] kauditd_printk_skb: 5 callbacks suppressed [ 100.484512][ T30] audit: type=1400 audit(1747415555.935:337): avc: denied { getopt } for pid=6412 comm="syz.0.135" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 100.521110][ T6386] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 100.541476][ T30] audit: type=1400 audit(1747415555.935:338): avc: denied { name_connect } for pid=6412 comm="syz.0.135" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 100.577515][ T30] audit: type=1400 audit(1747415556.415:339): avc: denied { search } for pid=5481 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 100.603414][ T30] audit: type=1400 audit(1747415556.415:340): avc: denied { read } for pid=5481 comm="dhcpcd" name="n100" dev="tmpfs" ino=2605 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 100.630919][ T30] audit: type=1400 audit(1747415556.415:341): avc: denied { open } for pid=5481 comm="dhcpcd" path="/run/udev/data/n100" dev="tmpfs" ino=2605 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 100.655179][ T30] audit: type=1400 audit(1747415556.415:342): avc: denied { getattr } for pid=5481 comm="dhcpcd" path="/run/udev/data/n100" dev="tmpfs" ino=2605 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 100.949041][ T6386] hsr_slave_0: entered promiscuous mode [ 100.959855][ T30] audit: type=1400 audit(1747415556.795:343): avc: denied { write } for pid=6427 comm="syz.3.139" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 100.976989][ T6386] hsr_slave_1: entered promiscuous mode [ 100.985992][ T6386] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 101.017829][ T6386] Cannot create hsr debugfs directory [ 101.102703][ T30] audit: type=1400 audit(1747415556.885:344): avc: denied { read } for pid=6433 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=1837 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 101.140565][ T30] audit: type=1400 audit(1747415556.885:345): avc: denied { open } for pid=6433 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1837 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 101.238443][ T30] audit: type=1400 audit(1747415556.885:346): avc: denied { getattr } for pid=6433 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1837 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 101.260583][ T872] usb 1-1: new full-speed USB device number 7 using dummy_hcd [ 101.472602][ T872] usb 1-1: config 0 has an invalid interface number: 31 but max is 0 [ 101.485585][ T872] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 101.509924][ T6030] hsr_slave_0: left promiscuous mode [ 101.516459][ T6030] hsr_slave_1: left promiscuous mode [ 101.517004][ T872] usb 1-1: config 0 has no interface number 0 [ 101.530315][ T872] usb 1-1: New USB device found, idVendor=046d, idProduct=08c3, bcdDevice=6b.16 [ 101.540696][ T6030] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 101.548121][ T6030] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 101.602135][ T6030] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 101.617226][ T872] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 101.621801][ T6030] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 101.637207][ T872] usb 1-1: Product: syz [ 101.663338][ T872] usb 1-1: Manufacturer: syz [ 101.679971][ T5865] hid-generic 00A0:0006:0003.0004: unknown main item tag 0x0 [ 101.695082][ T872] usb 1-1: SerialNumber: syz [ 101.703394][ T872] usb 1-1: config 0 descriptor?? [ 101.709871][ T5865] hid-generic 00A0:0006:0003.0004: unknown main item tag 0x0 [ 101.716920][ T6030] veth1_macvtap: left promiscuous mode [ 101.720006][ T5865] hid-generic 00A0:0006:0003.0004: unknown main item tag 0x0 [ 101.731894][ T872] hub 1-1:0.31: bad descriptor, ignoring hub [ 101.741331][ T872] hub 1-1:0.31: probe with driver hub failed with error -5 [ 101.750634][ T6030] veth0_macvtap: left promiscuous mode [ 101.753900][ T5865] hid-generic 00A0:0006:0003.0004: unknown main item tag 0x0 [ 101.764343][ T872] usb 1-1: Found UVC 0.04 device syz (046d:08c3) [ 101.773782][ T6030] veth1_vlan: left promiscuous mode [ 101.782402][ T872] uvcvideo 1-1:0.31: Entity type for entity Output 6 was not initialized! [ 101.792077][ T5865] hid-generic 00A0:0006:0003.0004: unknown main item tag 0x0 [ 101.799360][ T6030] veth0_vlan: left promiscuous mode [ 101.799473][ T5865] hid-generic 00A0:0006:0003.0004: unknown main item tag 0x0 [ 101.819450][ T872] usb 1-1: Failed to create links for entity 6 [ 101.825913][ T5865] hid-generic 00A0:0006:0003.0004: unknown main item tag 0x0 [ 101.833346][ T872] usb 1-1: Failed to register entities (-22). [ 101.841586][ T5865] hid-generic 00A0:0006:0003.0004: unknown main item tag 0x0 [ 101.848976][ T5865] hid-generic 00A0:0006:0003.0004: unknown main item tag 0x0 [ 101.861601][ T5865] hid-generic 00A0:0006:0003.0004: unknown main item tag 0x0 [ 101.891869][ T5865] hid-generic 00A0:0006:0003.0004: unknown main item tag 0x0 [ 101.899268][ T5865] hid-generic 00A0:0006:0003.0004: unknown main item tag 0x0 [ 101.920707][ T5863] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 101.942856][ T5865] hid-generic 00A0:0006:0003.0004: unknown main item tag 0x0 [ 101.958709][ T5865] hid-generic 00A0:0006:0003.0004: unknown main item tag 0x0 [ 101.981633][ T5865] hid-generic 00A0:0006:0003.0004: hidraw0: HID v0.05 Device [syz1] on syz0 [ 102.052356][ T53] Bluetooth: hci5: command tx timeout [ 102.115307][ T5863] usb 4-1: Using ep0 maxpacket: 16 [ 102.122938][ T6454] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 102.136323][ T6454] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 102.137623][ T5863] usb 4-1: config 0 has no interfaces? [ 102.156924][ T5863] usb 4-1: New USB device found, idVendor=134c, idProduct=0002, bcdDevice=ec.7e [ 102.166405][ T5863] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 102.175064][ T5863] usb 4-1: Product: syz [ 102.179230][ T5863] usb 4-1: Manufacturer: syz [ 102.183880][ T5863] usb 4-1: SerialNumber: syz [ 102.199517][ T5863] usb 4-1: config 0 descriptor?? [ 102.233214][ T872] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 102.317411][ T6030] team0 (unregistering): Port device team_slave_1 removed [ 102.344326][ T6030] team0 (unregistering): Port device team_slave_0 removed [ 102.420839][ T872] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 102.434683][ T872] usb 2-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 102.452434][ T872] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 102.467156][ T872] usb 2-1: config 0 descriptor?? [ 102.474807][ T872] pwc: Askey VC010 type 2 USB webcam detected. [ 102.796874][ T5863] usb 4-1: USB disconnect, device number 8 [ 102.838922][ T6386] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 102.862326][ T6386] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 102.878708][ T872] pwc: recv_control_msg error -32 req 02 val 2b00 [ 102.885877][ T5865] usb 1-1: USB disconnect, device number 7 [ 102.898890][ T872] pwc: recv_control_msg error -32 req 02 val 2700 [ 102.903921][ T6386] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 102.921895][ T872] pwc: recv_control_msg error -32 req 02 val 2c00 [ 102.936603][ T872] pwc: recv_control_msg error -32 req 04 val 1000 [ 102.946081][ T872] pwc: recv_control_msg error -32 req 04 val 1300 [ 102.953647][ T872] pwc: recv_control_msg error -32 req 04 val 1400 [ 102.965073][ T6386] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 103.068301][ T6386] 8021q: adding VLAN 0 to HW filter on device bond0 [ 103.088602][ T6386] 8021q: adding VLAN 0 to HW filter on device team0 [ 103.100546][ T6033] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.107652][ T6033] bridge0: port 1(bridge_slave_0) entered forwarding state [ 103.133103][ T6030] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.140212][ T6030] bridge0: port 2(bridge_slave_1) entered forwarding state [ 103.174169][ T872] pwc: recv_control_msg error -32 req 02 val 2100 [ 103.182522][ T872] pwc: recv_control_msg error -32 req 04 val 1500 [ 103.367550][ T6478] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6478 comm=syz.0.143 [ 103.403796][ T6451] netlink: 32 bytes leftover after parsing attributes in process `syz.1.142'. [ 103.421117][ T6478] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6478 comm=syz.0.143 [ 103.434851][ T6451] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 103.442305][ T6451] IPv6: NLM_F_CREATE should be set when creating new route [ 103.449537][ T6451] IPv6: NLM_F_CREATE should be set when creating new route [ 103.537401][ T872] pwc: recv_control_msg error -71 req 02 val 2400 [ 103.558589][ T872] pwc: recv_control_msg error -71 req 02 val 2600 [ 103.599139][ T6386] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 103.610638][ T872] pwc: recv_control_msg error -71 req 02 val 2900 [ 103.618856][ T872] pwc: recv_control_msg error -71 req 02 val 2800 [ 103.643339][ T872] pwc: recv_control_msg error -71 req 04 val 1100 [ 103.671253][ T872] pwc: recv_control_msg error -71 req 04 val 1200 [ 103.692992][ T872] pwc: Registered as video103. [ 103.722737][ T872] input: PWC snapshot button as /devices/platform/dummy_hcd.1/usb2/2-1/input/input10 [ 104.070200][ T872] usb 2-1: USB disconnect, device number 9 [ 104.131068][ T53] Bluetooth: hci5: command 0x040f tx timeout [ 104.568270][ T6386] veth0_vlan: entered promiscuous mode [ 104.873455][ T6386] veth1_vlan: entered promiscuous mode [ 105.012373][ T6386] veth0_macvtap: entered promiscuous mode [ 105.124471][ T6386] veth1_macvtap: entered promiscuous mode [ 105.261436][ T6538] netlink: 'syz.3.152': attribute type 10 has an invalid length. [ 105.285372][ T6386] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 105.308607][ T6386] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 105.458119][ T6538] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 105.985360][ T30] kauditd_printk_skb: 12 callbacks suppressed [ 105.985376][ T30] audit: type=1400 audit(1747415561.365:359): avc: denied { getopt } for pid=6539 comm="syz.1.154" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 106.020536][ T5863] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 106.114464][ T6386] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.126735][ T6386] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.153927][ T6386] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.173060][ T5863] usb 1-1: Using ep0 maxpacket: 32 [ 106.180067][ T5863] usb 1-1: config 0 has an invalid interface number: 51 but max is 0 [ 106.188763][ T5863] usb 1-1: config 0 has no interface number 0 [ 106.197261][ T5863] usb 1-1: New USB device found, idVendor=061d, idProduct=c150, bcdDevice=ce.6f [ 106.206580][ T6386] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.210644][ T5863] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 106.215904][ T5818] Bluetooth: hci5: command 0x040f tx timeout [ 106.390109][ T5863] usb 1-1: Product: syz [ 106.394658][ T5863] usb 1-1: Manufacturer: syz [ 106.399256][ T5863] usb 1-1: SerialNumber: syz [ 106.444304][ T5863] usb 1-1: config 0 descriptor?? [ 106.461831][ T5863] quatech2 1-1:0.51: Quatech 2nd gen USB to Serial Driver