last executing test programs: 5m1.199513791s ago: executing program 2 (id=1585): r0 = open(&(0x7f0000000300)='./bus\x00', 0x169042, 0x0) ftruncate(r0, 0x88801) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000040)={0xc}, 0x8) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fbffc001) 5m1.002599575s ago: executing program 2 (id=1587): r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000400)={0x18, 0x0, {0x2, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newqdisc={0x60, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x30, 0x2, {{0x0, 0x101, 0x0, 0x0, 0xffffffff}, [@TCA_NETEM_RATE={0x14, 0x6, {0x7, 0x3e10, 0xffff6156, 0x7}}]}}}]}, 0x60}}, 0x0) sendmmsg(r1, &(0x7f0000001cc0), 0x400000000000026, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 5m0.883151222s ago: executing program 2 (id=1588): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x3, 0x8, @loopback, 0xfffffffe}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "41328ac34a4ad2ba", "e8582491a0c4050000000000f6542a9b6800000000000000003967d2daa45b4e", "61241765", "89b06aff130000fd"}, 0x38) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}, 0x1, 0x0, 0x0, 0x48000}, 0x8000) sendmsg$inet(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000019600)=[@ip_tos_int={{0x14, 0x11a, 0x1, 0x2}}], 0x18}, 0x0) 5m0.781096157s ago: executing program 2 (id=1589): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/wireless\x00') prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0600080004000000400000000500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYBLOB='\x00'/14], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r4, 0x0, 0xa0028000}, 0x38) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x101000, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300), 0x20002, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000140)=0x15) ioctl$TCFLSH(r6, 0x540b, 0x2) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000080)=0x3) openat$sysfs(0xffffffffffffff9c, 0x0, 0x102, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="6112a0000000000061138c0000000000bf2000000000000007000000080000003d0301000000000095000000000000006916000000000000bf67000000000000170600000fff07006706000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070500000419311f3d2401000000000095000000000000000500000000000000950000000000000032ed3c5be95e76b67754bb12dc8c27df8ecf264e0f84f9f17d3c30e3c72fe9755ba08508460b603daf5a7d1dbdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a674f888a08034b7dd399703d6c4f633a9a4f16d0a3e1282ee45a010fb94fa9de56c9d8a814261bdb94a6538b89dc6c60bf70d742a81b72bab8395fa64810b5b1bfd3782519518c51231422bb8fab4d4d897db2c544c0ec50b8eac8c63d2b1cd06a39702bd547f5ebaa6954f01cef3c9bacec15e2e3b2bd352e93a22adfe8efe33ffa78b02af242f8ee5476d4ef7a6f0c4704403b9bad2b648e90fff24f69a5ef05f5408ea197ed09a9510ee6063229de2984abdd46ea3ec78e3127002ed37c2564b8f8a621483fb2a5ff221e0d831d64759d17b8c59d0f2b06e7f6b7958fb5b939af4be5e55a95f8c6d785a91c7c3f0c17ae7f9ac5ff05f5ecddf0cef90d50e763be96496661c749e21ab63a1f50b30a65a9027ba357bf8c614497ee59b68bf6a5d45c81c567e347d545741fbbbea3e47b1750f272980087b7f8a13cce7014137f250370b8a70ae3eaf6d6f17759c3886871e97d063b7f26eed3226bb0b9ee6320a2b02fea7a06a0e37182adf"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r7 = syz_open_procfs(0x0, &(0x7f0000000280)='net/tcp\x00') preadv(r7, &(0x7f0000000380)=[{&(0x7f00000014c0)=""/223, 0xdf}], 0x1, 0x5, 0x0) read$FUSE(r0, 0x0, 0x35) 4m59.83753345s ago: executing program 2 (id=1591): bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000003c0)=0x2031, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6a, 0xe8}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) openat$iommufd(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="06000000000000007910b8000000000004000600000000009500000c00100000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xb9, &(0x7f000000cf3d)=""/185, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x2}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_CAP_ENFORCE_PV_FEATURE_CPUID(r5, 0x4068aea3, &(0x7f0000000140)={0xbe, 0x0, 0x1}) 4m58.823795705s ago: executing program 2 (id=1595): mkdir(&(0x7f0000000000)='./file0\x00', 0x40) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000001580)={0x14, 0x25, 0x1, 0x70bd2c, 0x25dfdbff, {0x6}}, 0x14}, 0x1, 0x0, 0x0, 0x40080c0}, 0x24000100) 4m43.57963972s ago: executing program 32 (id=1595): mkdir(&(0x7f0000000000)='./file0\x00', 0x40) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000001580)={0x14, 0x25, 0x1, 0x70bd2c, 0x25dfdbff, {0x6}}, 0x14}, 0x1, 0x0, 0x0, 0x40080c0}, 0x24000100) 2m43.764428658s ago: executing program 1 (id=2246): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MTU={0x8, 0x4, 0x44}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) socket$inet(0x2, 0x3, 0x6) sendmsg$inet(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x3000c085) sendmsg$inet(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="40311318e015ab345674f3e1a7df792a66", 0x11}], 0x1, 0x0, 0x0, 0x10000000}, 0x52cc) 2m42.211385841s ago: executing program 1 (id=2251): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) close(0x3) r2 = socket$nl_rdma(0x10, 0x3, 0x14) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000100)=""/252, 0xfc}], 0x1) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x149802, 0x0) r4 = dup(r3) sendfile(r3, r4, 0x0, 0x80006) sendmsg$RDMA_NLDEV_CMD_RES_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x10, 0x1409, 0x262543c4cee33fe7}, 0x10}}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000002e40)={@dev, @local, 0x0}, &(0x7f0000002e80)=0xc) sendmmsg$inet6(r5, &(0x7f0000004600)=[{{&(0x7f0000000280)={0xa, 0x4e20, 0xc, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x7}, 0x1c, &(0x7f0000000680)=[{&(0x7f00000002c0)="218cfb348cd5a01fb47f857531a5b492591cd0126467305df7978369b8ad450645a953ac9b3eba7e63667e004eae4c896e26637cd182144b1bcab7ecf5c8a74d8c1aad9f16dec1472a49e4bb73f3c189", 0x50}, {&(0x7f0000000340)="676ed95ebcfb347d52e8ec332f61d1c5aa1ad094d4122df9414a18b06de472b3b79826c9e7128b6188ff9db749a90e027b9e4198b378fd5a39575f09c96426514a842183c72597947810bfc5cedf225481a8d066799625ca8db150ed6770cd785c898cec2d992dcd4c3402a61f5a4fd096d46c8510107cfc7c15cede91614e83332f5e4033c73837c0d20882fab5c6a2eb2a24e2a148a337dea659a5d57287686f013d861cd2860da1463e8d9dfa791a3499b176591cb6036f790e6a9c63183bb8bc10640dd13aa70d4f07", 0xcb}, {&(0x7f00000007c0)="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", 0x1000}, {&(0x7f0000000440)="3bf24dac32f49b4934d66c9d23626a0ecad8150294e67a89d51f718991cec80ed3c7859afb97265e9ede4a973488df15a251473b409b49d86c2d59e653521007d6af60301aa5de868302da42cabf6fd216fadfc782190402dbdfa2e210ee4619b6fb54f87ad8d289ff1d9f5adb0fb796df05e16821761ff418b2188fb1a2b25b513b23", 0x83}, {&(0x7f0000000580)="f68c3e0b53d35df2157da9f38bb32665ea9a92c9ccd6291326c6714e54a85fee0ea2762200fc0654d6cd5f34cb053898456dbefe1b1ae4590f68423e78073aeba53bb2f0905e06039ab3316d9d4af14cdbc8aa", 0x53}, {&(0x7f0000000500)="18567d61120611ebd2778817976352e1dc49", 0x12}, {&(0x7f0000000600)="c8e48654fd5bdf1057df8339351e2c7cc85f9736be5e153e3c3c92d923de4adca8b1b203f292355f52cc3837276ac18807626e4f3ff1a47e66dd16f4b85ff140d13f82f45739502fa62960adf090e738848de1", 0x53}], 0x7, &(0x7f0000001840)=[@dontfrag={{0x14, 0x29, 0x3e, 0x2609ca9}}, @pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}], 0x40}}, {{&(0x7f0000001880)={0xa, 0x4e23, 0x5, @private0={0xfc, 0x0, '\x00', 0x9}, 0xad9}, 0x1c, &(0x7f0000002b40)=[{&(0x7f00000018c0)="3cbdcb260ea76a9940e5", 0xa}, {0x0}, {&(0x7f0000001980)="97178a3bae70fb7f7b86471bb4eb5760f696d31da1da382bf2ea40da6e72741b", 0x20}, {&(0x7f0000001a00)="c299112d5ac03c0e3fda1e851546af39f965f11eeff22ebe979bc41c974fa446638cec68b9029bb658f2c829892c1fc59cccc2f9c0253d29ec7feb1542d09a07eb6ed08ec92a9c8b2fbfd2d957b44338e09d540f4e89f91cd3a9d8264ed2aa6b675c1aba189b47006fe6cc21cd74d8de83f0544cedab30c826dc243d061f95f8a3fcd69f17f1dc936bc06512e0014c476bfdad53380e21703ea6114fd010dc57378f98ab2aa1773bb7b51d0aaa5de16626669bf2807d9d2c7619049cd010b9799855314b6db0dae7", 0xc8}, {&(0x7f0000001b00)="b900045201c6cf2b7a01df5fdc5ea030564955eba86451b0714cbad1a5a23716d61983ab462df6d189329882d2a3885b466aaeb18d7f87fd3a17e171883d5deaf34a96c08471540ce7a657ba3c9cb268886349a29f2e9a9a8255694269988c141a8c96cd79fa0534b01c00f1d4fcb0d99324f220cec88778ac0759cbcf3be3e1a5a204814846a1417a33741894ce6b80f00f30be7ff6acc362b7b8233901dfe947485b00192b534cbebe9835dab35a33bcaeb9edc657a007c8d713a51d7edccc299fd6e39907a9bd9fcc53e2abc1c6b03c3f24298aaa3b7af7ca608990f8354fba998e88a98ab923a61120961030cfd20b41bdf8afe2316223a23011edb6601a3942ba41da03940552cb5b52793efb7ba14d7e9c6a8b017d9c76805ae5237a551baeaa4b827b81f28ba978acbbe57ca5884a34b9bb38f849bcb216f059116c8434be22ce70a24ee2eb198906fc2e7c955383b99cba117ad58e5f9577b538327acdbfa1b2c9945bd314814ae2aebf56dc9dd83fd5c455e79181b08338716b480d5b1051c9b3c8bdbeff5fc08104776730c1c041cc43e158ce9b3a7082576fecf19537be69b8e5e7cbb355e677bad4c6fc8196eca264a617bc05c0594e8ecd7b84bde9cd7e8a931999c8ee153c929c69f10efa39dece08d83886ca68df116a949f08f0825c0a28ff4bc880c37d5d3ad05c9e8c44f9ef05a5733c41582005f7fdf1a080199c7c9f377e4fcfd2f838cada9d2159d8b2e5d7d9331d44a8eebd39a30d5ba399c607673955b5aa97f1988c35c9252c8b028311132c1d2d21b36370038750e62c9bdf22d3ebca3a4f43677216085444789c67c6d39a4f9cf4700e082f359657d5ba638a3cf4d66dbe71d6556888c323ab49171a44cd1fce52ef84e5d52df521848603ba2771c41a3255dbfac78f7709c2df483bc5f7d5e1d049be61625b7a5881c53e98ee3f74f2f5ac1e09d77555ded95d98527f6a201c97500f47e9e1891863669c69dac8d906b22e4b3fa60ea9af0a9c46110bc6a122bae478767e0e93127b81257049536bfae2fdad7dea85ae38af0253b6ec610380a3fc7f3c2417a4f98d5e2443516332d47733d3602bba9f596ee0f31ca7ff556275ef761496043df73d71ba8e9479ff712653b083eae04c7fcd247042e23020163328e9cedbef63b3b4348c3c35ba3e3dc331e433430ec80ededb7e1184f78dfa4b3cf9c88d4f4b0f86539ffbcc2665abee6daf0983d18214f440466408d86b57c8a49550aa84376d6f2dc5990ccf76977a0ed5018b5e7829da3fbefb04e323db0a8c66477efb4d9ad83281961db1115fe7cd783af6b5de34f53bd7b86d7c9f0a6aabe45184a534f691a2f2f42593ec6aff450f652387b9c8ed27bc83fa5b785c3e239a934c011ffa79bd6503cf0a2562a3be5cdfa640cfd4dfbf637d3fe58ddc7d396c9a6f80bc6da267e83a829fb6e9f75dd14539a5ad919cf1043cff57248b2306004fe4e8a36dd8f8730db670ee6b9f078cdf06a5fe76d60c7a93c61b43675038be4523f2d0cfdcd74d6f8eaab0e3939063b92a797ca8aca43932b071fb975ec929e224e48fe2aa5b7bb58fd4c65ff38406d466aea923c26b2a792fe96a0e9aaca65317df741cdafba880babd8202486131ca1acfb1c270f23fd9c62afc974ade7fd988dc45a4c5ba6291e6ce1d721e72ff7c50d340c6363ff955