converter detected [ 106.582955][ T6531] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 106.690375][ T5863] usb 1-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB0 [ 106.726635][ T64] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.739486][ T64] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.765870][ T5863] usb 1-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB1 [ 106.882399][ T64] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.958110][ T64] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.999527][ T30] audit: type=1400 audit(1747415562.835:360): avc: denied { mounton } for pid=6386 comm="syz-executor" path="/root/syzkaller.f2eCH2/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 107.091200][ T872] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 107.156971][ T30] audit: type=1400 audit(1747415562.995:361): avc: denied { create } for pid=6534 comm="syz.0.153" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 107.160876][ T6535] netlink: 8 bytes leftover after parsing attributes in process `syz.0.153'. [ 107.214922][ T6535] openvswitch: netlink: Missing key (keys=40, expected=100) [ 107.278769][ T30] audit: type=1400 audit(1747415562.995:362): avc: denied { accept } for pid=6534 comm="syz.0.153" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 107.319115][ T872] usb 2-1: Using ep0 maxpacket: 8 [ 107.347092][ T872] usb 2-1: config 0 has an invalid interface number: 229 but max is 0 [ 107.372100][ T6566] Lens B: ================= START STATUS ================= [ 107.379524][ T872] usb 2-1: config 0 has no interface number 0 [ 107.391759][ T53] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 107.400585][ T53] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 107.408760][ T53] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 107.417772][ C1] usb 1-1: qt2_read_bulk_callback - non-zero urb status: -71 [ 107.418708][ T972] usb 1-1: USB disconnect, device number 8 [ 107.431546][ T872] usb 2-1: config 0 interface 229 has no altsetting 0 [ 107.443492][ T53] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 107.451117][ T6566] Lens B: Focus, Absolute: 0 [ 107.453464][ T872] usb 2-1: New USB device found, idVendor=04b4, idProduct=931d, bcdDevice=26.21 [ 107.465136][ T53] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 107.472194][ T872] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 107.480864][ T872] usb 2-1: Product: syz [ 107.485033][ T872] usb 2-1: Manufacturer: syz [ 107.489882][ T872] usb 2-1: SerialNumber: syz [ 107.496133][ T6565] netlink: 8 bytes leftover after parsing attributes in process `syz.5.125'. [ 107.496289][ T6566] Lens B: ================== END STATUS ================== [ 107.524915][ T872] usb 2-1: config 0 descriptor?? [ 107.560935][ T30] audit: type=1400 audit(1747415563.365:363): avc: denied { append } for pid=6570 comm="syz.3.158" name="random" dev="devtmpfs" ino=8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 107.666550][ T6575] 9pnet_fd: Insufficient options for proto=fd [ 107.758460][ T872] usb 2-1: can't set first interface for hiFace device. [ 107.770957][ T972] quatech-serial ttyUSB0: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB0 [ 107.784543][ T972] quatech-serial ttyUSB1: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB1 [ 107.797403][ T972] quatech2 1-1:0.51: device disconnected [ 107.798858][ T872] snd-usb-hiface 2-1:0.229: probe with driver snd-usb-hiface failed with error -5 [ 107.834008][ T6033] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.857050][ T30] audit: type=1400 audit(1747415563.445:364): avc: denied { read } for pid=6570 comm="syz.3.158" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 107.880722][ T30] audit: type=1400 audit(1747415563.445:365): avc: denied { open } for pid=6570 comm="syz.3.158" path="/dev/ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 107.905579][ T30] audit: type=1400 audit(1747415563.445:366): avc: denied { ioctl } for pid=6570 comm="syz.3.158" path="/dev/ppp" dev="devtmpfs" ino=709 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 107.935393][ T30] audit: type=1400 audit(1747415563.515:367): avc: denied { ioctl } for pid=6570 comm="syz.3.158" path="/dev/fuse" dev="devtmpfs" ino=99 ioctlcmd=0xe500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 107.956400][ T872] usb 2-1: USB disconnect, device number 10 [ 108.034379][ T6033] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.173940][ T6033] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.279019][ T6033] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.290707][ T53] Bluetooth: hci5: command 0x040f tx timeout [ 108.360583][ T5833] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 108.404906][ T6583] warning: `syz.0.161' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 108.500904][ T5833] usb 6-1: device descriptor read/64, error -71 [ 108.534155][ T30] audit: type=1400 audit(1747415564.365:368): avc: denied { ioctl } for pid=6582 comm="syz.0.161" path="socket:[10999]" dev="sockfs" ino=10999 ioctlcmd=0x8b0f scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 108.740873][ T5833] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 108.770678][ T872] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 108.804291][ T6604] process 'syz.0.166' launched './file0' with NULL argv: empty string added [ 108.981606][ T5833] usb 6-1: device descriptor read/64, error -71 [ 109.097593][ T872] usb 2-1: Using ep0 maxpacket: 8 [ 109.119267][ T872] usb 2-1: config 0 has an invalid interface number: 52 but max is 0 [ 109.152115][ T5833] usb usb6-port1: attempt power cycle [ 109.163515][ T872] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 109.205759][ T872] usb 2-1: config 0 has no interface number 0 [ 109.215503][ T872] usb 2-1: config 0 interface 52 altsetting 1 endpoint 0x8A has an invalid bInterval 0, changing to 7 [ 109.234521][ T6033] bridge_slave_1: left allmulticast mode [ 109.240173][ T6033] bridge_slave_1: left promiscuous mode [ 109.246676][ T872] usb 2-1: config 0 interface 52 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 109.299880][ T872] usb 2-1: config 0 interface 52 has no altsetting 0 [ 109.301565][ T6033] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.338926][ T872] usb 2-1: New USB device found, idVendor=06cb, idProduct=0003, bcdDevice=e8.00 [ 109.353770][ T872] usb 2-1: New USB device strings: Mfr=22, Product=0, SerialNumber=0 [ 109.412107][ T6617] vivid-000: disconnect [ 109.429567][ T872] usb 2-1: Manufacturer: syz [ 109.437917][ T6617] netlink: 'syz.0.167': attribute type 4 has an invalid length. [ 109.445667][ T6617] netlink: 152 bytes leftover after parsing attributes in process `syz.0.167'. [ 109.541086][ T5833] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 109.551064][ T872] usb 2-1: config 0 descriptor?? [ 109.655796][ T5833] usb 6-1: device descriptor read/8, error -71 [ 109.730570][ T53] Bluetooth: hci1: command tx timeout [ 109.939490][ T872] input: syz as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.52/input/input11 [ 109.972687][ T5833] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 110.092389][ T5833] usb 6-1: device descriptor read/8, error -71 [ 110.167391][ T6612] vivid-000: reconnect [ 110.180055][ T6033] bridge_slave_0: left allmulticast mode [ 110.186285][ T6033] bridge_slave_0: left promiscuous mode [ 110.192911][ T6033] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.313036][ T5833] usb usb6-port1: unable to enumerate USB device [ 110.377825][ T872] usb 2-1: USB disconnect, device number 11 [ 110.383820][ C1] synaptics_usb 2-1:0.52: synusb_irq - usb_submit_urb failed with result: -19 [ 110.520623][ T5865] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 110.589184][ T6631] ptrace attach of "./syz-executor exec"[5814] was attempted by "./syz-executor exec"[6631] [ 110.661135][ T6631] syz.1.171 (6631): /proc/6631/oom_adj is deprecated, please use /proc/6631/oom_score_adj instead. [ 110.684671][ T5865] usb 4-1: Using ep0 maxpacket: 16 [ 110.715960][ T5865] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 110.751568][ T5865] usb 4-1: config 0 has no interfaces? [ 110.802965][ T5865] usb 4-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=6d.5d [ 110.824267][ T5865] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 110.836464][ T5865] usb 4-1: Product: syz [ 110.840920][ T5865] usb 4-1: Manufacturer: syz [ 110.847177][ T5865] usb 4-1: SerialNumber: syz [ 110.880359][ T5865] usb 4-1: config 0 descriptor?? [ 111.233338][ T6033] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 111.302307][ T6033] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 111.347216][ T6033] bond0 (unregistering): Released all slaves [ 111.408985][ T6617] : renamed from bond0 (while UP) [ 111.540707][ T6634] netlink: 52 bytes leftover after parsing attributes in process `syz.1.172'. [ 111.566542][ T6568] chnl_net:caif_netlink_parms(): no params data found [ 111.851465][ T53] Bluetooth: hci1: command tx timeout [ 111.946944][ T9] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 112.130854][ T9] usb 1-1: Using ep0 maxpacket: 8 [ 112.137239][ T9] usb 1-1: config 0 contains an unexpected descriptor of type 0x1, skipping [ 112.146215][ T9] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 112.165627][ T9] usb 1-1: New USB device found, idVendor=04b4, idProduct=931d, bcdDevice=26.21 [ 112.175133][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 112.187471][ T9] usb 1-1: Product: syz [ 112.194759][ T9] usb 1-1: Manufacturer: syz [ 112.199405][ T9] usb 1-1: SerialNumber: syz [ 112.208223][ T9] usb 1-1: config 0 descriptor?? [ 112.447932][ T10] usb 1-1: USB disconnect, device number 9 [ 112.451158][ T5863] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 112.524790][ T6033] hsr_slave_0: left promiscuous mode [ 112.546075][ T6033] hsr_slave_1: left promiscuous mode [ 112.561077][ T6033] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 112.569579][ T6033] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 112.587701][ T6033] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 112.595482][ T6033] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 112.650665][ T5863] usb 6-1: Using ep0 maxpacket: 8 [ 112.790636][ T5863] usb 6-1: config 179 has an invalid interface number: 65 but max is 0 [ 112.803007][ T6033] veth1_macvtap: left promiscuous mode [ 112.808850][ T5863] usb 6-1: config 179 has an invalid descriptor of length 0, skipping remainder of the config [ 112.819296][ T6033] veth0_macvtap: left promiscuous mode [ 113.350559][ T6033] veth1_vlan: left promiscuous mode [ 113.357455][ T6033] veth0_vlan: left promiscuous mode [ 113.436957][ T5865] usb 4-1: USB disconnect, device number 9 [ 113.446232][ T5863] usb 6-1: config 179 has no interface number 0 [ 113.462425][ T5863] usb 6-1: config 179 interface 65 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 113.463473][ T6667] fuse: Bad value for 'fd' [ 113.476380][ T5863] usb 6-1: config 179 interface 65 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 23 [ 113.494587][ T5863] usb 6-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 113.504141][ T5863] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 113.891625][ T53] Bluetooth: hci1: command tx timeout [ 114.263111][ T5863] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 114.345387][ T5865] usb 6-1: USB disconnect, device number 6 [ 114.490850][ T5863] usb 4-1: Using ep0 maxpacket: 8 [ 114.507656][ T5863] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 114.524814][ T5863] usb 4-1: config 0 has no interface number 0 [ 114.564413][ T5863] usb 4-1: config 0 interface 1 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 114.637748][ T5863] usb 4-1: config 0 interface 1 altsetting 0 endpoint 0x8F has an invalid bInterval 255, changing to 11 [ 114.678928][ T5863] usb 4-1: config 0 interface 1 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 114.713023][ T5863] usb 4-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 114.733500][ T5863] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 114.752442][ T5863] usb 4-1: config 0 descriptor?? [ 114.771975][ T6676] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 114.798554][ T5863] iowarrior 4-1:0.1: IOWarrior product=0x1512, serial= interface=1 now attached to iowarrior0 [ 114.957574][ T6033] team0 (unregistering): Port device team_slave_1 removed [ 114.993034][ T30] kauditd_printk_skb: 7 callbacks suppressed [ 114.993047][ T30] audit: type=1400 audit(1747415570.835:376): avc: denied { allowed } for pid=6675 comm="syz.3.183" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 115.034850][ T30] audit: type=1400 audit(1747415570.865:377): avc: denied { sqpoll } for pid=6675 comm="syz.3.183" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 115.054706][ T5863] usb 4-1: USB disconnect, device number 10 [ 115.087466][ T6033] team0 (unregistering): Port device team_slave_0 removed [ 115.193291][ T6697] fuse: Bad value for 'fd' [ 115.198884][ T6697] capability: warning: `syz.0.188' uses deprecated v2 capabilities in a way that may be insecure [ 115.792741][ T6706] FAULT_INJECTION: forcing a failure. [ 115.792741][ T6706] name failslab, interval 1, probability 0, space 0, times 1 [ 115.807101][ T6706] CPU: 1 UID: 0 PID: 6706 Comm: syz.3.191 Not tainted 6.15.0-rc6-syzkaller-00188-gfee3e843b309 #0 PREEMPT(full) [ 115.807124][ T6706] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 115.807134][ T6706] Call Trace: [ 115.807139][ T6706] [ 115.807145][ T6706] dump_stack_lvl+0x16c/0x1f0 [ 115.807173][ T6706] should_fail_ex+0x512/0x640 [ 115.807194][ T6706] ? __kmalloc_noprof+0xbf/0x510 [ 115.807211][ T6706] ? sock_kmalloc+0x111/0x170 [ 115.807231][ T6706] should_failslab+0xc2/0x120 [ 115.807247][ T6706] __kmalloc_noprof+0xd2/0x510 [ 115.807260][ T6706] ? do_raw_spin_lock+0x12c/0x2b0 [ 115.807283][ T6706] sock_kmalloc+0x111/0x170 [ 115.807305][ T6706] hash_alloc_result+0xd7/0x150 [ 115.807329][ T6706] hash_recvmsg+0x198/0x920 [ 115.807352][ T6706] ? bpf_lsm_socket_recvmsg+0x9/0x10 [ 115.807375][ T6706] sock_recvmsg+0x1f6/0x250 [ 115.807397][ T6706] ____sys_recvmsg+0x218/0x6b0 [ 115.807423][ T6706] ? __pfx_____sys_recvmsg+0x10/0x10 [ 115.807453][ T6706] ? __lock_acquire+0x5ca/0x1ba0 [ 115.807481][ T6706] ___sys_recvmsg+0x114/0x1a0 [ 115.807499][ T6706] ? __pfx____sys_recvmsg+0x10/0x10 [ 115.807519][ T6706] ? find_held_lock+0x2b/0x80 [ 115.807554][ T6706] do_recvmmsg+0x2fe/0x740 [ 115.807576][ T6706] ? __pfx_do_recvmmsg+0x10/0x10 [ 115.807599][ T6706] ? __mutex_unlock_slowpath+0x161/0x6a0 [ 115.807630][ T6706] ? __fget_files+0x20e/0x3c0 [ 115.807651][ T6706] __x64_sys_recvmmsg+0x22a/0x280 [ 115.807671][ T6706] ? __pfx___x64_sys_recvmmsg+0x10/0x10 [ 115.807688][ T6706] ? rcu_is_watching+0x12/0xc0 [ 115.807714][ T6706] do_syscall_64+0xcd/0x260 [ 115.807747][ T6706] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 115.807764][ T6706] RIP: 0033:0x7f549cb8e969 [ 115.807778][ T6706] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 115.807792][ T6706] RSP: 002b:00007f549d9b3038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 115.807807][ T6706] RAX: ffffffffffffffda RBX: 00007f549cdb5fa0 RCX: 00007f549cb8e969 [ 115.807817][ T6706] RDX: 0000000000000600 RSI: 0000200000003700 RDI: 0000000000000004 [ 115.807827][ T6706] RBP: 00007f549d9b3090 R08: 0000000000000000 R09: 0000000000000000 [ 115.807836][ T6706] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 115.807845][ T6706] R13: 0000000000000000 R14: 00007f549cdb5fa0 R15: 00007ffcb47aa378 [ 115.807867][ T6706] [ 116.046278][ T53] Bluetooth: hci1: command tx timeout [ 116.092124][ T6708] fuse: Bad value for 'fd' [ 116.229767][ T6568] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.384035][ T6568] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.405830][ T30] audit: type=1400 audit(1747415572.245:378): avc: denied { setopt } for pid=6712 comm="syz.5.194" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 116.429818][ T6568] bridge_slave_0: entered allmulticast mode [ 116.442698][ T6568] bridge_slave_0: entered promiscuous mode [ 116.519659][ T6716] netlink: 20 bytes leftover after parsing attributes in process `syz.3.193'. [ 116.560751][ T6716] mmap: syz.3.193 (6716) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 116.570715][ T6568] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.595692][ T6568] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.613891][ T6568] bridge_slave_1: entered allmulticast mode [ 116.624093][ T6568] bridge_slave_1: entered promiscuous mode [ 116.679434][ T30] audit: type=1400 audit(1747415572.505:379): avc: denied { create } for pid=6709 comm="syz.3.193" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 116.812956][ T6568] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 117.199516][ T6568] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 117.434145][ T6568] team0: Port device team_slave_0 added [ 117.451865][ T6568] team0: Port device team_slave_1 added [ 117.518083][ T6732] input: syz0 as /devices/virtual/input/input12 [ 117.614160][ T6568] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 117.644433][ T6568] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.770553][ T6568] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 117.791089][ T6732] netlink: 4 bytes leftover after parsing attributes in process `syz.0.197'. [ 117.836049][ T30] audit: type=1400 audit(1747415573.675:380): avc: denied { write } for pid=6740 comm="syz.1.199" name="file0" dev="tmpfs" ino=298 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 117.859598][ T6568] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 117.880848][ T6568] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.912392][ T30] audit: type=1400 audit(1747415573.715:381): avc: denied { open } for pid=6740 comm="syz.1.199" path="/51/file0" dev="tmpfs" ino=298 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 117.940023][ T6568] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 117.967661][ T6744] netlink: 52 bytes leftover after parsing attributes in process `syz.3.200'. [ 118.007430][ T30] audit: type=1400 audit(1747415573.715:382): avc: denied { ioctl } for pid=6740 comm="syz.1.199" path="/51/file0" dev="tmpfs" ino=298 ioctlcmd=0x1273 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 118.097172][ T6749] FAULT_INJECTION: forcing a failure. [ 118.097172][ T6749] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 118.120753][ T30] audit: type=1400 audit(1747415573.795:383): avc: denied { bind } for pid=6712 comm="syz.5.194" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 118.176579][ T6749] CPU: 0 UID: 0 PID: 6749 Comm: syz.0.201 Not tainted 6.15.0-rc6-syzkaller-00188-gfee3e843b309 #0 PREEMPT(full) [ 118.176605][ T6749] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 118.176615][ T6749] Call Trace: [ 118.176620][ T6749] [ 118.176627][ T6749] dump_stack_lvl+0x16c/0x1f0 [ 118.176656][ T6749] should_fail_ex+0x512/0x640 [ 118.176689][ T6749] _copy_from_user+0x2e/0xd0 [ 118.176716][ T6749] copy_msghdr_from_user+0x98/0x160 [ 118.176737][ T6749] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 118.176761][ T6749] ? kfree+0x252/0x4d0 [ 118.176783][ T6749] ? __lock_acquire+0x5ca/0x1ba0 [ 118.176814][ T6749] ___sys_recvmsg+0xdb/0x1a0 [ 118.176835][ T6749] ? __pfx____sys_recvmsg+0x10/0x10 [ 118.176869][ T6749] ? __pfx___might_resched+0x10/0x10 [ 118.176898][ T6749] do_recvmmsg+0x2fe/0x740 [ 118.176921][ T6749] ? __pfx_do_recvmmsg+0x10/0x10 [ 118.176945][ T6749] ? __mutex_unlock_slowpath+0x161/0x6a0 [ 118.176979][ T6749] ? __fget_files+0x20e/0x3c0 [ 118.177002][ T6749] __x64_sys_recvmmsg+0x22a/0x280 [ 118.177024][ T6749] ? __pfx___x64_sys_recvmmsg+0x10/0x10 [ 118.177043][ T6749] ? rcu_is_watching+0x12/0xc0 [ 118.177070][ T6749] do_syscall_64+0xcd/0x260 [ 118.177097][ T6749] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 118.177114][ T6749] RIP: 0033:0x7f2e2438e969 [ 118.177128][ T6749] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 118.177143][ T6749] RSP: 002b:00007f2e221f6038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 118.177160][ T6749] RAX: ffffffffffffffda RBX: 00007f2e245b5fa0 RCX: 00007f2e2438e969 [ 118.177171][ T6749] RDX: 0000000000000600 RSI: 0000200000003700 RDI: 0000000000000004 [ 118.177181][ T6749] RBP: 00007f2e221f6090 R08: 0000000000000000 R09: 0000000000000000 [ 118.177191][ T6749] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 118.177201][ T6749] R13: 0000000000000000 R14: 00007f2e245b5fa0 R15: 00007fffbbab3fc8 [ 118.177223][ T6749] [ 118.177571][ T6752] fuse: Bad value for 'fd' [ 118.422611][ T6568] hsr_slave_0: entered promiscuous mode [ 118.428758][ T6568] hsr_slave_1: entered promiscuous mode [ 118.574846][ T6763] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 118.770825][ T5863] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 119.005100][ T5863] usb 1-1: Using ep0 maxpacket: 32 [ 119.017334][ T5863] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 119.048024][ T5863] usb 1-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 26 [ 119.204683][ T5863] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 119.214361][ T5863] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 119.222403][ T5863] usb 1-1: SerialNumber: syz [ 119.330143][ T6778] netlink: 8 bytes leftover after parsing attributes in process `syz.5.208'. [ 119.679385][ T30] audit: type=1400 audit(1747415575.515:384): avc: denied { write } for pid=6755 comm="syz.0.204" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 119.730042][ T6756] befs: (nbd0): No write support. Marking filesystem read-only [ 119.744039][ T6568] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 119.754842][ T6756] syz.0.204: attempt to access beyond end of device [ 119.754842][ T6756] nbd0: rw=0, sector=0, nr_sectors = 2 limit=0 [ 119.776852][ T6568] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 119.799535][ T6568] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 119.818773][ T10] usb 1-1: USB disconnect, device number 10 [ 119.838123][ T6568] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 120.065225][ T6568] 8021q: adding VLAN 0 to HW filter on device bond0 [ 120.116360][ T6568] 8021q: adding VLAN 0 to HW filter on device