316d4d05d0f6d6a7708d0db4ef58c613ad44ea5e7b40014dd947c8df40a9bd36c145613f5a832be59318a83d4ef0e2e3f5be75abb1191d6122c30be1dac1f82afba5ebf6ac621fbe3b2198509a1d5851bcb4d883889c434310c45e96cb3aba68a5a3bc4e3907a5bb26c2bd11f7385ade04d85dd6ba6f45a75d8e98ad091e0a7fd35892a84f177d0aee99b87af7fb7cc4e632162565feb5a9cad22a80d22f8e39d1912b54e012cd87d1cf730907d1e78b95e24673cb3229549cc33efdc39e7723b5e5363b4e69989dd8a3a6e7957dfabff22e5a90614b2f9033645e42414b3e8ab0dad4b62b322f0cb97e8366f6fc2f74930467c0c92f12c3e851ea248043cce78973c969af173a8ccc9ce2c61ad63bc57c97193c727f005a78f3a101f436bdceec189bb2031090acd111b5380d0542ca0537dcdc4d3085b7430b42837d0debe7c71899803718619c5c705ee3145b5815dc0c04d3c4249d16741a558e8c71d6c5cd5cbe422e6dedc7e944baf039bd2ee0fc910dbb94496dc842e08baa39b3bc543a7d359bfa540291a97d89116b6f22da89f9ba3667acf7244abd6e973a5a79bca9740f935ed19924298740cde7ba6a11d9887a23b1b258062d7f600ffa0b0ee6e2ba6e6a79cb810e3c403016f536ab2e94a351d543db499f42d6197df31010c1da3596abc82090538304343a1a8ebbcc3561be67478eec5a853527300a302fdfe58f9bc589f21137a77733957ffcf85bbb4fd2bceeb6eca13b76c0a432444f6aaee6a5b3e819d31739ed0f7cfd9cb6778c6f1be41434daaa7c82d3252b4cdf08f402cf27bbcc090d9388af073ddf9fd1b6e58bb8f23695b16f9d3694230db189832a12d5ca9bcb0da381ce45e652858309b8ba39822fbac70eb124fa99f6f4ef255ed0683fbf2e00e1eb1eda9b1c97b113af28e6b518b52455b45f63d2639a1e7f75f06698876a3245e30e09b592ac367082f7972fa115a9e9881e0b07a2230fb495d6b42b576d7fc9ea90584754ea13bf409028d9be73df9cd5ee3a3400b57f86264ca0edc0e53738fb51117870d4f7f4f15bfbaa7ec95b25ad84066aa9c88c5e60b59f7a1515bd2af83f2e02f2bbc5c12c0266f7b346aefae574f634f720ad41f28a21268654c544e15d55222d044298087707ff18aa067c973051c83c2767526026461643409429ffe9c9225ac1720d5bc29856ce90f15e7ead304b09c628447f4f3bd02dc2614d5263506b5ed22d209c678455caf544014583c37ba320729ca56bbd4913db8cd8c4ea3200dcc0f927013b1e98c476720b236e9be786035ec9ad2f5fff16b41295b39773be2b79762a8449b58a359ddf4d9a719a7a8b577a922ec426051c69feeea37857c936821fa0c2516bfd981fb0605595ca0c04a92490f4dc8a7cdb501c5c25e659a957da3f78415cb44de4e430f5a7928b6cf22c7e6c0384bacd43a3f2e3657b6cc1d4baa114d9846751d31c423c8b08393910d89e7f2f967c3279c183ee2bfc6a2ddf25b45192c8cefc6f25979b5e5e516533efdf782fb440278f6c2d0ab0d24adf83095cc810c86dd4029ec6ca502ff4fa5139a702a9214b8b6805376892142c2c43658277173c3df1bccefdd80df79695bac88114c5504f9e28e22e3211c28060321bace1b7897ff124be580eabea157fdfe5b4fbf629f6eaa2d10afbbb2bab7b8658b9445565229694c724afcc48bb8170b4fca03c591350564341611ce058ec000f61324d674756bfe377af139e124dbd26a77d712a902a2c98019b7e3030e6a3b6bcd4b9db91a23200a6d1bb89b9bc437559b569a7f53bb8172a1403b0471d18289d01649bb45ce2ed8c7a0171830ee5e36e37eb8dafbebf53e52dcde3508e242397df0f576f3ba6585e58dd66306ae35eacdb9e33b58fe2a75e92ed70d7c23a2ae3d0d32b5ebff0eb91db8fb73cf3a70f67bd7eb04383eabfc8bf097e31e6b517fbd3041019fed116001ddd8848234df1a674023862c4458113df356319c39afd618a8bcd5068482e5ec662628abc87996e0c08fea0c332b8e757f8750c6f4052f210bd8f80c57b933089a8eb76b442ae9d399390355058f61576131db319549ed49907c1aedd459b4586e4df5bfc0d72ab069d0ab15a324bbb3c9a459eee0db74da9b88fc254a19ea425091a17b7e902806a0418daa857459559692f48e436baa0defe1e322bd89765c4869e2bd37493bacbc58aa0d0c5e0dc30f3583ab99004833188568b47de70b33bc397ef543748b48cbb9ad44b8bc2b5843f3610884422d7ed3752809a74129d062578dcc9efb997e7558df8a262e3cef756fb7810ae49244041e501169f2dfc54c742b842be54962a6a814392c055052c1947b628490143393cd035d2eadd1d713e87c94cb27975913eccf4dfd575390e99ac410ec5e4627fd576d2a262f8823787ec6f5ea9e7549b31091ae8cab2fcc29dd518ba1ac426b475d081f21f56ce236ea9b26ee2d5b29aea575fd6bf74cd564865408e17b954638f1dfcd5198a5a6726afc47dd3c2b244d2af7a6526ac9a5f50b5969e0fa346d5d027af6f707bf562a224b0b899335add38126f896f19f881a5de8a2be2d6c507330de160b43c90efce05a5f8df3882f55b1981b8e0df0b326bf47e930bf41d6d674d3c064b3194700df8f353fd9ed741952d8d38b29e27a1b76c95f5f28cbafb8209e9da90ef5dcf68d9095df41c810fcef0a4c16a855aca3717d0dc655633a582d9bce9eb1fade2924ab19987f5dce16cf15f1779486f0ae216490477964a49bc9c8be4cb6650c9c6d6a0e91d2da1e12f18f9bc622bb78bb6b9d22575a4bb59ac4b08ecfecad0d94be6f865acc13929edd794c77332360386876d4c6b435f3e683ac0a8051e3b2fb8d322c82886c65c6130e02e8d00e152dd331e05cfc6d370d35374f5f85635424bc76ad84dacdcd9650677076585f2087f553d04576ecc629ee7efb524b4a0dc6100da989e8ddc6312e56713ac70792a356cf4b3af2de13b841e6d22578404154d83ab68968b5e218641f5934be18bfda055dd290e9e7cd660c85866d01763ad3fe23f0a88ac58808623daafba6c1f5128a3929a62784e09655a3882311ec01e61276c08251ae2ee3f562547aca0a3ed18a2d3f6bc5ee31434ed8bd32a164f9483bfe038bd0e7d9fd7b43fedc8995ea7c43ee74e32416de2c7312f99e95f7f7ece6efb917a0cce25daefddc84104f6ea21010e4267effa75f923a97ea591a4748b50d320c6e1d49e0a5c1a951e3f2cd4dbfae1e8ac8a059cd233d343271038693f4d91c8ed2461047aee3b3fa7f519d3176382849d746151aae7f8965e33a960b232c41fda0a08b7bafebdaf29f20ae942a18ff252f2f06c810ebb809d06d89fd9faeac7766272b4ebfe8394cff1e455cae322bb0bdc602e4835b0650f40432d21510e765c687bb5e8cf52c780c898088bca0d22e04eb38b8d67838eeb4a5ced56ce9b72d3e56da922e61219623d512c12e0ba77fc4287493c7c5d71794011b1e50bf6d09493a07942c1263e7252b7060118b4d2c5780a00a8c08ecfdc2569c780ce9cdb6bb3513bd36bf2991e4429b6969f4b61e7adb151ff96d8c8e7efe68934d29b953744d06766593a23c7149c868ad4544bb6102a913b9541e5fc6e08f3aa7be4ff154e6b34b4ccf0356ede9bee221173076ca87d0e4f82db3a0a78cf64b910c92e45d69d4e293eaf6cc9943730e71f7f2f63394870f17aa7c3cd6421c3bc646ab778184f519c613d48817f59b5d2f8ffba8d49d2460760f37ceb0534301d35bb7068e7b6c635c03d16eb0149c3835e5665e429cb199cd884777c20a5f9096662abafbdb2c671f57a2fff6574915a4a814ba0b420f1c79009699e67529eafbe4850025b640d8b3110a852053db107c335046f116a00429b27f755d5fff7e841233d7e1df89023826f493bfb76916a1369ff53b9bdb6950cee23b8df628bdd02a7717bca9cf1a724de85698bdcfe2c07c957f41b590555f22d653a16a91f466b0d115934af01457a83097f5b15cd3291ca174083313265e365d995ed5d6a5d1da2ed133bcd57fd2d4a1c3e0162f066", 0x1000}, {0xfffffffffffffffd}, {&(0x7f0000002b00)="4b9671d2bd54fd6e09c280bb40451138d853cd0c10c503fa39fdbe9e4c16427eb422856fa46559b9e8990364c0ecdeef4e4d34439f9b7104d84c939fb959e4", 0x3f}], 0x7, &(0x7f0000002bc0)}}, {{&(0x7f0000002cc0)={0xa, 0x4e23, 0x0, @mcast2, 0x7}, 0x1c, &(0x7f0000004740)=[{&(0x7f0000002d00)="0a22d85deb94949bc67b309fb7f11daa37fb3dd28a643458c2d449602fe922969cce6d35cb91bf049e587d831ebea3f409a87f8a9ac58ccdeed6f6320c248a96c3025d8a75eea7b2f0acf5856999f59497d407f6553bc913e90ef20d330cede479a29d6265aeb269ee75a51344f5a80aaa766c2c945bfd9ecf0f7da9134069925c5dcdff308118629f5d99203081c44a1b7477e26ab85ed200bf1d55138b4bc64c054fd1cdedf1c6951275f797908dd7468aff9f428058716be3c710de8fb2d9523d", 0xc2}], 0x1, &(0x7f0000004840)=ANY=[@ANYBLOB="140000000000000029000000340000002c0e0000000000001400000000000000290000000b00000000000cbf00000000380000000000000029000000390000000004029c00000000fe880000000000000000000000000101fe8000000000000000000000000000bb1400000000000000290000000b000000", @ANYRES32=r6, @ANYBLOB="000000b96900"], 0xa8}}, {{&(0x7f0000002f80)={0xa, 0x4e23, 0x1, @ipv4={'\x00', '\xff\xff', @local}, 0x7fff}, 0x1c, &(0x7f00000030c0)=[{&(0x7f0000003080)="903b0676dd8f90cd8cb40a7e3814b7dc46780b9626ac7544d7ecc41b9d16832f4fff3c89eb0b9bbe1c", 0x29}], 0x1}}, {{&(0x7f0000003100)={0xa, 0x4e24, 0x7, @mcast2, 0xb}, 0x1c, &(0x7f0000004500)=[{&(0x7f0000003140)="385a10a27596806d4574d0298dae0816df88c553dca09e977f91622e5abfd1943135a7656b999533735142aafc4f5fc5ef9909ebfeed8eb21c4574db932f41b3825069e5fd36dddc3f6ef6b51a7053cdfe680f2639872520d9fbab2ed977ea45e63b6aba78d6bcca21b9bdf0363c7870c55f5effe3d6cd475c8ae075eee3788570a49b7f70cad86df9a49568ada7d7fe45f42fa1d0c14c39e1350cf4d2b83a04d9e62f08372be21b3085cddc180d530fc4e455f63ad11eb82d3d3102ac02fa814001ebfeecdb4dbcc3598ad406a8330b398c2e9c9c31b491797e4a39a4460ac7a8c5d8e43585e54c1edbce4ac3771ef3a4696dbfdcda071600b1989987ce1b", 0xff}, {&(0x7f0000003240)="b107e1bbe9219e749d9d3e87ca1c7f91cb7b853ca65ffdf84e2266d09144fa094732d42f23c0cad9481f87d6dd8ccd3697d2ba76785e985a3834ce9f622004e8b3845ed5fd4fba45898cbde55632b7357bda8d0ff99690e72a2b6904ec52e60f0819a4e66f83230640316e00be599a7c12a1a8eb5c31810bbfa94b6ff968f3b9b73931015b2aeed717897bbda5660db8f9ac0cec013bef44258c18c7a22c35fc29216e2c21", 0xa5}, {&(0x7f0000003300)="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", 0xf80}, {&(0x7f00000043c0)="558f46ec4e0c9cbe8ea8d3e90eceb78d86cbbb4d9b05a47bb72a959b28ff595bb525f128f0198475034a4d5d0c9fd7612c4368a790e8", 0x36}, {&(0x7f0000004400)="db4df25cfd2d6e1c31cadf8f8f07989d38791788ca39b18f2b7ca392bfae03b50d7202cb21726c016e0c0c1ea65c8e76", 0x30}, {&(0x7f0000004440)="b4c905050c4a3cc12855260d3bd8d0732466418cbc6f376f40838736830e02971145c799cd1115e08b87c101eb757fc13c00e25f0594392a4e15fd9d13533faa68483f4165714686e562ee25eacac4d221e8a2ebd4fb5fa163267550f62df852978bef36516cad8cb2dde5cc0606ed9eab5009bc05660150e854d65f1309683bc603234c8a8618b6c0a7c1cfb8cd20a0b8efa9b8c15bc900de", 0x99}], 0x6, &(0x7f0000004580)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x40}}, @pktinfo={{0x24, 0x29, 0x32, {@local}}}, @flowinfo={{0x14, 0x29, 0xb, 0xbef}}], 0x58}}], 0x5, 0x10000) setreuid(0x0, 0xee01) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x9, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}, @volatile={0x0, 0x0, 0x0, 0x9, 0x3}, @func={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, 0x0, 0x51, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) ioctl$SNDCTL_SYNTH_INFO(0xffffffffffffffff, 0xc08c5102, &(0x7f0000000000)={"1a7f7a8cfaa4164fb8a61238d63efbc20e3cbfd84097ac383a1a6099cf4c", 0x8, 0x1, 0x0, 0x7, 0x9, 0xffffff83, 0x5, 0x1, [0x3, 0x8, 0x9, 0x8, 0x1, 0x3ff, 0x9, 0x4, 0xffffffff, 0x2, 0x80000001, 0x191, 0x7f, 0x3, 0x3060, 0x1ff, 0xfffffffd, 0x6, 0x3]}) sendmmsg$inet6(r5, &(0x7f0000000740)=[{{&(0x7f0000000100)={0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, '\x00', 0x3a}, 0x8}, 0x1c, 0x0}}, {{&(0x7f0000000240)={0xa, 0x4e23, 0x3, @mcast2, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="180000000000000029000000370000003c0000060000000010"], 0x30}}], 0x2, 0x20000000) sendmsg$inet(0xffffffffffffffff, 0x0, 0x24040000) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000b40), 0x600, 0x0) r8 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r9 = dup3(r8, r7, 0x0) getpeername(r9, 0x0, 0x0) r10 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SUBFLOW_DESTROY(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r10, 0x70e, 0x70bd25, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x8040}, 0x10) 2m41.167642412s ago: executing program 1 (id=2257): r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) fsetxattr$security_capability(r0, &(0x7f000000b000), &(0x7f000000b040)=@v3={0x3000000, [{0x3a5e, 