team0 [ 120.153017][ T64] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.160261][ T64] bridge0: port 1(bridge_slave_0) entered forwarding state [ 120.200440][ T30] audit: type=1400 audit(1747415576.025:385): avc: denied { mount } for pid=6784 comm="syz.1.209" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 120.272571][ T64] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.273605][ T30] audit: type=1400 audit(1747415576.115:386): avc: denied { execute } for pid=6784 comm="syz.1.209" path="/dev/audio1" dev="devtmpfs" ino=1290 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sound_device_t tclass=chr_file permissive=1 [ 120.279675][ T64] bridge0: port 2(bridge_slave_1) entered forwarding state [ 120.444953][ T30] audit: type=1400 audit(1747415576.275:387): avc: denied { create } for pid=6806 comm="syz.0.212" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 120.491554][ T6809] ieee802154 phy0 wpan0: encryption failed: -22 [ 120.546029][ T6802] netlink: 'syz.5.211': attribute type 11 has an invalid length. [ 120.605423][ T6814] FAULT_INJECTION: forcing a failure. [ 120.605423][ T6814] name failslab, interval 1, probability 0, space 0, times 0 [ 120.638454][ T6814] CPU: 0 UID: 0 PID: 6814 Comm: syz.3.213 Not tainted 6.15.0-rc6-syzkaller-00188-gfee3e843b309 #0 PREEMPT(full) [ 120.638475][ T6814] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 120.638484][ T6814] Call Trace: [ 120.638489][ T6814] [ 120.638496][ T6814] dump_stack_lvl+0x16c/0x1f0 [ 120.638525][ T6814] should_fail_ex+0x512/0x640 [ 120.638548][ T6814] ? __kmalloc_noprof+0xbf/0x510 [ 120.638567][ T6814] ? sock_kmalloc+0x111/0x170 [ 120.638589][ T6814] should_failslab+0xc2/0x120 [ 120.638608][ T6814] __kmalloc_noprof+0xd2/0x510 [ 120.638626][ T6814] ? do_raw_spin_lock+0x12c/0x2b0 [ 120.638651][ T6814] sock_kmalloc+0x111/0x170 [ 120.638675][ T6814] hash_alloc_result+0xd7/0x150 [ 120.638702][ T6814] hash_recvmsg+0x198/0x920 [ 120.638732][ T6814] ____sys_recvmsg+0x5f9/0x6b0 [ 120.638760][ T6814] ? __pfx_____sys_recvmsg+0x10/0x10 [ 120.638792][ T6814] ? kfree+0x252/0x4d0 [ 120.638814][ T6814] ? __lock_acquire+0x5ca/0x1ba0 [ 120.638845][ T6814] ___sys_recvmsg+0x114/0x1a0 [ 120.638864][ T6814] ? __pfx____sys_recvmsg+0x10/0x10 [ 120.638898][ T6814] ? __pfx___might_resched+0x10/0x10 [ 120.638933][ T6814] do_recvmmsg+0x2fe/0x740 [ 120.638956][ T6814] ? __pfx_do_recvmmsg+0x10/0x10 [ 120.638982][ T6814] ? __mutex_unlock_slowpath+0x161/0x6a0 [ 120.639022][ T6814] ? __fget_files+0x20e/0x3c0 [ 120.639045][ T6814] __x64_sys_recvmmsg+0x22a/0x280 [ 120.639066][ T6814] ? __pfx___x64_sys_recvmmsg+0x10/0x10 [ 120.639085][ T6814] ? rcu_is_watching+0x12/0xc0 [ 120.639113][ T6814] do_syscall_64+0xcd/0x260 [ 120.639141][ T6814] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 120.639159][ T6814] RIP: 0033:0x7f549cb8e969 [ 120.639173][ T6814] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 120.639191][ T6814] RSP: 002b:00007f549d9b3038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 120.639208][ T6814] RAX: ffffffffffffffda RBX: 00007f549cdb5fa0 RCX: 00007f549cb8e969 [ 120.639220][ T6814] RDX: 0000000000000600 RSI: 0000200000003700 RDI: 0000000000000004 [ 120.639230][ T6814] RBP: 00007f549d9b3090 R08: 0000000000000000 R09: 0000000000000000 [ 120.639241][ T6814] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 120.639251][ T6814] R13: 0000000000000000 R14: 00007f549cdb5fa0 R15: 00007ffcb47aa378 [ 120.639275][ T6814] [ 120.675946][ T6568] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 121.106361][ T6835] bridge0: port 3(veth0_to_bridge) entered blocking state [ 121.187099][ T6835] bridge0: port 3(veth0_to_bridge) entered disabled state [ 121.209947][ T6835] veth0_to_bridge: entered allmulticast mode [ 121.237918][ T6835] veth0_to_bridge: entered promiscuous mode [ 121.247282][ T6835] bridge0: adding interface veth0_to_bridge with same address as a received packet (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 121.280461][ T6835] bridge0: port 3(veth0_to_bridge) entered blocking state [ 121.287886][ T6835] bridge0: port 3(veth0_to_bridge) entered forwarding state [ 121.326266][ T6843] xt_CT: You must specify a L4 protocol and not use inversions on it [ 124.235556][ T9] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 124.424602][ T6865] FAULT_INJECTION: forcing a failure. [ 124.424602][ T6865] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 124.667939][ T6865] CPU: 0 UID: 0 PID: 6865 Comm: syz.1.225 Not tainted 6.15.0-rc6-syzkaller-00188-gfee3e843b309 #0 PREEMPT(full) [ 124.667968][ T6865] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 124.667978][ T6865] Call Trace: [ 124.667984][ T6865] [ 124.667991][ T6865] dump_stack_lvl+0x16c/0x1f0 [ 124.668022][ T6865] should_fail_ex+0x512/0x640 [ 124.668051][ T6865] _copy_from_user+0x2e/0xd0 [ 124.668079][ T6865] copy_msghdr_from_user+0x98/0x160 [ 124.668100][ T6865] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 124.668125][ T6865] ? kfree+0x252/0x4d0 [ 124.668151][ T6865] ? find_held_lock+0x2b/0x80 [ 124.668177][ T6865] ___sys_recvmsg+0xdb/0x1a0 [ 124.668198][ T6865] ? __pfx____sys_recvmsg+0x10/0x10 [ 124.668217][ T6865] ? rcu_preempt_deferred_qs_irqrestore+0x4f5/0xbc0 [ 124.668260][ T6865] ? __pfx___might_resched+0x10/0x10 [ 124.668290][ T6865] do_recvmmsg+0x2fe/0x740 [ 124.668313][ T6865] ? __pfx_do_recvmmsg+0x10/0x10 [ 124.668338][ T6865] ? __mutex_unlock_slowpath+0x161/0x6a0 [ 124.668373][ T6865] ? __fget_files+0x20e/0x3c0 [ 124.668397][ T6865] __x64_sys_recvmmsg+0x22a/0x280 [ 124.668419][ T6865] ? __pfx___x64_sys_recvmmsg+0x10/0x10 [ 124.668448][ T6865] do_syscall_64+0xcd/0x260 [ 124.668476][ T6865] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 124.668494][ T6865] RIP: 0033:0x7f213118e969 [ 124.668508][ T6865] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 124.668525][ T6865] RSP: 002b:00007f2132059038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 124.668543][ T6865] RAX: ffffffffffffffda RBX: 00007f21313b5fa0 RCX: 00007f213118e969 [ 124.668555][ T6865] RDX: 0000000000000600 RSI: 0000200000003700 RDI: 0000000000000004 [ 124.668566][ T6865] RBP: 00007f2132059090 R08: 0000000000000000 R09: 0000000000000000 [ 124.668576][ T6865] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 124.668587][ T6865] R13: 0000000000000000 R14: 00007f21313b5fa0 R15: 00007ffe62127f18 [ 124.668611][ T6865] [ 124.974902][ T53] Bluetooth: hci4: unexpected event for opcode 0x2003 [ 125.150649][ T6568] veth0_vlan: entered promiscuous mode [ 125.164112][ T6568] veth1_vlan: entered promiscuous mode [ 125.208398][ T9] usb 4-1: Using ep0 maxpacket: 16 [ 125.271220][ T9] usb 4-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xF3, changing to 0x83 [ 125.412792][ T9] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 125.489357][ T6568] veth0_macvtap: entered promiscuous mode [ 125.499135][ T6568] veth1_macvtap: entered promiscuous mode [ 125.579162][ T6568] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 125.590736][ T9] usb 4-1: string descriptor 0 read error: -71 [ 125.597015][ T9] usb 4-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 125.629598][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 125.644956][ T6568] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 125.653969][ T9] usb 4-1: config 0 descriptor?? [ 125.700858][ T9] usb 4-1: can't set config #0, error -71 [ 125.715123][ T6568] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.716929][ T9] usb 4-1: USB disconnect, device number 11 [ 125.752103][ T6568] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.767418][ T6568] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.777336][ T6568] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.068514][ T64] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.093270][ T64] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.176079][ T6909] netlink: 8 bytes leftover after parsing attributes in process `syz.5.234'. [ 126.228446][ T6905] netlink: 4 bytes leftover after parsing attributes in process `syz.3.232'. [ 126.279609][ T64] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.401433][ T64] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.539764][ T10] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 126.700551][ T10] usb 1-1: Using ep0 maxpacket: 8 [ 126.712001][ T10] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 126.735405][ T10] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 126.763592][ T10] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 126.879998][ T10] usb 1-1: New USB device found, idVendor=046d, idProduct=c293, bcdDevice= 0.00 [ 126.906730][ T10] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 126.940645][ T10] usb 1-1: config 0 descriptor?? [ 127.209765][ T6929] netlink: 8 bytes leftover after parsing attributes in process `syz.3.238'. [ 127.282587][ T6929] block device autoloading is deprecated and will be removed. [ 127.300885][ T6929] ======================================================= [ 127.300885][ T6929] WARNING: The mand mount option has been deprecated and [ 127.300885][ T6929] and is ignored by this kernel. Remove the mand [ 127.300885][ T6929] option from the mount to silence this warning. [ 127.300885][ T6929] ======================================================= [ 127.342863][ T30] audit: type=1400 audit(1747415583.185:388): avc: denied { mount } for pid=6922 comm="syz.3.238" name="/" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 127.711543][ T30] audit: type=1400 audit(1747415583.185:389): avc: denied { remount } for pid=6922 comm="syz.3.238" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 127.827870][ T30] audit: type=1400 audit(1747415583.655:390): avc: denied { unmount } for pid=5809 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 128.120635][ T9] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 128.131125][ T30] audit: type=1400 audit(1747415583.965:391): avc: denied { module_request } for pid=6941 comm="syz.5.242" kmod="nfct-helper-pptp" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 128.185736][ T6942] xt_CT: No such helper "pptp" [ 128.355650][ T9] usb 2-1: Using ep0 maxpacket: 32 [ 128.386555][ T9] usb 2-1: config 0 has no interfaces? [ 128.406664][ T9] usb 2-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 128.459887][ T9] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 128.487731][ T9] usb 2-1: config 0 descriptor?? [ 129.235174][ T30] audit: type=1400 audit(1747415585.075:392): avc: denied { append } for pid=6932 comm="syz.1.240" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 129.297722][ C0] hrtimer: interrupt took 24240 ns [ 129.407832][ T9] usb 2-1: USB disconnect, device number 12 [ 129.470614][ T10] usbhid 1-1:0.0: can't add hid device: -71 [ 129.536974][ T10] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 129.710658][ T5833] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 129.834226][ T10] usb 1-1: USB disconnect, device number 11 [ 130.110552][ T5833] usb 4-1: Using ep0 maxpacket: 8 [ 130.769457][ T6986] netlink: 8 bytes leftover after parsing attributes in process `syz.0.249'. [ 130.870627][ T30] audit: type=1400 audit(1747415585.795:393): avc: denied { create } for pid=6974 comm="syz.1.251" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 131.007846][ T30] audit: type=1400 audit(1747415585.795:394): avc: denied { write } for pid=6974 comm="syz.1.251" name="usbmon0" dev="devtmpfs" ino=716 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 131.050799][ T30] audit: type=1400 audit(1747415586.095:395): avc: denied { mount } for pid=6981 comm="syz.5.250" name="/" dev="configfs" ino=1122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 131.068151][ T5833] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 131.197189][ T5833] usb 4-1: New USB device found, idVendor=046d, idProduct=0892, bcdDevice=6d.2a [ 131.198520][ T30] audit: type=1400 audit(1747415586.095:396): avc: denied { search } for pid=6981 comm="syz.5.250" name="/" dev="configfs" ino=1122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 131.249259][ T6990] netlink: 84 bytes leftover after parsing attributes in process `syz.0.253'. [ 131.270357][ T5833] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 131.348987][ T5833] usb 4-1: config 0 descriptor?? [ 131.354802][ T30] audit: type=1400 audit(1747415586.095:397): avc: denied { setattr } for pid=6981 comm="syz.5.250" name="/" dev="configfs" ino=1122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 131.408648][ T5833] gspca_main: vc032x-2.14.0 probing 046d:0892 [ 132.220256][ T5833] gspca_vc032x: reg_w err -110 [ 132.237436][ T5833] vc032x 4-1:0.0: probe with driver vc032x failed with error -110 [ 132.372625][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 132.376700][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.384944][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 132.390983][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.403007][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 132.421325][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 132.433599][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 132.445864][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 132.458130][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 132.471003][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 132.471249][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 132.471549][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 132.560330][ T5896] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 132.751400][ T5896] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 132.751426][ T5896] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 132.755327][ T5896] usb 1-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 132.755354][ T5896] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 132.755373][ T5896] usb 1-1: SerialNumber: syz [ 132.851793][ T7032] dummy0: invalid flags given to default FDB implementation [ 133.261620][ T872] usb 7-1: new full-speed USB device number 2 using dummy_hcd [ 133.873185][ T7043] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 133.873542][ T7043] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 133.875101][ T7043] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 133.875399][ T7043] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 136.415791][ T5896] usb 1-1: 0:2 : does not exist [ 136.415869][ T5896] usb 1-1: unit 5: unexpected type 0x0a [ 136.418101][ T5814] sched: DL replenish lagged too much [ 137.380719][ C1] net_ratelimit: 18118 callbacks suppressed [ 137.380739][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 137.381043][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 137.381098][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 137.381360][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 137.381654][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 137.381999][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 137.382075][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 137.382245][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 137.382559][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 137.382897][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 138.091386][ T5896] usb 1-1: USB disconnect, device number 12 [ 139.353657][ T872] usb 7-1: unable to read config index 0 descriptor/start: -110 [ 139.353694][ T872] usb 7-1: can't read configurations, error -110 [ 139.736348][ T9] usb 4-1: USB disconnect, device number 12 [ 139.789969][ T872] usb 7-1: new full-speed USB device number 3 using dummy_hcd [ 141.066369][ T6092] udevd[6092]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 141.440369][ T872] usb 7-1: device descriptor read/64, error -32 [ 142.183736][ T872] usb usb7-port1: attempt power cycle [ 142.391183][ C0] net_ratelimit: 20711 callbacks suppressed [ 142.391201][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 142.392152][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 142.393126][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 142.394078][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 142.395075][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 142.396120][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 142.397070][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 142.397144][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 142.397433][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 142.397695][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 143.499622][ T872] usb 7-1: new full-speed USB device number 4 using dummy_hcd [ 143.565336][ T872] usb 7-1: device descriptor read/8, error -32 [ 144.018605][ T7032] raw-gadget.2 gadget.6: fail, usb_ep_queue returned -108 [ 144.786528][ T872] usb 7-1: new full-speed USB device number 5 using dummy_hcd [ 144.906545][ T872] usb 7-1: device descriptor read/8, error -32 [ 145.146228][ T872] usb usb7-port1: unable to enumerate USB device [ 147.400573][ C0] net_ratelimit: 20851 callbacks suppressed [ 147.400597][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 147.400612][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 147.400994][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 147.401268][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 147.401583][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 147.401603][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 147.401966][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 147.402249][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 147.402565][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 147.402610][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 152.410517][ C0] net_ratelimit: 21838 callbacks suppressed [ 152.410537][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 152.410686][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 152.411022][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 152.411262][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 152.411550][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 152.411610][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 152.411922][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 152.412167][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 152.412453][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 152.412649][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 157.420514][ C1] net_ratelimit: 22514 callbacks suppressed [ 157.420532][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 157.420845][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 157.421180][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 157.421316][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 157.421426][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 157.421745][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 157.422075][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 157.422299][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 157.422338][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 157.422636][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 162.430751][ C0] net_ratelimit: 21560 callbacks suppressed [ 162.430780][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 162.430775][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 162.431110][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 162.431485][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 162.431841][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 162.431853][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 162.432121][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 162.432468][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 162.432826][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 162.432900][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 167.440655][ C0] net_ratelimit: 20365 callbacks suppressed [ 167.440673][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 167.441008][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 167.441314][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 167.441397][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 167.441560][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 167.441855][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 167.442145][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 167.442478][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 167.442917][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 167.443213][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 172.450593][ C1] net_ratelimit: 21462 callbacks suppressed [ 172.450615][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 172.450700][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 172.451451][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 172.451779][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 172.452088][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 172.452186][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 172.452380][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 172.452736][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 172.452856][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 172.452999][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 177.460654][ C1] net_ratelimit: 24905 callbacks suppressed [ 177.460673][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 177.460933][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 177.460969][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 177.461278][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 177.461617][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 177.461653][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 177.461877][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 177.462221][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 177.462468][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 177.462765][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 182.470533][ C1] net_ratelimit: 22023 callbacks suppressed [ 182.470552][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 182.470622][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 182.470941][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 