0x9}, {0x4, 0x3}], 0xffffffffffffffff}, 0x18, 0x1) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x6, 0x1, 0x0, 0x6}, 0x20) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl(r3, 0x8b32, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x12, 0x17, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000011000000bf09000000000000550901000074f696e500000000000000180100002020702500000000002020207baaf8ff00000000bda100000000000027010000f8ffffffb702000008000000b7030000000000002500000006000000be91000000000000b502ecffffff00008500000005000000b70000000000000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock_addr=0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = openat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x40, 0x20, 0x3}, 0x18) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f0000000100)={0xff}, 0x4) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c000000", @ANYRES8=r4, @ANYBLOB="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"], 0x1c}}, 0x0) 2m40.075026045s ago: executing program 1 (id=2264): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000400)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@int=0xc, 0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000480)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) mkdir(0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) read$FUSE(0xffffffffffffffff, &(0x7f0000000640)={0x2020}, 0x2020) socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0xc040ff0b, 0x0) r5 = dup2(r3, r3) sendmmsg$unix(r5, &(0x7f0000008380), 0x400000000000174, 0x4008890) 2m38.982792558s ago: executing program 1 (id=2265): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000070000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0xa4, 0x30, 0x1, 0x0, 0x0, {}, [{0x90, 0x1, [@m_ct={0x44, 0x2, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9d, 0x11e41e7a, 0x20000000, 0x0, 0xf}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0xfffffffe, 0x0, 0x1}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x800}, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$binfmt_format(0xffffffffffffff9c, &(0x7f0000001580)='/proc/sys/fs/binfmt_misc/syz0\x00', 0x2, 0x0) read(r3, 0x0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080), 0x5d7, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) r4 = syz_open_dev$media(&(0x7f00000006c0), 0x2, 0x40b02) ioctl$MEDIA_IOC_REQUEST_ALLOC(r4, 0x80047c05, &(0x7f0000000940)) 2m37.766124398s ago: executing program 1 (id=2276): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) r0 = accept$unix(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000000)=0x6e) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) removexattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)=@known='system.posix_acl_default\x00') r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000540)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}}) syz_fuse_handle_req(r1, &(0x7f0000006f00)="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", 0x2000, &(0x7f0000001f80)={&(0x7f00000003c0)={0x50, 0xffffffffffffffda, 0x7, {0x7, 0x29, 0x80000008, 0x4314241, 0x6, 0x9, 0x82, 0x10ffb0, 0x0, 0x0, 0x10, 0x71}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r0, &(0x7f0000000000), 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000002500010024bd7000fcdbdf2d07"], 0x14}, 0x1, 0x0, 0x0, 0x4814}, 0x14) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) 2m22.46331267s ago: executing program 33 (id=2276): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) r0 = accept$unix(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000000)=0x6e) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) removexattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)=@known='system.posix_acl_default\x00') r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000540)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}}) syz_fuse_handle_req(r1, &(0x7f0000006f00)="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", 0x2000, &(0x7f0000001f80)={&(0x7f00000003c0)={0x50, 0xffffffffffffffda, 0x7, {0x7, 0x29, 0x80000008, 0x4314241, 0x6, 0x9, 0x82, 0x10ffb0, 0x0, 0x0, 0x10, 0x71}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r0, &(0x7f0000000000), 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000002500010024bd7000fcdbdf2d07"], 0x14}, 0x1, 0x0, 0x0, 0x4814}, 0x14) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) 1m29.014707618s ago: executing program 4 (id=2611): r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f00000000c0)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_IOVA_RANGES(r0, 0x3b84, &(0x7f0000000100)={0x20, r1, 0x0, 0x0, 0x0}) ioctl$IOMMU_IOAS_ALLOW_IOVAS(r0, 0x3b82, &(0x7f0000000180)={0x20, r1, 0x2, 0x0, &(0x7f00000001c0)=[{0x0, 0x1}, {0x3, 0x5}]}) ioctl$IOMMU_IOAS_MAP(r0, 0x3b85, &(0x7f0000000200)={0x28, 0x7, r1, 0x0, &(0x7f0000000240)='LLLLLLLLLLLLLLLLLLLLLLLLLLLL', 0x1c, 0x1c}) ioctl$IOMMU_IOAS_UNMAP$ALL(r0, 0x3b86, &(0x7f0000000280)={0x18, r1}) ioctl$IOMMU_IOAS_MAP(r0, 0x3b85, &(0x7f00000002c0)={0x28, 0x7, r1, 0x0, &(0x7f0000000300)='LLLLLLLLLLLLLLLLLLLLLLLLLLLL', 0x1c, 0x2}) ioctl$IOMMU_IOAS_UNMAP(r0, 0x3b86, &(0x7f0000000340)={0xfffffffffffffe65, r1, 0x800000000009, 0x19}) ioctl$IOMMU_IOAS_MAP$PAGES(r0, 0x3b85, &(0x7f0000000380)={0x28, 0x7, r1, 0x0, &(0x7f0000ffc000/0x1000)=nil, 0x1000}) lsm_set_self_attr(0x65, 0x0, 0x0, 0x1f) ioctl$IOMMU_IOAS_UNMAP$ALL(r0, 0x3b86, &(0x7f00000003c0)={0x18, r1}) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000000400)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP(r0, 0x3b85, &(0x7f0000000440)={0x28, 0x7, r1, 0x0, &(0x7f0000000480)='LLLLLLLLLLLLLLLLLLLLLLLLLLLL', 0x1c, 0x2}) ioctl$IOMMU_IOAS_COPY(r0, 0x3b83, &(0x7f00000004c0)={0x28, 0x7, r2, r1, 0x1c, 0x3, 0x2}) ioctl$IOMMU_IOAS_UNMAP(r0, 0x3b86, 0x0) ioctl$IOMMU_DESTROY$ioas(r0, 0x3b80, &(0x7f0000000540)={0x8, r2}) ioctl$IOMMU_IOAS_UNMAP$ALL(r0, 0x3b86, &(0x7f0000000580)={0x18, r1}) ioctl$IOMMU_OPTION$IOMMU_OPTION_RLIMIT_MODE(r0, 0x3b87, &(0x7f00000005c0)={0x18, 0x0, 0x1}) ioctl$IOMMU_OPTION$IOMMU_OPTION_HUGE_PAGES(r0, 0x3b87, &(0x7f0000000600)={0x18, 0x1, 0x1, 0x0, r1}) ioctl$IOMMU_IOAS_ALLOW_IOVAS(r0, 0x3b82, &(0x7f0000000640)={0x20, r1, 0x0, 0x0, &(0x7f0000000680)}) ioctl$IOMMU_TEST_OP_ADD_RESERVED(r0, 0x3ba0, &(0x7f00000006c0)={0x48, 0x1, r1, 0x0, 0x1000, 0x2000}) ioctl$IOMMU_TEST_OP_MD_CHECK_REFS(r0, 0x3ba0, &(0x7f0000000880)={0x48, 0x4, 0x0, 0x0, 0x1000, &(0x7f0000ffc000), 0x1}) ioctl$IOMMU_IOAS_UNMAP(r0, 0x3b86, &(0x7f0000000040)={0x18, r1, 0x1001, 0x1014000}) ioctl$IOMMU_DESTROY$stdev(r0, 0x3b80, &(0x7f0000000940)={0x8}) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r0, 0x3ba0, &(0x7f0000000980)={0x48, 0x5, r1, 0x0, 0x0, 0x1}) ioctl$IOMMU_IOAS_MAP(r0, 0x3b85, &(0x7f0000000a00)={0x28, 0x7, r1, 0x0, &(0x7f00000a0000)='LLLLLLLLLLLLLLLLLLLLLLLLLLLL', 0x1000}) ioctl$IOMMU_TEST_OP_ACCESS_PAGES(r0, 0x3ba0, &(0x7f0000000a40)={0x48, 0x7, r3, 0x0, 0x0, 0x0, 0x0, 0x1000}) ioctl$IOMMU_TEST_OP_ACCESS_RW(r0, 0x3ba0, &(0x7f0000000ac0)={0x48, 0x8, r3, 0x0, 0x0, 0x10, &(0x7f0000000b40)='LLLLLLLLLLLLLLLLLLLLLLLLLLLL'}) ioctl$IOMMU_IOAS_UNMAP$ALL(r0, 0x3b86, &(0x7f0000000c00)={0x18, r1}) 1m16.145233269s ago: executing program 4 (id=2611): r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f00000000c0)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_IOVA_RANGES(r0, 0x3b84, &(0x7f0000000100)={0x20, r1, 0x0, 0x0, 0x0}) ioctl$IOMMU_IOAS_ALLOW_IOVAS(r0, 0x3b82, &(0x7f0000000180)={0x20, r1, 0x2, 0x0, &(0x7f00000001c0)=[{0x0, 0x1}, {0x3, 0x5}]}) ioctl$IOMMU_IOAS_MAP(r0, 0x3b85, &(0x7f0000000200)={0x28, 0x7, r1, 0x0, &(0x7f0000000240)='LLLLLLLLLLLLLLLLLLLLLLLLLLLL', 0x1c, 0x1c}) ioctl$IOMMU_IOAS_UNMAP$ALL(r0, 0x3b86, &(0x7f0000000280)={0x18, r1}) ioctl$IOMMU_IOAS_MAP(r0, 0x3b85, &(0x7f00000002c0)={0x28, 0x7, r1, 0x0, &(0x7f0000000300)='LLLLLLLLLLLLLLLLLLLLLLLLLLLL', 0x1c, 0x2}) ioctl$IOMMU_IOAS_UNMAP(r0, 0x3b86, &(0x7f0000000340)={0xfffffffffffffe65, r1, 0x800000000009, 0x19}) ioctl$IOMMU_IOAS_MAP$PAGES(r0, 0x3b85, &(0x7f0000000380)={0x28, 0x7, r1, 0x0, &(0x7f0000ffc000/0x1000)=nil, 0x1000}) lsm_set_self_attr(0x65, 0x0, 0x0, 0x1f) ioctl$IOMMU_IOAS_UNMAP$ALL(r0, 0x3b86, &(0x7f00000003c0)={0x18, r1}) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000000400)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP(r0, 0x3b85, &(0x7f0000000440)={0x28, 0x7, r1, 0x0, &(0x7f0000000480)='LLLLLLLLLLLLLLLLLLLLLLLLLLLL', 0x1c, 0x2}) ioctl$IOMMU_IOAS_COPY(r0, 0x3b83, &(0x7f00000004c0)={0x28, 0x7, r2, r1, 0x1c, 0x3, 0x2}) ioctl$IOMMU_IOAS_UNMAP(r0, 0x3b86, 0x0) ioctl$IOMMU_DESTROY$ioas(r0, 0x3b80, &(0x7f0000000540)={0x8, r2}) ioctl$IOMMU_IOAS_UNMAP$ALL(r0, 0x3b86, &(0x7f0000000580)={0x18, r1}) ioctl$IOMMU_OPTION$IOMMU_OPTION_RLIMIT_MODE(r0, 0x3b87, &(0x7f00000005c0)={0x18, 0x0, 0x1}) ioctl$IOMMU_OPTION$IOMMU_OPTION_HUGE_PAGES(r0, 0x3b87, &(0x7f0000000600)={0x18, 0x1, 0x1, 0x0, r1}) ioctl$IOMMU_IOAS_ALLOW_IOVAS(r0, 0x3b82, &(0x7f0000000640)={0x20, r1, 0x0, 0x0, &(0x7f0000000680)}) ioctl$IOMMU_TEST_OP_ADD_RESERVED(r0, 0x3ba0, &(0x7f00000006c0)={0x48, 0x1, r1, 0x0, 0x1000, 0x2000}) ioctl$IOMMU_TEST_OP_MD_CHECK_REFS(r0, 0x3ba0, &(0x7f0000000880)={0x48, 0x4, 0x0, 0x0, 0x1000, &(0x7f0000ffc000), 0x1}) ioctl$IOMMU_IOAS_UNMAP(r0, 0x3b86, &(0x7f0000000040)={0x18, r1, 0x1001, 0x1014000}) ioctl$IOMMU_DESTROY$stdev(r0, 0x3b80, &(0x7f0000000940)={0x8}) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r0, 0x3ba0, &(0x7f0000000980)={0x48, 0x5, r1, 0x0, 0x0, 0x1}) ioctl$IOMMU_IOAS_MAP(r0, 0x3b85, &(0x7f0000000a00)={0x28, 0x7, r1, 0x0, &(0x7f00000a0000)='LLLLLLLLLLLLLLLLLLLLLLLLLLLL', 0x1000}) ioctl$IOMMU_TEST_OP_ACCESS_PAGES(r0, 0x3ba0, &(0x7f0000000a40)={0x48, 0x7, r3, 0x0, 0x0, 0x0, 0x0, 0x1000}) ioctl$IOMMU_TEST_OP_ACCESS_RW(r0, 0x3ba0, &(0x7f0000000ac0)={0x48, 0x8, r3, 0x0, 0x0, 0x10, &(0x7f0000000b40)='LLLLLLLLLLLLLLLLLLLLLLLLLLLL'}) ioctl$IOMMU_IOAS_UNMAP$ALL(r0, 0x3b86, &(0x7f0000000c00)={0x18, r1}) 1m11.903231186s ago: executing program 5 (id=2679): socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) syz_emit_ethernet(0x3e, &(0x7f0000000100)=ANY=[@ANYBLOB="fffffffbffffffffffffffff0800450000d2d60c41b11f3430000000000067907800000000ffffffff2100907812000228250000240000000902000000ac1414aae0000000"], 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x1ff, 0x0) r2 = syz_open_dev$dri(&(0x7f00000008c0), 0xd1d, 0x541500) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0}) r4 = eventfd2(0x0, 0x0) r5 