182.471221][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 182.471278][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 182.471549][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 182.471878][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 182.472244][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 182.472545][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 182.472634][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 187.480710][ C1] net_ratelimit: 21510 callbacks suppressed [ 187.480729][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 187.480983][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 187.481093][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 187.481275][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 187.481574][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 187.481758][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 187.481932][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 187.482183][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 187.482521][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 187.482768][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 192.490494][ C0] net_ratelimit: 21411 callbacks suppressed [ 192.490514][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 192.490537][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 192.490805][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 192.491144][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 192.491395][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 192.491700][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 192.491884][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 192.491999][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 192.492348][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 192.492553][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 197.500564][ C1] net_ratelimit: 21500 callbacks suppressed [ 197.500582][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 197.500932][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 197.501063][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 197.501185][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 197.501533][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 197.501786][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 197.502093][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 197.502387][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 197.502389][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 197.502745][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 199.965953][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 199.976270][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 202.510567][ C0] net_ratelimit: 21127 callbacks suppressed [ 202.510587][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 202.510847][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 202.511154][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 202.511239][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 202.511501][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 202.511753][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 202.512090][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 202.512352][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 202.512661][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 202.512686][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 203.422922][ T5829] Bluetooth: hci3: command 0x0406 tx timeout [ 203.422966][ T5829] Bluetooth: hci4: command 0x0405 tx timeout [ 204.234356][ T5127] Bluetooth: hci0: command 0x0406 tx timeout [ 207.520778][ C1] net_ratelimit: 21194 callbacks suppressed [ 207.520797][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 207.521051][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 207.521105][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 207.521343][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 207.521661][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 207.521825][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 207.521994][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 207.522250][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 207.522605][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 207.522852][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 212.530698][ C1] net_ratelimit: 21111 callbacks suppressed [ 212.530718][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 212.531010][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 212.531380][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 212.531565][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 212.531651][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 212.531966][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 212.532275][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 212.532311][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 212.532630][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 212.532895][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 217.540828][ C1] net_ratelimit: 20905 callbacks suppressed [ 217.540847][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 217.541102][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 217.541295][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 217.541445][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 217.541702][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 217.541973][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 217.542010][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 217.542300][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 217.542643][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 217.542888][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 222.550610][ C1] net_ratelimit: 20969 callbacks suppressed [ 222.550628][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 222.550781][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 222.551026][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 222.551305][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 222.551696][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 222.551976][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 222.552117][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 222.552351][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 222.552649][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 222.552779][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 227.560646][ C1] net_ratelimit: 21365 callbacks suppressed [ 227.560666][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 227.561042][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 227.561325][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 227.561698][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 227.561983][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 227.562010][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 227.562342][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 227.562632][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 227.562665][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 227.563036][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 230.977084][ T5127] Bluetooth: hci5: command 0x040f tx timeout [ 232.570640][ C1] net_ratelimit: 20407 callbacks suppressed [ 232.570659][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 232.570772][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 232.571024][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 232.571295][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 232.571649][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 232.571982][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 232.572345][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 232.572621][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 232.572831][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 232.572972][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 234.934972][ T5829] Bluetooth: hci1: command 0x0406 tx timeout [ 237.580866][ C1] net_ratelimit: 21015 callbacks suppressed [ 237.580886][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 237.581153][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 237.581223][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 237.581467][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 237.581801][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 237.581949][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 237.582170][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 237.582440][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 237.582694][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 237.582801][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 242.590682][ C1] net_ratelimit: 22033 callbacks suppressed [ 242.590701][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 242.590938][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 242.591033][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 242.591293][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 242.591646][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 242.591896][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 242.592687][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 242.592729][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 242.592978][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 242.593311][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 247.600481][ C1] net_ratelimit: 22284 callbacks suppressed [ 247.600498][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 247.600544][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 247.600849][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 247.601127][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 247.601257][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 247.601456][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 247.601710][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 247.601986][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 247.602020][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 247.602308][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 252.610553][ C1] net_ratelimit: 21245 callbacks suppressed [ 252.610572][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 252.610856][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 252.610970][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 252.611201][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 252.611465][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 252.611742][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 252.611767][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 252.612078][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 252.612440][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 252.612474][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 257.620475][ C1] net_ratelimit: 20859 callbacks suppressed [ 