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r6) sendmsg$NFC_CMD_VENDOR(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010027bd7000fddbdf251d0000"], 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x8000) close_range(r4, 0xffffffffffffffff, 0x0) r8 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/resume', 0x149a82, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r11, 0x4008ae89, &(0x7f0000000280)={0x1, 0x0, [{0x48}]}) r12 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getsockopt$bt_BT_DEFER_SETUP(r12, 0x112, 0x7, &(0x7f0000000280)=0x1, &(0x7f00000002c0)=0x4) fchdir(r12) write$cgroup_int(r8, &(0x7f0000000040)=0x800000000001c8, 0x12) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r1, 0xc01864b0, &(0x7f0000000180)={0x0, r3, 0x1}) close_range(r0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000200)=""/40, &(0x7f0000000240)=0x28) 1m10.85483331s ago: executing program 5 (id=2683): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40201, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000380)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="001c86dd20001000000040003f0060ec97000fc83c00fe8000000000000000000000000000aaff02000000000000000000000000000121"], 0xffe) 55.059239499s ago: executing program 4 (id=2611): r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f00000000c0)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_IOVA_RANGES(r0, 0x3b84, &(0x7f0000000100)={0x20, r1, 0x0, 0x0, 0x0}) ioctl$IOMMU_IOAS_ALLOW_IOVAS(r0, 0x3b82, &(0x7f0000000180)={0x20, r1, 0x2, 0x0, &(0x7f00000001c0)=[{0x0, 0x1}, {0x3, 0x5}]}) ioctl$IOMMU_IOAS_MAP(r0, 0x3b85, &(0x7f0000000200)={0x28, 0x7, r1, 0x0, &(0x7f0000000240)='LLLLLLLLLLLLLLLLLLLLLLLLLLLL', 0x1c, 0x1c}) ioctl$IOMMU_IOAS_UNMAP$ALL(r0, 0x3b86, &(0x7f0000000280)={0x18, r1}) ioctl$IOMMU_IOAS_MAP(r0, 0x3b85, &(0x7f00000002c0)={0x28, 0x7, r1, 0x0, &(0x7f0000000300)='LLLLLLLLLLLLLLLLLLLLLLLLLLLL', 0x1c, 0x2}) ioctl$IOMMU_IOAS_UNMAP(r0, 0x3b86, &(0x7f0000000340)={0xfffffffffffffe65, r1, 0x800000000009, 0x19}) ioctl$IOMMU_IOAS_MAP$PAGES(r0, 0x3b85, &(0x7f0000000380)={0x28, 0x7, r1, 0x0, &(0x7f0000ffc000/0x1000)=nil, 0x1000}) lsm_set_self_attr(0x65, 0x0, 0x0, 0x1f) ioctl$IOMMU_IOAS_UNMAP$ALL(r0, 0x3b86, &(0x7f00000003c0)={0x18, r1}) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000000400)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP(r0, 0x3b85, &(0x7f0000000440)={0x28, 0x7, r1, 0x0, &(0x7f0000000480)='LLLLLLLLLLLLLLLLLLLLLLLLLLLL', 0x1c, 0x2}) ioctl$IOMMU_IOAS_COPY(r0, 0x3b83, &(0x7f00000004c0)={0x28, 0x7, r2, r1, 0x1c, 0x3, 0x2}) ioctl$IOMMU_IOAS_UNMAP(r0, 0x3b86, 0x0) ioctl$IOMMU_DESTROY$ioas(r0, 0x3b80, &(0x7f0000000540)={0x8, r2}) ioctl$IOMMU_IOAS_UNMAP$ALL(r0, 0x3b86, &(0x7f0000000580)={0x18, r1}) ioctl$IOMMU_OPTION$IOMMU_OPTION_RLIMIT_MODE(r0, 0x3b87, &(0x7f00000005c0)={0x18, 0x0, 0x1}) ioctl$IOMMU_OPTION$IOMMU_OPTION_HUGE_PAGES(r0, 0x3b87, &(0x7f0000000600)={0x18, 0x1, 0x1, 0x0, r1}) ioctl$IOMMU_IOAS_ALLOW_IOVAS(r0, 0x3b82, &(0x7f0000000640)={0x20, r1, 0x0, 0x0, &(0x7f0000000680)}) ioctl$IOMMU_TEST_OP_ADD_RESERVED(r0, 0x3ba0, &(0x7f00000006c0)={0x48, 0x1, r1, 0x0, 0x1000, 0x2000}) ioctl$IOMMU_TEST_OP_MD_CHECK_REFS(r0, 0x3ba0, &(0x7f0000000880)={0x48, 0x4, 0x0, 0x0, 0x1000, &(0x7f0000ffc000), 0x1}) ioctl$IOMMU_IOAS_UNMAP(r0, 0x3b86, &(0x7f0000000040)={0x18, r1, 0x1001, 0x1014000}) ioctl$IOMMU_DESTROY$stdev(r0, 0x3b80, &(0x7f0000000940)={0x8}) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r0, 0x3ba0, &(0x7f0000000980)={0x48, 0x5, r1, 0x0, 0x0, 0x1}) ioctl$IOMMU_IOAS_MAP(r0, 0x3b85, &(0x7f0000000a00)={0x28, 0x7, r1, 0x0, &(0x7f00000a0000)='LLLLLLLLLLLLLLLLLLLLLLLLLLLL', 0x1000}) ioctl$IOMMU_TEST_OP_ACCESS_PAGES(r0, 0x3ba0, &(0x7f0000000a40)={0x48, 0x7, r3, 0x0, 0x0, 0x0, 0x0, 0x1000}) ioctl$IOMMU_TEST_OP_ACCESS_RW(r0, 0x3ba0, &(0x7f0000000ac0)={0x48, 0x8, r3, 0x0, 0x0, 0x10, &(0x7f0000000b40)='LLLLLLLLLLLLLLLLLLLLLLLLLLLL'}) ioctl$IOMMU_IOAS_UNMAP$ALL(r0, 0x3b86, &(0x7f0000000c00)={0x18, r1}) 53.966768722s ago: executing program 5 (id=2683): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40201, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000380)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="001c86dd20001000000040003f0060ec97000fc83c00fe8000000000000000000000000000aaff02000000000000000000000000000121"], 0xffe) 37.669575152s ago: executing program 4 (id=2611): r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f00000000c0)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_IOVA_RANGES(r0, 0x3b84, &(0x7f0000000100)={0x20, r1, 0x0, 0x0, 0x0}) ioctl$IOMMU_IOAS_ALLOW_IOVAS(r0, 0x3b82, &(0x7f0000000180)={0x20, r1, 0x2, 0x0, &(0x7f00000001c0)=[{0x0, 0x1}, {0x3, 0x5}]}) ioctl$IOMMU_IOAS_MAP(r0, 0x3b85, &(0x7f0000000200)={0x28, 0x7, r1, 0x0, &(0x7f0000000240)='LLLLLLLLLLLLLLLLLLLLLLLLLLLL', 0x1c, 0x1c}) ioctl$IOMMU_IOAS_UNMAP$ALL(r0, 0x3b86, &(0x7f0000000280)={0x18, r1}) ioctl$IOMMU_IOAS_MAP(r0, 0x3b85, &(0x7f00000002c0)={0x28, 0x7, r1, 0x0, &(0x7f0000000300)='LLLLLLLLLLLLLLLLLLLLLLLLLLLL', 0x1c, 0x2}) ioctl$IOMMU_IOAS_UNMAP(r0, 0x3b86, &(0x7f0000000340)={0xfffffffffffffe65, r1, 0x800000000009, 0x19}) ioctl$IOMMU_IOAS_MAP$PAGES(r0, 0x3b85, &(0x7f0000000380)={0x28, 0x7, r1, 0x0, &(0x7f0000ffc000/0x1000)=nil, 0x1000}) lsm_set_self_attr(0x65, 0x0, 0x0, 0x1f) ioctl$IOMMU_IOAS_UNMAP$ALL(r0, 0x3b86, &(0x7f00000003c0)={0x18, r1}) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000000400)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP(r0, 0x3b85, &(0x7f0000000440)={0x28, 0x7, r1, 0x0, &(0x7f0000000480)='LLLLLLLLLLLLLLLLLLLLLLLLLLLL', 0x1c, 0x2}) ioctl$IOMMU_IOAS_COPY(r0, 0x3b83, &(0x7f00000004c0)={0x28, 0x7, r2, r1, 0x1c, 0x3, 0x2}) ioctl$IOMMU_IOAS_UNMAP(r0, 0x3b86, 0x0) ioctl$IOMMU_DESTROY$ioas(r0, 0x3b80, &(0x7f0000000540)={0x8, r2}) ioctl$IOMMU_IOAS_UNMAP$ALL(r0, 0x3b86, &(0x7f0000000580)={0x18, r1}) ioctl$IOMMU_OPTION$IOMMU_OPTION_RLIMIT_MODE(r0, 0x3b87, &(0x7f00000005c0)={0x18, 0x0, 0x1}) ioctl$IOMMU_OPTION$IOMMU_OPTION_HUGE_PAGES(r0, 0x3b87, &(0x7f0000000600)={0x18, 0x1, 0x1, 0x0, r1}) ioctl$IOMMU_IOAS_ALLOW_IOVAS(r0, 0x3b82, &(0x7f0000000640)={0x20, r1, 0x0, 0x0, &(0x7f0000000680)}) ioctl$IOMMU_TEST_OP_ADD_RESERVED(r0, 0x3ba0, &(0x7f00000006c0)={0x48, 0x1, r1, 0x0, 0x1000, 0x2000}) ioctl$IOMMU_TEST_OP_MD_CHECK_REFS(r0, 0x3ba0, &(0x7f0000000880)={0x48, 0x4, 0x0, 0x0, 0x1000, &(0x7f0000ffc000), 0x1}) ioctl$IOMMU_IOAS_UNMAP(r0, 0x3b86, &(0x7f0000000040)={0x18, r1, 0x1001, 0x1014000}) ioctl$IOMMU_DESTROY$stdev(r0, 0x3b80, &(0x7f0000000940)={0x8}) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r0, 0x3ba0, &(0x7f0000000980)={0x48, 0x5, r1, 0x0, 0x0, 0x1}) ioctl$IOMMU_IOAS_MAP(r0, 0x3b85, &(0x7f0000000a00)={0x28, 0x7, r1, 0x0, &(0x7f00000a0000)='LLLLLLLLLLLLLLLLLLLLLLLLLLLL', 0x1000}) ioctl$IOMMU_TEST_OP_ACCESS_PAGES(r0, 0x3ba0, &(0x7f0000000a40)={0x48, 0x7, r3, 0x0, 0x0, 0x0, 0x0, 0x1000}) ioctl$IOMMU_TEST_OP_ACCESS_RW(r0, 0x3ba0, &(0x7f0000000ac0)={0x48, 0x8, r3, 0x0, 0x0, 0x10, &(0x7f0000000b40)='LLLLLLLLLLLLLLLLLLLLLLLLLLLL'}) ioctl$IOMMU_IOAS_UNMAP$ALL(r0, 0x3b86, &(0x7f0000000c00)={0x18, r1}) 36.463078542s ago: executing program 5 (id=2683): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40201, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000380)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="001c86dd20001000000040003f0060ec97000fc83c00fe8000000000000000000000000000aaff02000000000000000000000000000121"], 0xffe) 32.941991546s ago: executing program 6 (id=2795): socket$nl_route(0x10, 0x3, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000880)=@newtaction={0x70, 0x30, 0x53b, 0x0, 0x0, {0x9}, [{0x5c, 0x1, [@m_sample={0x58, 0x1, 0x0, 0x0, {{0xb}, {0x48, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0xe4}, @TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x20}]}, {0x4}, {0xc}, {0xc, 0x4}}}]}]}, 0x70}}, 0x0) (async) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000880)=@newtaction={0x70, 0x30, 0x53b, 0x0, 0x0, {0x9}, [{0x5c, 0x1, [@m_sample={0x58, 0x1, 0x0, 0x0, {{0xb}, {0x48, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0xe4}, @TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x20}]}, {0x4}, {0xc}, {0xc, 0x4}}}]}]}, 0x70}}, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="5c00000012006bab9a3fe3d86e17aa0a046b876c1d0048007ea60864160af36504001a0038001d001931a0e69ee517d34460bc06000000a705251e61", 0x3c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)=""/204, 0xcc}], 0x1}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) (async) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_getsetattr(r2, &(0x7f00000001c0), 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x8, @multicast2}}, 0x24) (async) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x8, @multicast2}}, 0x24) sendmmsg(r3, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0xe000}, 0x5}], 0x1, 0x0) sched_setaffinity(0x0, 0x43, &(0x7f0000000040)=0x2) (async) sched_setaffinity(0x0, 0x43, &(0x7f0000000040)=0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="400000000000bf0400000075745c0cf3b83c03b04c1c6c00007cecc52ce4000000000000000000002000000000"], 0x48) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="400000000000bf0400000075745c0cf3b83c03b04c1c6c00007cecc52ce4000000000000000000002000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000100000000000000110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffec2, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'veth1_macvtap\x00', 0x0}) socket$netlink(0x10, 0x3, 0x0) (async) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006d616373656300000400028008000500", @ANYRES32=r7, @ANYBLOB="08001f0005"], 0x70}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r5, 0xf, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3}, 0x50) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) recvmmsg(r3, &(0x7f0000000d00), 0xf000, 0x10002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0xa5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) (async) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x1}) bind$unix(r3, &(0x7f00000004c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e) munmap(&(0x7f00003fe000/0xc00000)=nil, 0xc00000) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f00007fe000/0x800000)=nil) (async) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f00007fe000/0x800000)=nil) 31.363973435s ago: executing program 6 (id=2799): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xaf) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r6, 0x0, r4, 0x0, 0xf3a, 