257.620494][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 257.620865][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 257.620872][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 257.621154][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 257.621524][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 257.621529][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 257.621803][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 257.622125][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 257.622170][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 257.622469][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 262.630574][ C1] net_ratelimit: 21600 callbacks suppressed [ 262.630593][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 262.630889][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 262.631181][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 262.631530][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 262.631792][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 262.632100][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 262.632310][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 262.632430][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 262.632682][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 262.633017][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 263.941578][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 263.951724][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 267.640565][ C1] net_ratelimit: 22338 callbacks suppressed [ 267.640584][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 267.640647][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 267.640879][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 267.641210][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 267.641459][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 267.641823][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 267.642070][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 267.642360][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 267.642436][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 267.642656][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 272.650474][ C1] net_ratelimit: 22237 callbacks suppressed [ 272.650492][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 272.650494][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 272.650757][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 272.651103][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 272.651363][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 272.651657][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 272.651947][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 272.652277][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 272.652432][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 272.652540][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 277.660454][ C0] net_ratelimit: 22234 callbacks suppressed [ 277.660472][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 277.660728][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 277.661034][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 277.661368][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 277.661618][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 277.661906][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 277.662245][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 277.662373][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 277.662525][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 277.662858][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 282.670737][ C1] net_ratelimit: 22397 callbacks suppressed [ 282.670755][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 282.671003][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 282.671304][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 282.671883][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 282.672033][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 282.672222][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 282.672468][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 282.672756][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 282.672776][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:de:e2:df:4a:d7:00, vlan:0) [ 282.673119][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 284.091856][ T31] INFO: task kworker/u8:3:55 blocked for more than 145 seconds. [ 284.091881][ T31] Not tainted 6.15.0-rc6-syzkaller-00188-gfee3e843b309 #0 [ 284.091894][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 284.091902][ T31] task:kworker/u8:3 state:D stack:24248 pid:55 tgid:55 ppid:2 task_flags:0x4208060 flags:0x00004000 [ 284.091963][ T31] Workqueue: events_unbound linkwatch_event [ 284.091995][ T31] Call Trace: [ 284.092002][ T31] [ 284.092014][ T31] __schedule+0x116f/0x5de0 [ 284.092040][ T31] ? __lock_acquire+0xaa4/0x1ba0 [ 284.092076][ T31] ? __lock_acquire+0x5ca/0x1ba0 [ 284.092110][ T31] ? __pfx___schedule+0x10/0x10 [ 284.092145][ T31] ? find_held_lock+0x2b/0x80 [ 284.092169][ T31] ? schedule+0x2d7/0x3a0 [ 284.092196][ T31] schedule+0xe7/0x3a0 [ 284.092219][ T31] schedule_preempt_disabled+0x13/0x30 [ 284.092243][ T31] __mutex_lock+0x6c7/0xb90 [ 284.092273][ T31] ? linkwatch_event+0x51/0xc0 [ 284.092301][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 284.092326][ T31] ? __lock_acquire+0xaa4/0x1ba0 [ 284.092359][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 284.092392][ T31] ? linkwatch_event+0x51/0xc0 [ 284.092416][ T31] ? rtnl_lock+0x9/0x20 [ 284.092440][ T31] linkwatch_event+0x51/0xc0 [ 284.092466][ T31] ? __pfx_linkwatch_event+0x10/0x10 [ 284.092493][ T31] ? rcu_is_watching+0x12/0xc0 [ 284.092516][ T31] process_one_work+0x9cf/0x1b70 [ 284.092548][ T31] ? __pfx_process_one_work+0x10/0x10 [ 284.092577][ T31] ? assign_work+0x1a0/0x250 [ 284.092599][ T31] worker_thread+0x6c8/0xf10 [ 284.092631][ T31] ? __pfx_worker_thread+0x10/0x10 [ 284.092651][ T31] kthread+0x3c2/0x780 [ 284.092672][ T31] ? __pfx_kthread+0x10/0x10 [ 284.092688][ T31] ? __pfx_kthread+0x10/0x10 [ 284.092705][ T31] ? __pfx_kthread+0x10/0x10 [ 284.092722][ T31] ? __pfx_kthread+0x10/0x10 [ 284.092738][ T31] ? rcu_is_watching+0x12/0xc0 [ 284.092760][ T31] ? __pfx_kthread+0x10/0x10 [ 284.092779][ T31] ret_from_fork+0x45/0x80 [ 284.092803][ T31] ? __pfx_kthread+0x10/0x10 [ 284.092821][ T31] ret_from_fork_asm+0x1a/0x30 [ 284.092860][ T31] [ 284.092971][ T31] [ 284.092971][ T31] Showing all locks held in the system: [ 284.092979][ T31] 1 lock held by kthreadd/2: [ 284.092991][ T31] 3 locks held by kworker/0:0/9: [ 284.093002][ T31] 4 locks held by kworker/0:1/10: [ 284.093013][ T31] 3 locks held by kworker/u8:0/12: [ 284.093027][ T31] 4 locks held by kworker/u8:1/13: [ 284.093039][ T31] 2 locks held by kworker/1:0/24: [ 284.093050][ T31] 1 lock held by khungtaskd/31: [ 284.093060][ T31] #0: ffffffff8e3bfc00 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x36/0x1c0 [ 284.093107][ T31] 3 locks held by kworker/u8:2/36: [ 284.093120][ T31] 5 locks held by kworker/u9:0/53: [ 284.093130][ T31] #0: ffff88803737a148 ((wq_completion)hci0){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 284.093182][ T31] #1: ffffc90000bf7d18 ((work_completion)(&hdev->cmd_sync_work)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 284.093235][ T31] #2: ffff88807f408d80 (&hdev->req_lock){+.+.}-{4:4}, at: hci_cmd_sync_work+0x175/0x430 [ 284.093283][ T31] #3: ffff88807f408078 (&hdev->lock){+.+.}-{4:4}, at: hci_abort_conn_sync+0x146/0xb40 [ 284.093334][ T31] #4: ffffffff90393788 (hci_cb_list_lock){+.+.}-{4:4}, at: hci_conn_failed+0x14f/0x330 [ 284.093382][ T31] 3 locks held by kworker/u8:3/55: [ 284.093393][ T31] #0: ffff88801b481148 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 284.093445][ T31] #1: ffffc9000121fd18 ((linkwatch_work).work){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 284.093491][ T31] #2: ffffffff90125ca8 (rtnl_mutex){+.+.}-{4:4}, at: linkwatch_event+0x51/0xc0 [ 284.093544][ T31] 3 locks held by kworker/u8:4/64: [ 284.093559][ T31] 2 locks held by kworker/1:2/872: [ 284.093571][ T31] 3 locks held by kworker/0:2/972: [ 284.093583][ T31] 3 locks held by kworker/u8:5/1090: [ 284.093594][ T31] 3 locks held by kworker/u8:6/1121: [ 284.093605][ T31] 4 locks held by kworker/u8:7/1150: [ 284.093616][ T31] 2 locks held by kworker/u8:8/1163: [ 284.093636][ T31] 3 locks held by kworker/u8:9/2992: [ 284.093648][ T31] 3 locks held by kworker/R-ipv6_/3166: [ 284.093659][ T31] #0: ffff8880319a3148 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 284.093706][ T31] #1: ffffc9000bf67cb0 ((work_completion)(&(&net->ipv6.addr_chk_work)->work)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 284.093755][ T31] #2: ffffffff90125ca8 (rtnl_mutex){+.+.}-{4:4}, at: addrconf_verify_work+0x12/0x30 [ 284.093804][ T31] 4 locks held by kworker/R-bat_e/3396: [ 284.093816][ T31] 5 locks held by kworker/u9:1/5127: [ 284.093826][ T31] #0: ffff88807c4eb948 ((wq_completion)hci1){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 284.093874][ T31] #1: ffffc90010157d18 ((work_completion)(&hdev->cmd_sync_work)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 284.093922][ T31] #2: ffff888077b6cd80 (&hdev->req_lock){+.+.}-{4:4}, at: hci_cmd_sync_work+0x175/0x430 [ 284.093974][ T31] #3: ffff888077b6c078 (&hdev->lock){+.+.}-{4:4}, at: hci_abort_conn_sync+0x146/0xb40 [ 284.094020][ T31] #4: ffffffff90393788 (hci_cb_list_lock){+.+.}-{4:4}, at: hci_conn_failed+0x14f/0x330 [ 284.094068][ T31] 2 locks held by klogd/5175: [ 284.094079][ T31] 2 locks held by udevd/5186: [ 284.094090][ T31] 2 locks held by crond/5555: [ 284.094100][ T31] 2 locks held by getty/5573: [ 284.094110][ T31] #0: ffff888036be80a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 284.094173][ T31] #1: ffffc9000333b2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0x41b/0x14f0 [ 284.094227][ T31] 2 locks held by syz-executor/5799: [ 284.094239][ T31] 1 lock held by syz-executor/5809: [ 284.094250][ T31] 5 locks held by kworker/u9:2/5818: [ 284.094260][ T31] #0: ffff88802a289948 ((wq_completion)hci5){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 284.094308][ T31] #1: ffffc9000463fd18 ((work_completion)(&hdev->cmd_sync_work)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 284.094356][ T31] #2: ffff88805a45cd80 (&hdev->req_lock){+.+.}-{4:4}, at: hci_cmd_sync_work+0x175/0x430 [ 284.094402][ T31] #3: ffff88805a45c078 (&hdev->lock){+.+.}-{4:4}, at: hci_abort_conn_sync+0x146/0xb40 [ 284.094449][ T31] #4: ffffffff90393788 (hci_cb_list_lock){+.+.}-{4:4}, at: hci_conn_failed+0x14f/0x330 [ 284.094497][ T31] 4 locks held by kworker/u9:4/5822: [ 284.094507][ T31] #0: ffff8880288d4948 ((wq_completion)hci3){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 284.094554][ T31] #1: ffffc9000466fd18 ((work_completion)(&hdev->cmd_sync_work)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 284.094602][ T31] #2: ffff8880794f0d80 (&hdev->req_lock){+.+.}-{4:4}, at: hci_cmd_sync_work+0x175/0x430 [ 284.094650][ T31] #3: ffff8880794f0078 (&hdev->lock){+.