0x0) tee(r3, r7, 0x5, 0x0) write$binfmt_elf64(r5, &(0x7f0000000380)=ANY=[], 0x18c6) getsockopt$bt_hci(r2, 0x11e, 0x1, 0x0, &(0x7f0000000000)=0x38) 31.241376042s ago: executing program 6 (id=2802): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140), 0x6) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000240)="f2435f0100088000000000850800", 0xe, 0x0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r2}, @IFLA_ALT_IFNAME={0x14, 0x35, 'dummy0\x00'}]}, 0x3c}}, 0x0) 30.565951503s ago: executing program 6 (id=2803): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3f8, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000004c0)="05d87b348a02", 0x6, 0x8000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x8, 0x6, 0xfff, 0x4}, 0x10) sendmmsg$inet6(r0, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000006c0)="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", 0x353}], 0x1}}], 0x1, 0x0) 29.180647361s ago: executing program 6 (id=2807): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000340), 0x0, &(0x7f0000000100)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0/file1'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) r0 = creat(&(0x7f0000000440)='./file0/file0\x00', 0x188) chdir(&(0x7f0000000140)='./bus\x00') setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{0x304}, "66cde21c6b88fd7a", "983ec70411b2aa8768bfa92284dfda2e", "22b24ced", "a6dfd8548f860a63"}, 0x28) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x4182, 0x0) 29.09348849s ago: executing program 6 (id=2809): r0 = syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000700)=ANY=[@ANYBLOB="12010000000000406a0528000000000000010902240001000000000904000001030000000921000000012205000905810300"], 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r1, 0x84, 0x81, &(0x7f0000000280)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000640)={0x0, 0x6c8, 0x6, "00160b9555d6"}, 0xe) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) sendto$inet6(r2, &(0x7f0000000040)='\b', 0x1, 0x24008851, &(0x7f0000000240)={0xa, 0x4e23, 0xfffff7fe, @loopback}, 0x1c) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r4) sendmsg$NLBL_MGMT_C_ADD(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000580)={0xec, r5, 0xe701ac47a3d23ecd, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_DOMAIN={0xce, 0x1, 'C\xec\xf8\xa0w\x15|\xd8\xbcs\xe1\xb93\x14\xcd\xcb\xb6\xb9\xbb\x84\xe5\xbc\xdb\x7f\x9a\xf2\xea\xcc\x91:v@\xe83-\x1d\xaagQl\x7f\tKt\fc\x1f\x17]\xd5\xd0\xf0\xa8\xeb\xd2g\x92\x04\x02\x00\x00od\xe6,\xd3@I\x17\xf3\xbees0\xad\xc6\xbf/*\xb6(o\x91t\x12\x93U6\xf4@n\xdc\xdc\x8a7y\x81FY\xbe\xbbc\xd2\xc3\x01\xa5\xe2V\x8c\xb3im~\xd2V\xdaG\xbdbF\xc8n\x86\xac\x9c\xfb\xda\xe2&\"\xb4:\x13\xe9\tc\x85\xb4\xcb\x17\xbfm\x846\xe7\x7fp\x9eCdb\xad;\xa2\x8fs\xbf6\xe8\xe3Xg3&\xe2 \xd6\n\x9d=~<\x93/\xaf\x89\x06+\x96]\xb5+\xee\xff8^D*\xdb\xb8\xd8t\x80\xd4\x8fK=E0\xe8R\x83'}]}, 0xec}}, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x50, r6, 0x1, 0x70bd2b, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r7}, @val={0xc, 0x99, {0x2, 0x3a}}}}, [@NL80211_ATTR_AUTH_TYPE={0x8}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_SSID={0x14, 0x34, @random="d7052f8c291d644c24e4d02b7bea73e9"}]}, 0x50}, 0x1, 0x0, 0x0, 0xc080}, 0x40040) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c40)={0x8, 0x3, &(0x7f0000001300)=ANY=[], &(0x7f0000001200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) fsopen(0x0, 0x1) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) r8 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) getpid() prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) creat(0x0, 0x182) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r9 = syz_open_dev$MSR(&(0x7f0000000240), 0x0, 0x0) read$msr(r9, &(0x7f0000019680)=""/102392, 0x18ff8) sendmsg$netlink(r8, &(0x7f0000000040)={0x0, 0x20, &(0x7f0000002580)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="140000002500010000000000f100000006"], 0x14}], 0x1, 0x0, 0x0, 0x400048c0}, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) openat$iommufd(0xffffffffffffff9c, &(0x7f0000000040), 0x412042, 0x0) 19.49318332s ago: executing program 4 (id=2611): r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f00000000c0)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_IOVA_RANGES(r0, 0x3b84, &(0x7f0000000100)={0x20, r1, 0x0, 0x0, 0x0}) ioctl$IOMMU_IOAS_ALLOW_IOVAS(r0, 0x3b82, &(0x7f0000000180)={0x20, r1, 0x2, 0x0, &(0x7f00000001c0)=[{0x0, 0x1}, {0x3, 0x5}]}) ioctl$IOMMU_IOAS_MAP(r0, 0x3b85, &(0x7f0000000200)={0x28, 0x7, r1, 0x0, &(0x7f0000000240)='LLLLLLLLLLLLLLLLLLLLLLLLLLLL', 0x1c, 0x1c}) ioctl$IOMMU_IOAS_UNMAP$ALL(r0, 0x3b86, &(0x7f0000000280)={0x18, r1}) ioctl$IOMMU_IOAS_MAP(r0, 0x3b85, &(0x7f00000002c0)={0x28, 0x7, r1, 0x0, &(0x7f0000000300)='LLLLLLLLLLLLLLLLLLLLLLLLLLLL', 0x1c, 0x2}) ioctl$IOMMU_IOAS_UNMAP(r0, 0x3b86, &(0x7f0000000340)={0xfffffffffffffe65, r1, 0x800000000009, 0x19}) ioctl$IOMMU_IOAS_MAP$PAGES(r0, 0x3b85, &(0x7f0000000380)={0x28, 0x7, r1, 0x0, &(0x7f0000ffc000/0x1000)=nil, 0x1000}) lsm_set_self_attr(0x65, 0x0, 0x0, 0x1f) ioctl$IOMMU_IOAS_UNMAP$ALL(r0, 0x3b86, &(0x7f00000003c0)={0x18, r1}) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000000400)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP(r0, 0x3b85, &(0x7f0000000440)={0x28, 0x7, r1, 0x0, &(0x7f0000000480)='LLLLLLLLLLLLLLLLLLLLLLLLLLLL', 0x1c, 0x2}) ioctl$IOMMU_IOAS_COPY(r0, 0x3b83, &(0x7f00000004c0)={0x28, 0x7, r2, r1, 0x1c, 0x3, 0x2}) ioctl$IOMMU_IOAS_UNMAP(r0, 0x3b86, 0x0) ioctl$IOMMU_DESTROY$ioas(r0, 0x3b80, &(0x7f0000000540)={0x8, r2}) ioctl$IOMMU_IOAS_UNMAP$ALL(r0, 0x3b86, &(0x7f0000000580)={0x18, r1}) ioctl$IOMMU_OPTION$IOMMU_OPTION_RLIMIT_MODE(r0, 0x3b87, &(0x7f00000005c0)={0x18, 0x0, 0x1}) ioctl$IOMMU_OPTION$IOMMU_OPTION_HUGE_PAGES(r0, 0x3b87, &(0x7f0000000600)={0x18, 0x1, 0x1, 0x0, r1}) ioctl$IOMMU_IOAS_ALLOW_IOVAS(r0, 0x3b82, &(0x7f0000000640)={0x20, r1, 0x0, 0x0, &(0x7f0000000680)}) ioctl$IOMMU_TEST_OP_ADD_RESERVED(r0, 0x3ba0, &(0x7f00000006c0)={0x48, 0x1, r1, 0x0, 0x1000, 0x2000}) ioctl$IOMMU_TEST_OP_MD_CHECK_REFS(r0, 0x3ba0, &(0x7f0000000880)={0x48, 0x4, 0x0, 0x0, 0x1000, &(0x7f0000ffc000), 0x1}) ioctl$IOMMU_IOAS_UNMAP(r0, 0x3b86, &(0x7f0000000040)={0x18, r1, 0x1001, 0x1014000}) ioctl$IOMMU_DESTROY$stdev(r0, 0x3b80, &(0x7f0000000940)={0x8}) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r0, 0x3ba0, &(0x7f0000000980)={0x48, 0x5, r1, 0x0, 0x0, 0x1}) ioctl$IOMMU_IOAS_MAP(r0, 0x3b85, &(0x7f0000000a00)={0x28, 0x7, r1, 0x0, &(0x7f00000a0000)='LLLLLLLLLLLLLLLLLLLLLLLLLLLL', 0x1000}) ioctl$IOMMU_TEST_OP_ACCESS_PAGES(r0, 0x3ba0, &(0x7f0000000a40)={0x48, 0x7, r3, 0x0, 0x0, 0x0, 0x0, 0x1000}) ioctl$IOMMU_TEST_OP_ACCESS_RW(r0, 0x3ba0, &(0x7f0000000ac0)={0x48, 0x8, r3, 0x0, 0x0, 0x10, &(0x7f0000000b40)='LLLLLLLLLLLLLLLLLLLLLLLLLLLL'}) ioctl$IOMMU_IOAS_UNMAP$ALL(r0, 0x3b86, &(0x7f0000000c00)={0x18, r1}) 18.531444894s ago: executing program 5 (id=2683): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40201, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000380)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="001c86dd20001000000040003f0060ec97000fc83c00fe8000000000000000000000000000aaff02000000000000000000000000000121"], 0xffe) 13.3887598s ago: executing program 34 (id=2809): r0 = syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000700)=ANY=[@ANYBLOB="12010000000000406a0528000000000000010902240001000000000904000001030000000921000000012205000905810300"], 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r1, 0x84, 0x81, &(0x7f0000000280)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000640)={0x0, 0x6c8, 0x6, "00160b9555d6"}, 0xe) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) sendto$inet6(r2, &(0x7f0000000040)='\b', 0x1, 0x24008851, &(0x7f0000000240)={0xa, 0x4e23, 0xfffff7fe, @loopback}, 0x1c) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r4) sendmsg$NLBL_MGMT_C_ADD(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000580)={0xec, r5, 0xe701ac47a3d23ecd, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_DOMAIN={0xce, 0x1, 'C\xec\xf8\xa0w\x15|\xd8\xbcs\xe1\xb93\x14\xcd\xcb\xb6\xb9\xbb\x84\xe5\xbc\xdb\x7f\x9a\xf2\xea\xcc\x91:v@\xe83-\x1d\xaagQl\x7f\tKt\fc\x1f\x17]\xd5\xd0\xf0\xa8\xeb\xd2g\x92\x04\x02\x00\x00od\xe6,\xd3@I\x17\xf3\xbees0\xad\xc6\xbf/*\xb6(o\x91t\x12\x93U6\xf4@n\xdc\xdc\x8a7y\x81FY\xbe\xbbc\xd2\xc3\x01\xa5\xe2V\x8c\xb3im~\xd2V\xdaG\xbdbF\xc8n\x86\xac\x9c\xfb\xda\xe2&\"\xb4:\x13\xe9\tc\x85\xb4\xcb\x17\xbfm\x846\xe7\x7fp\x9eCdb\xad;\xa2\x8fs\xbf6\xe8\xe3Xg3&\xe2 \xd6\n\x9d=~<\x93/\xaf\x89\x06+\x96]\xb5+\xee\xff8^D*\xdb\xb8\xd8t\x80\xd4\x8fK=E0\xe8R\x83'}]}, 0xec}}, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x50, r6, 0x1, 0x70bd2b, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r7}, @val={0xc, 0x99, {0x2, 0x3a}}}}, [@NL80211_ATTR_AUTH_TYPE={0x8}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_SSID={0x14, 0x34, @random="d7052f8c291d644c24e4d02b7bea73e9"}]}, 0x50}, 0x1, 0x0, 0x0, 0xc080}, 0x40040) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c40)={0x8, 0x3, &(0x7f0000001300)=ANY=[], &(0x7f0000001200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) fsopen(0x0, 0x1) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) r8 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) getpid() prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) creat(0x0, 0x182) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r9 = syz_open_dev$MSR(&(0x7f0000000240), 0x0, 0x0) read$msr(r9, &(0x7f0000019680)=""/102392, 0x18ff8) sendmsg$netlink(r8, &(0x7f0000000040)={0x0, 0x20, &(0x7f0000002580)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="140000002500010000000000f100000006"], 0x14}], 0x1, 0x0, 0x0, 0x400048c0}, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) openat$iommufd(0xffffffffffffff9c, &(0x7f0000000040), 0x412042, 0x0) 5.664632638s ago: executing program 3 (id=2854): socket$nl_route(0x10, 0x3, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffc) getpid() syz_usb_control_io$hid(r0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000000)={0x40, 0x30, 0x53, {0x53, 0x1, "7295e179f059a54b5a8896cf24fada308712452c1c8c6ac313e6f362374962d379c190c7de458ed6ed118c703115fe2197a86d54d34b1a9a6d357ac0cecde6f8f1c53b44d602819b926a354befcdc40aaf"}}, &(0x7f0000000300)={0x0, 0x3, 0xcc, @string={0xcc, 0x3, "df6c3fe78414e3350098edfc11fedd45480e129d2a0111d1111a224bcbb1c6d5f1187bb35ee84ba0c1847ec90a838148ae25c1846cb5988360a7abd938097ec7011d92ed46cbb83dc19d510e0cf20dafc1e6319cdcb72bf31f9955eb882a7fd3d5ba9bbe0f4061dd6ca7fcfdf9c1d68abc35c1cbd0ae9157ee1ef51d24652e4ddfbade4ba1a5fed864e492e9095a377f4e2c247c1d4b9776cd80ab213267b67f79ea6c33bba27d29537c19bb73313bffbd0d612a68620878b81473cfa91fdc1455872a48d6b9f79ec00b"}}, &(0x7f0000000100)={0x0, 0xf, 0x8, {0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}}, &(0x7f0000000180)={0x20, 0x29, 0xf, {0xf, 0x29, 0xf, 0x0, 0x0, 0x7, "aaa29b28", "ef6868d5"}}, 0x0}, &(0x7f0000000800)={0x84, &(0x7f0000000400)={0x0, 0x4, 0x6e, "7bf7021fb713f2c821e6f64d77f6684a78f0aada7718e6da3e3dd5ce6f733fdbcdaf0a2bee91422bf675e1372d9d485568cd9c56b04b6e75102f437b8d7b8b8c9393ea2dce3224286f57724de7757abe7c5f484096de0f3b6a28a60898d0a921c8173c2f45095583ec345c08427b"}, &(0x7f0000000280)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000480)={0x0, 0x8, 0x1, 0x8}, &(0x7f00000004c0)={0x20, 0x0, 0x4, {0x1, 0x5}}, &(0x7f0000000500)={0x20, 0x0, 0x4, {0x200, 0x2}}, &(0x7f0000000540)={0x40, 0x7, 0x2, 0x4525}, &(0x7f0000000580)={0x40, 0x9, 0x1, 0x40}, &(0x7f00000005c0)={0x40, 0xb, 0x2, "b168"}, &(0x7f0000000600)={0x40, 0xf, 0x2, 0x3ff}, &(0x7f0000000640)={0x40, 0x13, 0x6, @random="c98a2b60d434"}, &(0x7f0000000680)={0x40, 0x17, 0x6, @random="4d8bb020169e"}, &(0x7f00000006c0)={0x40, 0x19, 0x2, "3e9b"}, &(0x7f0000000700)={0x40, 0x1a, 0x2, 0x1}, &(0x7f0000000740)={0x40, 0x1c, 0x1, 0x8}, &(0x7f0000000780)={0x40, 0x1e, 0x1, 0x6}, &(0x7f00000007c0)={0x40, 0x21, 0x1, 0x8}}) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x4, @loopback}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000006300)={0x6, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000390000000000000000000000850000004100000085000000a000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r6, r5, 0x25, 0x0, @void}, 0x10) syz_emit_ethernet(0xe13, &(0x7f0000001780)=ANY=[], 0x0) 4.829702677s ago: executing program 0 (id=2855): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140), 0x6) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000240)="f2435f0100088000000000850800", 0xe, 0x0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r2}, @IFLA_ALT_IFNAME={0x14, 0x35, 'dummy0\x00'}]}, 0x3c}}, 0x0) r4 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000080)={'dummy0\x00'}) 4.41265476s ago: executing program 0 (id=2856): socket$nl_xfrm(0x10, 0x3, 0x6) r0 = syz_open_dev$sndctrl(&(0x7f0000000100), 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) (async) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r2 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$nci(r2, 0x0, 0x7) (async) write$nci(r2, 0x0, 0x7) read$msr(r1, &(0x7f0000003440)=""/102384, 0x18ff0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) mq_open(&(0x7f00005a1ffb)='e\xeeQ\x92o', 0x42, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$sndseq(0xffffff9c, &(0x7f0000000080), 0x0) (async) r3 = openat$sndseq(0xffffff9c, &(0x7f0000000080), 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x6) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x100, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000, 0x12, r5, 0x0) (async) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000, 0x12, r5, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async) r6 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000280)={0x4, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x7, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x100, 0x10, '\x00', 0x0, @fallback=0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x7, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x100, 0x10, '\x00', 0x0, @fallback=0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000ffd000/0x3000)=nil) write$qrtrtun(r6, &(0x7f0000000300)="080b010000000000", 0x8) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r8, 0x0, 0x30, 0x1, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000004c0)=[0x7], &(0x7f0000000500)=[0x2], 0x0, 0x1}}, 0x3c) close_range(r4, 0xffffffffffffffff, 0x0) (async) close_range(r4, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r3, 0x40505330, &(0x7f0000000000)={{0x0, 0x1}, {0xe}, 0x0, 0x1}) (async) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r3, 0x40505330, &(0x7f0000000000)={{0x0, 0x1}, {0xe}, 0x0, 0x1}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85512, 0x0) (async) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85512, 0x0) 4.258554576s ago: executing program 0 (id=2857): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=""/103, &(0x7f0000000080)=0x67) sendto$inet6(r0, 0x0, 0x0, 0x200040d1, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="010000000000000000005200000008000300", @ANYRES32=r2, @ANYBLOB="e916be83552b0b0a0792e7581adf24cc4258bb280d1a7c48407440eb91277c6b25dcac01d4a573144736d0868037cd86fd8cee5ac95bf111eba49ac7190601fd178cfb941bcef881869d583c71a961404b27b3b55b8d50c177e686967e5916ec72f1a46ef5781beeb9df126ba3e7a2b598171b668d991714873f35c6680b"], 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x400000bca) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x20000001, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket(0x8000000010, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write(r5, &(0x7f00000002c0)="fc0000001c000704ab5b2509b868030002ab087a0100000001481093210001c0f0030584050060100000000000039815fa2c53c28648000000b9d95662537a00bc000c00f0ff7f0000b400600033d44000040560916a0033f436313012dafd5a32e273fc83ab82d710f74cec184406f90d435ef8b29d3ef3d92c94170e5bba2e177312e081bea05d3a021e8ca062914a46ccfc510bb73c9463cdc8363ae4f5df77bc4cfd6239ec2a0f0d1bcae5fa0f5f9dcdd51af51af8502943283f4bb102b2b8f5566791cf190201ded815b2ccd243f395ed94e0ad91bd6433802e0784f2013cd1890058a10000c880ac801fe4af000049f0d4796f0000090548de", 0xfc) r6 = socket(0x840000000002, 0x3, 0x100) connect$inet(r6, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r6, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x4000095, 0x0) sendto(0xffffffffffffffff, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000029c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x62, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r7, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @remote}, {0x20000010304, @dev}, 0x4, {0x2, 0x0, @multicast1=0xe000cc02}}) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(r8, 0x0, 0x2000c054) r9 = open$dir(&(0x7f0000000280)='./file0\x00', 0x103981, 0x141) mkdirat(r9, &(0x7f0000000200)='./bus\x00', 0x48) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x1) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000340), 0x0, &(0x7f0000000100)={[{@workdir={'workdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) 4.001389957s ago: executing program 0 (id=2858): syz_usb_connect(0x0, 0x24, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x4b, 0x41, 0x46, 0x8, 0x1660, 0x932, 0x80ea, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x5, 0x10, 0xf}}]}}]}}, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6000, 0x10, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) statx(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x6000, 0x40, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket(0x1, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) setresuid(r0, r1, r3) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) read$FUSE(r4, &(0x7f00000035c0)={0x2020}, 0x2020) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x5, 0x4, 0x8, 0xb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000006020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b70300000000ecff850000000400000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) add_key(&(0x7f00000001c0)='ceph\x00', 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r7 = getpid() read$msr(0xffffffffffffffff, &(0x7f0000000880)=""/213, 0xd5) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000030040d60000040000004000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4010}, 0x0) sched_setscheduler(r7, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, 0x0, 0x0, 0x4) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r8, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x28, 0x3, 0x6, 0x201, 0x0, 0x0, {0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, 0x0, 0x4885) 3.78518976s ago: executing program 4 (id=2611): r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f00000000c0)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_IOVA_RANGES(r0, 0x3b84, &(0x7f0000000100)={0x20, r1, 0x0, 0x0, 0x0}) ioctl$IOMMU_IOAS_ALLOW_IOVAS(r0, 0x3b82, &(0x7f0000000180)={0x20, r1, 0x2, 0x0, &(0x7f00000001c0)=[{0x0, 0x1}, {0x3, 0x5}]}) ioctl$IOMMU_IOAS_MAP(r0, 0x3b85, &(0x7f0000000200)={0x28, 0x7, r1, 0x0, &(0x7f0000000240)='LLLLLLLLLLLLLLLLLLLLLLLLLLLL', 0x1c, 0x1c}) ioctl$IOMMU_IOAS_UNMAP$ALL(r0, 0x3b86, &(0x7f0000000280)={0x18, r1}) ioctl$IOMMU_IOAS_MAP(r0, 0x3b85, &(0x7f00000002c0)={0x28, 0x7, r1, 0x0, &(0x7f0000000300)='LLLLLLLLLLLLLLLLLLLLLLLLLLLL', 0x1c, 0x2}) ioctl$IOMMU_IOAS_UNMAP(r0, 0x3b86, &(0x7f0000000340)={0xfffffffffffffe65, r1, 0x800000000009, 0x19}) ioctl$IOMMU_IOAS_MAP$PAGES(r0, 0x3b85, &(0x7f0000000380)={0x28, 0x7, r1, 0x0, &(0x7f0000ffc000/0x1000)=nil, 0x1000}) lsm_set_self_attr(0x65, 0x0, 0x0, 0x1f) ioctl$IOMMU_IOAS_UNMAP$ALL(r0, 0x3b86, &(0x7f00000003c0)={0x18, r1}) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000000400)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP(r0, 0x3b85, &(0x7f0000000440)={0x28, 0x7, r1, 0x0, &(0x7f0000000480)='LLLLLLLLLLLLLLLLLLLLLLLLLLLL', 0x1c, 0x2}) ioctl$IOMMU_IOAS_COPY(r0, 0x3b83, &(0x7f00000004c0)={0x28, 0x7, r2, r1, 0x1c, 0x3, 0x2}) ioctl$IOMMU_IOAS_UNMAP(r0, 0x3b86, 0x0) ioctl$IOMMU_DESTROY$ioas(r0, 0x3b80, &(0x7f0000000540)={0x8, r2}) ioctl$IOMMU_IOAS_UNMAP$ALL(r0, 0x3b86, &(0x7f0000000580)={0x18, r1}) ioctl$IOMMU_OPTION$IOMMU_OPTION_RLIMIT_MODE(r0, 0x3b87, &(0x7f00000005c0)={0x18, 0x0, 0x1}) ioctl$IOMMU_OPTION$IOMMU_OPTION_HUGE_PAGES(r0, 0x3b87, &(0x7f0000000600)={0x18, 0x1, 0x1, 0x0, r1}) ioctl$IOMMU_IOAS_ALLOW_IOVAS(r0, 0x3b82, &(0x7f0000000640)={0x20, r1, 0x0, 0x0, &(0x7f0000000680)}) ioctl$IOMMU_TEST_OP_ADD_RESERVED(r0, 0x3ba0, &(0x7f00000006c0)={0x48, 0x1, r1, 0x0, 0x1000, 0x2000}) ioctl$IOMMU_TEST_OP_MD_CHECK_REFS(r0, 0x3ba0, &(0x7f0000000880)={0x48, 0x4, 0x0, 0x0, 0x1000, &(0x7f0000ffc000), 0x1}) ioctl$IOMMU_IOAS_UNMAP(r0, 0x3b86, &(0x7f0000000040)={0x18, r1, 0x1001, 0x1014000}) ioctl$IOMMU_DESTROY$stdev(r0, 0x3b80, &(0x7f0000000940)={0x8}) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r0, 0x3ba0, &(0x7f0000000980)={0x48, 0x5, r1, 0x0, 0x0, 0x1}) ioctl$IOMMU_IOAS_MAP(r0, 0x3b85, &(0x7f0000000a00)={0x28, 