+.}-{4:4}, at: hci_abort_conn_sync+0x146/0xb40 [ 284.094697][ T31] 1 lock held by syz-executor/5823: [ 284.094712][ T31] 6 locks held by kworker/u9:5/5825: [ 284.094722][ T31] #0: ffff888027956948 ((wq_completion)hci4){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 284.094770][ T31] #1: ffffc9000468fd18 ((work_completion)(&hdev->cmd_sync_work)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 284.094821][ T31] #2: ffff888024a78d80 (&hdev->req_lock){+.+.}-{4:4}, at: hci_cmd_sync_work+0x175/0x430 [ 284.094872][ T31] #3: ffff888024a78078 (&hdev->lock){+.+.}-{4:4}, at: hci_abort_conn_sync+0x146/0xb40 [ 284.094919][ T31] #4: ffffffff90393788 (hci_cb_list_lock){+.+.}-{4:4}, at: hci_conn_failed+0x14f/0x330 [ 284.094966][ T31] #5: ffff888032e00338 (&conn->lock#2){+.+.}-{4:4}, at: l2cap_conn_del+0x80/0x730 [ 284.095025][ T31] 4 locks held by kworker/1:3/5833: [ 284.095037][ T31] 3 locks held by kworker/1:4/5863: [ 284.095048][ T31] 4 locks held by kworker/1:5/5864: [ 284.095059][ T31] 2 locks held by kworker/1:6/5865: [ 284.095073][ T31] 3 locks held by kworker/0:3/5866: [ 284.095084][ T31] 3 locks held by kworker/1:7/5867: [ 284.095094][ T31] 3 locks held by kworker/0:5/5895: [ 284.095104][ T31] 4 locks held by kworker/0:6/5896: [ 284.095115][ T31] 2 locks held by kworker/0:7/5907: [ 284.095125][ T31] 3 locks held by kworker/1:8/5912: [ 284.095140][ T31] #0: ffff88801b479d48 ((wq_completion)events_power_efficient){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 284.095192][ T31] #1: ffffc9000522fd18 ((reg_check_chans).work){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 284.095241][ T31] #2: ffffffff90125ca8 (rtnl_mutex){+.+.}-{4:4}, at: reg_check_chans_work+0x83/0x1170 [ 284.095290][ T31] 1 lock held by kworker/1:9/5916: [ 284.095302][ T31] 4 locks held by kworker/u8:10/6030: [ 284.095312][ T31] 4 locks held by kworker/u8:11/6033: [ 284.095323][ T31] 3 locks held by kworker/u8:12/6036: [ 284.095334][ T31] 4 locks held by kworker/u8:13/6037: [ 284.095344][ T31] 3 locks held by kworker/u8:14/6038: [ 284.095357][ T31] 2 locks held by syz.6.261/7030: [ 284.095368][ T31] 2 locks held by syz.5.262/7035: [ 284.095378][ T31] 3 locks held by kworker/u8:15/7049: [ 284.095388][ T31] 3 locks held by sed/7050: [ 284.095398][ T31] 4 locks held by kworker/u8:16/7051: [ 284.095409][ T31] [ 284.095414][ T31] ============================================= [ 284.095414][ T31] [ 284.095422][ T31] NMI backtrace for cpu 0 [ 284.095432][ T31] CPU: 0 UID: 0 PID: 31 Comm: khungtaskd Not tainted 6.15.0-rc6-syzkaller-00188-gfee3e843b309 #0 PREEMPT(full) [ 284.095454][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 284.095463][ T31] Call Trace: [ 284.095469][ T31] [ 284.095475][ T31] dump_stack_lvl+0x116/0x1f0 [ 284.095501][ T31] nmi_cpu_backtrace+0x27b/0x390 [ 284.095522][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 284.095541][ T31] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 284.095564][ T31] watchdog+0xf70/0x12c0 [ 284.095591][ T31] ? __pfx_watchdog+0x10/0x10 [ 284.095606][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 284.095632][ T31] ? __kthread_parkme+0x19e/0x250 [ 284.095658][ T31] ? __pfx_watchdog+0x10/0x10 [ 284.095675][ T31] kthread+0x3c2/0x780 [ 284.095693][ T31] ? __pfx_kthread+0x10/0x10 [ 284.095708][ T31] ? __pfx_kthread+0x10/0x10 [ 284.095724][ T31] ? __pfx_kthread+0x10/0x10 [ 284.095740][ T31] ? __pfx_kthread+0x10/0x10 [ 284.095755][ T31] ? rcu_is_watching+0x12/0xc0 [ 284.095776][ T31] ? __pfx_kthread+0x10/0x10 [ 284.095797][ T31] ret_from_fork+0x45/0x80 [ 284.095813][ T31] ? __pfx_kthread+0x10/0x10 [ 284.095830][ T31] ret_from_fork_asm+0x1a/0x30 [ 284.095865][ T31] [ 284.095872][ T31] Sending NMI from CPU 0 to CPUs 1: [ 284.095894][ C1] NMI backtrace for cpu 1 [ 284.095905][ C1] CPU: 1 UID: 0 PID: 3396 Comm: kworker/R-bat_e Not tainted 6.15.0-rc6-syzkaller-00188-gfee3e843b309 #0 PREEMPT(full) [ 284.095922][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 284.095931][ C1] Workqueue: bat_events batadv_tt_purge [ 284.095948][ C1] RIP: 0010:__sanitizer_cov_trace_switch+0x5d/0x90 [ 284.095963][ C1] Code: 00 31 db 4d 85 f6 74 1e 48 8b 74 dd 10 48 8b 4c 24 28 4c 89 e2 4c 89 ef 48 83 c3 01 e8 8c fd ff ff 49 39 de 75 e2 5b 5d 41 5c <41> 5d 41 5e e9 9a c6 b4 09 41 bd 07 00 00 00 48 83 f8 40 74 be 5b [ 284.095975][ C1] RSP: 0018:ffffc90000a082e0 EFLAGS: 00000246 [ 284.095985][ C1] RAX: 0000000000000000 RBX: 1ffff92000141061 RCX: ffffffff8a40a604 [ 284.095994][ C1] RDX: ffff88803285a440 RSI: 000000000000000a RDI: 0000000000000001 [ 284.096002][ C1] RBP: 0000000000000007 R08: 0000000000000001 R09: 000000000000000a [ 284.096011][ C1] R10: 0000000000000007 R11: 0000000000000000 R12: ffff888024f7c000 [ 284.096019][ C1] R13: 0000000000000001 R14: 0000000000000004 R15: 0000000000000001 [ 284.096027][ C1] FS: 0000000000000000(0000) GS:ffff888124adf000(0000) knlGS:0000000000000000 [ 284.096040][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 284.096048][ C1] CR2: 00007f549cd81c78 CR3: 0000000052f7b000 CR4: 00000000003526f0 [ 284.096057][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 284.096065][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 284.096073][ C1] Call Trace: [ 284.096077][ C1] [ 284.096081][ C1] ? __pfx_br_netif_receive_skb+0x10/0x10 [ 284.096095][ C1] nf_hook.constprop.0+0xd4/0x6b0 [ 284.096109][ C1] ? __pfx_nf_hook.constprop.0+0x10/0x10 [ 284.096122][ C1] ? br_multicast_count+0x8d/0xbd0 [ 284.096136][ C1] ? __pfx_br_multicast_count+0x10/0x10 [ 284.096149][ C1] ? __pfx_br_forward_finish+0x10/0x10 [ 284.096168][ C1] ? br_handle_vlan+0x278/0x550 [ 284.096188][ C1] br_pass_frame_up+0x307/0x490 [ 284.096202][ C1] br_handle_frame_finish+0xebb/0x1c20 [ 284.096218][ C1] ? __pfx_br_handle_frame_finish+0x10/0x10 [ 284.096236][ C1] ? ip6t_do_table+0xc20/0x1be0 [ 284.096254][ C1] ? __pfx_ip6t_do_table+0x10/0x10 [ 284.096271][ C1] ? nf_hook_slow+0x132/0x200 [ 284.096284][ C1] br_nf_hook_thresh+0x304/0x410 [ 284.096298][ C1] ? __pfx_br_handle_frame_finish+0x10/0x10 [ 284.096314][ C1] ? __pfx_br_nf_hook_thresh+0x10/0x10 [ 284.096329][ C1] ? __pfx_br_handle_frame_finish+0x10/0x10 [ 284.096343][ C1] ? __pfx_nf_nat_ipv6_in+0x10/0x10 [ 284.096361][ C1] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 284.096373][ C1] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 284.096391][ C1] br_nf_pre_routing_finish_ipv6+0x76a/0xfb0 [ 284.096406][ C1] ? __pfx_br_handle_frame_finish+0x10/0x10 [ 284.096422][ C1] br_nf_pre_routing_ipv6+0x3cd/0x8c0 [ 284.096437][ C1] ? __pfx_br_nf_pre_routing_ipv6+0x10/0x10 [ 284.096451][ C1] ? lock_acquire+0x179/0x350 [ 284.096470][ C1] ? __pfx_br_nf_pre_routing_finish_ipv6+0x10/0x10 [ 284.096485][ C1] ? net_generic+0xea/0x2a0 [ 284.096500][ C1] br_nf_pre_routing+0x860/0x15b0 [ 284.096515][ C1] br_handle_frame+0xad8/0x14a0 [ 284.096530][ C1] ? __pfx_br_handle_frame+0x10/0x10 [ 284.096545][ C1] ? __pfx_br_handle_frame_finish+0x10/0x10 [ 284.096560][ C1] ? __pfx_br_handle_frame+0x10/0x10 [ 284.096572][ C1] __netif_receive_skb_core.constprop.0+0xa26/0x4a00 [ 284.096586][ C1] ? kasan_quarantine_put+0x10/0x240 [ 284.096608][ C1] ? kmem_cache_free+0x2d4/0x4d0 [ 284.096628][ C1] ? __pfx___netif_receive_skb_core.constprop.0+0x10/0x10 [ 284.096649][ C1] ? kfree_skbmem+0x1a4/0x1f0 [ 284.096667][ C1] ? sk_skb_reason_drop+0x136/0x1a0 [ 284.096682][ C1] ? ip6_mc_input+0x46c/0xfd0 [ 284.096700][ C1] ? __pfx_ip6_mc_input+0x10/0x10 [ 284.096719][ C1] ? __lock_acquire+0x5ca/0x1ba0 [ 284.096739][ C1] ? process_backlog+0x3f0/0x15e0 [ 284.096751][ C1] __netif_receive_skb_one_core+0xb0/0x1e0 [ 284.096764][ C1] ? __pfx___netif_receive_skb_one_core+0x10/0x10 [ 284.096777][ C1] ? lock_acquire+0x179/0x350 [ 284.096801][ C1] ? process_backlog+0x3f0/0x15e0 [ 284.096812][ C1] __netif_receive_skb+0x1d/0x160 [ 284.096824][ C1] process_backlog+0x442/0x15e0 [ 284.096839][ C1] __napi_poll.constprop.0+0xb7/0x550 [ 284.096853][ C1] net_rx_action+0xa97/0x1010 [ 284.096869][ C1] ? __pfx_net_rx_action+0x10/0x10 [ 284.096881][ C1] ? mark_held_locks+0x49/0x80 [ 284.096900][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 284.096917][ C1] ? tmigr_handle_remote+0x132/0x380 [ 284.096935][ C1] ? run_timer_base+0x121/0x190 [ 284.096952][ C1] ? __pfx_run_timer_base+0x10/0x10 [ 284.096971][ C1] handle_softirqs+0x216/0x8e0 [ 284.096988][ C1] ? __pfx_handle_softirqs+0x10/0x10 [ 284.097004][ C1] ? batadv_tt_purge+0x25f/0xb80 [ 284.097019][ C1] do_softirq+0xb2/0xf0 [ 284.097033][ C1] [ 284.097038][ C1] [ 284.097042][ C1] __local_bh_enable_ip+0x100/0x120 [ 284.097058][ C1] batadv_tt_purge+0x25f/0xb80 [ 284.097074][ C1] ? __pfx_batadv_tt_purge+0x10/0x10 [ 284.097092][ C1] ? rcu_is_watching+0x12/0xc0 [ 284.097107][ C1] process_one_work+0x9cf/0x1b70 [ 284.097125][ C1] ? __pfx_process_one_work+0x10/0x10 [ 284.097142][ C1] ? assign_work+0x1a0/0x250 [ 284.097155][ C1] rescuer_thread+0x620/0xea0 [ 284.097172][ C1] ? rcu_is_watching+0x12/0xc0 [ 284.097186][ C1] ? __pfx_rescuer_thread+0x10/0x10 [ 284.097200][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 284.097217][ C1] ? __kthread_parkme+0x19e/0x250 [ 284.097234][ C1] ? __pfx_rescuer_thread+0x10/0x10 [ 284.097248][ C1] kthread+0x3c2/0x780 [ 284.097260][ C1] ? __pfx_kthread+0x10/0x10 [ 284.097272][ C1] ? __pfx_kthread+0x10/0x10 [ 284.097283][ C1] ? __pfx_kthread+0x10/0x10 [ 284.097294][ C1] ? __pfx_kthread+0x10/0x10 [ 284.097306][ C1] ? rcu_is_watching+0x12/0xc0 [ 284.097320][ C1] ? __pfx_kthread+0x10/0x10 [ 284.097332][ C1] ret_from_fork+0x45/0x80 [ 284.097344][ C1] ? __pfx_kthread+0x10/0x10 [ 284.097355][ C1] ret_from_fork_asm+0x1a/0x30 [ 284.097377][ C1] [ 284.097892][ T31] Kernel panic - not syncing: hung_task: blocked tasks [ 284.097903][ T31] CPU: 0 UID: 0 PID: 31 Comm: khungtaskd Not tainted 6.15.0-rc6-syzkaller-00188-gfee3e843b309 #0 PREEMPT(full) [ 284.097925][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 284.097935][ T31] Call Trace: [ 284.097941][ T31] [ 284.097948][ T31] dump_stack_lvl+0x3d/0x1f0 [ 284.097974][ T31] panic+0x71c/0x800 [ 284.098004][ T31] ? __pfx_panic+0x10/0x10 [ 284.098029][ T31] ? __pfx__printk+0x10/0x10 [ 284.098054][ T31] ? ret_from_fork_asm+0x1a/0x30 [ 284.098084][ T31] ? nmi_backtrace_stall_check+0x6e/0x540 [ 284.098106][ T31] ? irq_work_queue+0xce/0x100 [ 284.098127][ T31] ? watchdog+0xdda/0x12c0 [ 284.098149][ T31] ? watchdog+0xdcd/0x12c0 [ 284.098173][ T31] watchdog+0xdeb/0x12c0 [ 284.098195][ T31] ? __pfx_watchdog+0x10/0x10 [ 284.098211][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 284.098237][ T31] ? __kthread_parkme+0x19e/0x250 [ 284.098263][ T31] ? __pfx_watchdog+0x10/0x10 [ 284.098285][ T31] kthread+0x3c2/0x780 [ 284.098302][ T31] ? __pfx_kthread+0x10/0x10 [ 284.098318][ T31] ? __pfx_kthread+0x10/0x10 [ 284.098334][ T31] ? __pfx_kthread+0x10/0x10 [ 284.098350][ T31] ? __pfx_kthread+0x10/0x10 [ 284.098366][ T31] ? rcu_is_watching+0x12/0xc0 [ 284.098390][ T31] ? __pfx_kthread+0x10/0x10 [ 284.098409][ T31] ret_from_fork+0x45/0x80 [ 284.098425][ T31] ? __pfx_kthread+0x10/0x10 [ 284.098443][ T31] ret_from_fork_asm+0x1a/0x30 [ 284.098479][ T31] [ 284.098660][ T31] Kernel Offset: disabled