0x7, r1, 0x0, &(0x7f00000a0000)='LLLLLLLLLLLLLLLLLLLLLLLLLLLL', 0x1000}) ioctl$IOMMU_TEST_OP_ACCESS_PAGES(r0, 0x3ba0, &(0x7f0000000a40)={0x48, 0x7, r3, 0x0, 0x0, 0x0, 0x0, 0x1000}) ioctl$IOMMU_TEST_OP_ACCESS_RW(r0, 0x3ba0, &(0x7f0000000ac0)={0x48, 0x8, r3, 0x0, 0x0, 0x10, &(0x7f0000000b40)='LLLLLLLLLLLLLLLLLLLLLLLLLLLL'}) ioctl$IOMMU_IOAS_UNMAP$ALL(r0, 0x3b86, &(0x7f0000000c00)={0x18, r1}) 2.96512132s ago: executing program 0 (id=2859): socket$nl_route(0x10, 0x3, 0x0) io_uring_setup(0x60f7, &(0x7f0000000140)={0x0, 0x1632, 0x80, 0xfffffffe, 0x3bd}) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x4d, 0x0, 0x8) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xe, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) epoll_create1(0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'veth1_vlan\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}]}, 0x3c}}, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) syz_io_uring_setup(0x6c7f, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000040), &(0x7f00000001c0)) 2.738332115s ago: executing program 5 (id=2683): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40201, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000380)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="001c86dd20001000000040003f0060ec97000fc83c00fe8000000000000000000000000000aaff02000000000000000000000000000121"], 0xffe) 1.477915031s ago: executing program 0 (id=2860): syz_usb_connect(0x0, 0x52, 0x0, 0x0) r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000140)=0x6e, 0x80000) connect$unix(r0, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) socket$tipc(0x1e, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='\x00', 0x89901) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x38, 0x0, 0x0) move_mount(0xffffffffffffffff, &(0x7f0000000040)='.\x00', r4, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0xa, 0x4, 0xffd, 0x7, 0x0, r4, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000000), 0x2, 0x1a9882) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000180)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000200)=0x10) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000600)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000040)={r6, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) 1.476846901s ago: executing program 3 (id=2861): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001240)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f8, 0xc8, 0xc8, 0x8, 0x0, 0x5803, 0x228, 0x2e8, 0x2e8, 0x228, 0x2e8, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xc8, 0x0, {0x0, 0x2000000000000}}, @unspec=@TRACE={0x20}}, {{@ipv6={@loopback, @mcast2, [], [], 'macvtap0\x00', 'syzkaller1\x00'}, 0x0, 0xf8, 0x160, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@hl={{0x28}, {0x0, 0xdd}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x3, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x358) 1.371918327s ago: executing program 7 (id=2841): r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x880c0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000400)={0x2000000, [[0x0, 0x101, 0x0, 0xfffffffe, 0x81, 0x0, 0x20, 0x1000000], [0x0, 0x80000004, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x9f], [0xfa, 0x3, 0x0, 0x4, 0x40000, 0x80000000]], '\x00', [{0xa3, 0x2c2b}, {}, {}, {0x0, 0xfffffffe}, {0x2}, {0x0, 0x7ff}, {0x0, 0x1980000}, {}, {}, {0xfffdfffd}, {0x0, 0x20000}], '\x00', 0x8, 0x0, 0x0, 0x0, 0x0, 0x2}) bind(0xffffffffffffffff, &(0x7f0000000300)=@xdp={0x2c, 0x2, 0x0, 0x8}, 0x80) creat(&(0x7f00000002c0)='./file0\x00', 0x109) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) socket$inet6(0xa, 0x2, 0xfffffffc) socket$kcm(0x10, 0x0, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x21, 0x0, @private, @broadcast}, @redirect={0x5, 0x0, 0x0, @multicast1, {0x8, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, {[@lsrr={0x83, 0x3}, @cipso={0x86, 0x6}]}}}}}}}, 0x0) mmap(&(0x7f0000130000/0x3000)=nil, 0x3000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020d0000100000002f3144e8edffffff03000600ff18000002004909000100000000000000001e0e080012000200010000d200000000000030006c540203009f7eae02000000adb20200000000f52c000000cdff00000001020014bb000001000000002300001300030005000020000002"], 0x80}}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmmsg(r5, &(0x7f00000000c0), 0x2c8, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x8fff5) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r1, 0x0, 0x30, 0xe1515f8735398fb, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x8fff5], 0x0, 0x0, 0x1f, 0x1}}, 0x3c) r6 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) pwritev(r6, 0x0, 0x0, 0xffff, 0x9) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f0000000000), 0x1, 0x0) 1.358457033s ago: executing program 3 (id=2862): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$xdp(0x2c, 0x3, 0x0) epoll_create1(0x548f9a2dc87c9e89) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000), 0x200000, 0x800, 0x1}, 0x20) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) write(r0, &(0x7f00000000c0)="510003000000", 0x6) 1.086491211s ago: executing program 3 (id=2863): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000400)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@int=0xc, 0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000480)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) mkdir(0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) read$FUSE(0xffffffffffffffff, &(0x7f0000000640)={0x2020}, 0x2020) socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0xc040ff0b, 0x0) r5 = dup2(r3, r3) sendmmsg$unix(r5, &(0x7f0000008380), 0x400000000000174, 0x4008890) 393.732122ms ago: executing program 7 (id=2864): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3f8, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000004c0)="05d87b348a02", 0x6, 0x8000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x8, 0x6, 0xfff, 0x4}, 0x10) sendmmsg$inet6(r0, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000006c0)="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", 0x37d}], 0x1}}], 0x1, 0x0) 303.299916ms ago: executing program 7 (id=2865): r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0), 0x38d100, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in=@private, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@initdev}}, &(0x7f0000000300)=0xe8) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000009180)={0x48, 0x2c, 0x1, 0x0, 0x0, "", [@nested={0x4, 0x800}, @nested={0x34, 0x18, 0x0, 0x1, [@nested={0x2d, 0x25, 0x0, 0x1, [@typed={0x5, 0x18, 0x0, 0x0, @str='\x00'}, @typed={0x8, 0xc0, 0x0, 0x0, @pid}, @generic="a7350462b5bc99bbcae880cd6b98324bda940e2d616f828813"]}]}]}, 0x48}, {&(0x7f0000000080)={0x0, 0x10, 0x800, 0x70bd2a, 0x25dfdbfc, "", [@typed={0x0, 0x8b, 0x0, 0x0, @str='\x00'}, @nested={0x0, 0x113, 0x0, 0x1, [@typed={0x0, 0x137}, @generic="7c26e7d8ec7f170c589b18ddfa519a7d72c362c3cd3068dffa92d6366df2514d6e33cd90d7e2658c5696abfa479c8773f2d2e875ffb43ad9a1", @generic="71a49768cab26c47f8d8d9ba"]}, @generic="2d47fd1787df9671646ed961543bcb749aa4a60beadb0063506de10357ea83232ac7479a1ef5ba8f024a964bbb6a14cd13dbf277e0194e98cdfc41f9b0418aee3bb7d8ddb5f103a89798ee81c63bb0a0838f20c770f196f46ee13e0b25b0946500eba9c068c54e2ac0d0fb92629fb319d2fc3c69a5114e94d1098ec63fd6790f50113d22d5875832010dbe1223412cdb5569f1d0ad8a455e8d364173bf5d3a2ac027acb8ca8084aaf8adfcecf721ab0b7d7fdc0958ea"]}}, {&(0x7f0000000340)={0x0, 0x38, 0x300, 0x70bd2c, 0x25dfdbfc, "", [@typed={0x0, 0x8e, 0x0, 0x0, @fd=r1}, @typed={0x0, 0x7, 0x0, 0x0, @fd=r2}, @nested={0x0, 0x140, 0x0, 0x1, [@nested={0x0, 0x118}, @nested={0x0, 0xf1}, @nested={0x0, 0xc8}, @generic="918eb3332cea5b59bbefcaaf16df3a1ac1a7daf67e03889d1228d75b27d5398aa74dcc5e4cef791264d54211f45528a8f3aa7a31c5231e2d2841372945bc22182d364efa63885753582ba267667b30ac22caceedc26615de9d85a6c61e10e6d9645476b64d7b274ee8b8000f19d20b90de2cc70327", @typed={0x0, 0x16, 0x0, 0x0, @u32=0x9}, @nested={0x0, 0xcd}]}, @typed={0x0, 0xab, 0x0, 0x0, @ipv6=@private0}, @typed={0x0, 0xed, 0x0, 0x0, @binary="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"}, @generic="79175de55825b1f4fa1ae494b3124011684407449d277a1e9bc1297e6de0f2c8f6255030e2834f6afda806970a5519357f2af992ea82aad7e83cfda4a461b538e4cfbd1a21b7ff9a8b37d2a6a6a62dda84345271a93106e7fa90515cb7cd4dc65f6e2dc654bf55d24936b0cb7394002ca2075c2d4cb00fa4905fbff3772ab4266238581057d012159ee2664186a6543ccdb1cca831a0f9facd685a821a15ef7f782b748cb20609b17bfaf64fff47b49bcb55e0bc37797bb6b354862787", @typed={0x0, 0x1b, 0x0, 0x0, @uid=r3}, @nested={0x0, 0x11b, 0x0, 0x1, [@nested={0x0, 0xda}, @nested={0x0, 0xc4}, @generic="6f3def186e0852a24a6efe2e3c55c56c4e194aa765cbf71254ba98dfc3c1c4de2410575c85b09705763454fa83abb1fe72aad51481c4ac5da4b73351464ed2af06d81118734ea1334b8b2512de39caf9811bc83e45c743cf7ec045fefa5dc4f4dedd0e664c03c7c6a650293254e0b4d5a1b3867679f11df4588844adf53f48ec2ce6583550f0bf17", @nested={0x0, 0x37}, @typed={0x0, 0x19, 0x0, 0x0, @fd=r0}]}, @generic="aededc1c818a525441b24230e5a54147b42e368c366da698397027d8860faad0201bc27d792d3ad0ea92585f7ef889766729ea875497be6a0f4323fb993156b0451f684d531bb626ff81b54c81747d29c60438aee692b507", @generic="517b94391e6c4809fe9530fee234e7e74caf283a74"]}}], 0x1, 0x0, 0x17}, 0x0) 206.40471ms ago: executing program 7 (id=2866): socket$inet6(0xa, 0x3, 0x8000000003c) openat$userio(0xffffffffffffff9c, &(0x7f0000000080), 0x22242, 0x0) (async) openat$userio(0xffffffffffffff9c, &(0x7f0000000080), 0x22242, 0x0) r0 = syz_io_uring_setup(0x497, &(0x7f0000000400)={0x0, 0x707b, 0x0, 0x4, 0x288}, &(0x7f0000000340)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f00000003c0)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) (async) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r0, 0x3516, 0x0, 0x4, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, 0x0, 0x0) (async) sendmsg$nl_generic(r3, 0x0, 0x0) recvmmsg(r3, 0x0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) (async) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, 0x0, 0x0) (async) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) write$binfmt_script(r4, &(0x7f0000000200), 0xfffffd9d) mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r6}, 0x10) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket(0x10, 0x80002, 0x0) (async) r9 = socket(0x10, 0x80002, 0x0) write$P9_RLERRORu(r8, &(0x7f0000000280)=ANY=[@ANYBLOB="1c00000007ffff", @ANYRES16=r9, @ANYBLOB="e17e7a"], 0x52) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r7}, 0x2c, {'wfdno', 0x3d, r8}, 0x2c, {[{@version_u}]}}) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=0000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) socket$can_j1939(0x1d, 0x2, 0x7) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x9) (async) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x9) 205.801715ms ago: executing program 3 (id=2867): socket$unix(0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xe, 0x4, 0x8, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x100000, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 10.715457ms ago: executing program 3 (id=2868): bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)=ANY=[@ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="02"], 0x10) socket$l2tp(0x2, 0x2, 0x73) syz_open_dev$vim2m(&(0x7f00000002c0), 0x2000000f5, 0x2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netlink\x00') r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 0s ago: executing program 7 (id=2869): r0 = syz_open_dev$video(&(0x7f0000000580), 0x7, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0x980000, 0x1, 0x7, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x980913, 0x0, '\x00', @p_u8=0x0}}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x101}}, './file0\x00'}) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000140)={@random="856b1200ff00", @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "381f34", 0x44, 0x2f, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x88a8}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x2, {0xfffffffe}}}}}}}}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socket$rds(0x15, 0x5, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) unshare(0x22020600) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000016c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="010100000000000000003900000008", @ANYRES32], 0x38}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000001680)={'syztnl1\x00', &(0x7f0000001640)={'gre0\x00', 0x0, 0x8000, 0x40, 0x7fffffff, 0x7, {{0x7, 0x4, 0x3, 0xf, 0x1c, 0x67, 0x0, 0x4, 0x2f, 0x0, @rand_addr=0x64010100, @broadcast, {[@generic={0x44, 0x6, "d4b2590b"}]}}}}}) sendmmsg$inet(r1, &(0x7f0000001bc0)=[{{&(0x7f0000000300)={0x2, 0x4e20, @private=0xa010101}, 0x10, &(0x7f00000015c0)=[{&(0x7f00000005c0)="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", 0x1000}, {&(0x7f0000000400)="e523ef28ee69e7aa48358613e89860313b17d3db6b4d39369700f2e290886e0d3357a5b60024672da7469729cb42e3dbb5f6a8794ae127a818c1d5e54580134e0caf16cd640cfbb572e4a432dba8eb4b50231f04b355c5260b3b10b06b4e366a0694863be12cf1a24cf2a5a41522bf2cbb3e92185861e14fe5899e3c8dea4da9530f83e34ee811894b184ae7db17b18c64f078e5896408c70d84afc4a59e20e6c58b2efe764833f2d2cd463fab725e85da", 0xb1}, {&(0x7f00000004c0)="94b80b937b3779bbb754f79c679c720821c61c84bdfe953c99e36938d34ee8f7520aa1b5af800ede2d88bca91b1d913dac470f8c19599640dd29a00f2224f230e325ae48140acda0ebcab6f1edb7e222cfe11c7fc8a0a521a0e599e969fa03cd0dff6d55f91b81b6ba295ddbc110ebcfcb199bf7c38c9d65ca6c3a09e8c2a38f16c962505133264611f9e13db42cae60c3bc095d6f19353979e4aad3b02f9231ae8a6b4f77363adc0a49dc42", 0xac}], 0x3, &(0x7f0000001c40)=ANY=[@ANYBLOB="d00000000000000000000000070000004424e433e000000200000aa464010101000000050000000000000080e00000010000000544143661ffffffff00000004e00000020000020044541141ac14144000000003e000000100000001e0000001000100006401010200000002ffffffff00000009ffffffff000001ff7f00000100000001ac1414bb00010000ac1414aa00000d11e000000100000000862300000001000c494b24ff3a29338041c40711833bbaa9621d415a2e09417164cfd344101b80000080010000000000000100001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ffffffffffffffff0000000050000000000000000000000007000000443469136401010200240000e000000100000100ac1e000100000007ffffffff00000000ac141416000000037f00000100000003830cc460758a844bc4a5f0831c000000000000000000000008000000", @ANYRES32=r4, @ANYBLOB="ffffffffac14143e00000000140000000000000400000000010000000800000000000000"], 0x178}}, {{&(0x7f0000001840)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000001b40)=[{&(0x7f0000001880)="ae379d8c2652f38e4368932981d6ff89fa6e658107eb2dcf05b4044cd2463d284553dae3b4b40007d32df4bdd0e5f8df6fa79c23e16afe718ccd26de50392c7e20c5980b9baf36b8dfbe9091a5cd07f5fe09bc340895506c99283ff98cf071e34528d6e7ccd6cc9ffe1aed69ae5da34b462258e806e35abd1ef179122600081faaa0ad437c264b151d12eeabe810433d2d2361cd20649cc5f1d29bd8aec85c77e1ad8e20cae14455e6ec823e5e", 0xad}, {&(0x7f0000001940)="c08ef02718841e9113e59f5ef77b39bde98217eea0b71acfd564ddbf3cb03265dbcfe1779501a8ac4b22fa76f451dadb3f354f144657b91d141f3b5fb3a582e467f9bc1478ff052551e2ca5c06111cde51f37f14f3aa7b3e7eb1823f441ab174990617428aeca95ed78e8c9363ab0980cbbebda2e5c9b102fb89f0bff535637e83745d1c541984d42f383a946af1fcc882b51a2a302610fe403b4dfe654706414ccacf6a358a4d7dab23a77c2635c3a84e80a35269bc1a4db6bb9da975a54af5f20f419325470d93c94fb1c878cb28bbd1a0a171944448e1", 0xd8}, {&(0x7f0000001a40)="758b78716cf4f932fe0a1bd1d02cca0ee803ad7c1c4ad7c0a7a557c3e9faa182499a5db1b8cac1962f17", 0x2a}, {&(0x7f0000001ac0)="06f48e8fb32f5bcc412fed8c08e54a20ddcd03c58c2e134db283ff90d1df", 0x1e}, {&(0x7f0000001b00)="0a9af3950a34f66b9b1565435b62789a0c7da524146a45b09406babd1acb702326f85f8caf94f80c86b45495e823", 0x2e}], 0x5}}], 0x2, 0x4000001) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "efc700", 0x8, 0x2f, 0x0, @empty, @mcast2, {[], {0x0, 0x883e, 0x8}}}}}}, 0x0) r5 = syz_io_uring_setup(0x10c, &(0x7f0000000380)={0x0, 0x5885, 0x10}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_TIMEOUT={0xb, 0x1, 0x0, 0x0, 0x7, &(0x7f0000000100)={0x0, 0x989680}, 0x1, 0x1, 0x1}) syz_emit_ethernet(0x112, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) io_uring_enter(r5, 0x3516, 0x0, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): mce write submit urb error = -90 [ 667.099322][ T117] usb 5-1: USB disconnect, device number 45 [ 667.270244][ T8866] mceusb 7-1:0.0: Error: mce write submit urb error = -90 [ 667.329747][ T8866] mceusb 7-1:0.0: Error: mce write submit urb error = -90 [ 667.459739][ T8866] mceusb 7-1:0.0: Error: mce write submit urb error = -90 [ 667.479826][ T8866] mceusb 7-1:0.0: Error: mce write submit urb error = -90 [ 667.523728][ T8866] mceusb 7-1:0.0: Error: mce write submit urb error = -90 [ 667.541789][T14389] netlink: 36 bytes leftover after parsing attributes in process `syz.3.2470'. [ 667.605933][ T8866] mceusb 7-1:0.0: Error: mce write submit urb error = -90 [ 667.650365][ T8866] mceusb 7-1:0.0: Registered with mce emulator interface version 1 [ 667.668842][ T8866] mceusb 7-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 667.835538][T14399] veth0_vlan: entered allmulticast mode [ 668.637871][ T29] audit: type=1326 audit(1740015259.567:1696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14393 comm="syz.6.2472" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75df78cde9 code=0x7ffc0000 [ 668.673657][ T8866] usb 7-1: USB disconnect, device number 3 [ 668.694006][T14401] veth0_vlan: left promiscuous mode [ 668.702270][T14401] veth0_vlan: entered promiscuous mode [ 669.259735][ T29] audit: type=1326 audit(1740015259.577:1697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14393 comm="syz.6.2472" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75df78cde9 code=0x7ffc0000 [ 669.283409][ T29] audit: type=1326 audit(1740015259.597:1698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14393 comm="syz.6.2472" exe="/root/syz-executor" sig=0 arch=c000003e syscall=116 compat=0 ip=0x7f75df78cde9 code=0x7ffc0000 [ 669.307227][ T29] audit: type=1326 audit(1740015259.597:1699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14393 comm="syz.6.2472" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75df78cde9 code=0x7ffc0000 [ 669.416840][ T29] audit: type=1326 audit(1740015259.607:1700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14393 comm="syz.6.2472" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75df78cde9 code=0x7ffc0000 [ 669.502531][ T29] audit: type=1326 audit(1740015259.617:1701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14393 comm="syz.6.2472" exe="/root/syz-executor" sig=0 arch=c000003e syscall=144 compat=0 ip=0x7f75df78cde9 code=0x7ffc0000 [ 669.556033][ T29] audit: type=1326 audit(1740015259.627:1702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14393 comm="syz.6.2472" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75df78cde9 code=0x7ffc0000 [ 669.739226][ T29] audit: type=1326 audit(1740015259.627:1703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14393 comm="syz.6.2472" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75df78cde9 code=0x7ffc0000 [ 671.436248][ T29] audit: type=1400 audit(1740015262.467:1704): avc: denied { bind } for pid=14432 comm="syz.5.2482" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 671.520990][T14435] mac80211_hwsim hwsim18 wlan1: entered allmulticast mode [ 672.130395][ T8866] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 672.226425][ T29] audit: type=1400 audit(1740015263.257:1705): avc: denied { write } for pid=14447 comm="syz.4.2488" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 672.238020][T14448] input: Bluetooth HID Boot Protocol Device as /devices/virtual/bluetooth/hci6/hci6:200/input56 [ 672.258816][ T29] audit: type=1400 audit(1740015263.257:1706): avc: denied { setopt } for pid=14447 comm="syz.4.2488" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 672.299924][ T8866] usb 6-1: Using ep0 maxpacket: 8 [ 672.311473][ T8866] usb 6-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 672.330177][ T8866] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 672.339037][ T8866] usb 6-1: Product: syz [ 672.344400][ T8866] usb 6-1: Manufacturer: syz [ 672.349215][ T8866] usb 6-1: SerialNumber: syz [ 672.363532][ T8866] usb 6-1: config 0 descriptor?? [ 672.570764][ T8866] usb 6-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 672.722969][T14464] netlink: 16215 bytes leftover after parsing attributes in process `syz.3.2494'. [ 672.736885][T14464] syz.3.2494 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 674.137932][ T8866] dvb_usb_rtl28xxu 6-1:0.0: probe with driver dvb_usb_rtl28xxu failed with error -71 [ 674.194863][ T8866] usb 6-1: USB disconnect, device number 10 [ 674.310313][T14485] netlink: 71 bytes leftover after parsing attributes in process `syz.0.2501'. [ 675.276798][T14502] netlink: 52 bytes leftover after parsing attributes in process `syz.5.2506'. [ 675.376919][T14506] sit0: entered promiscuous mode [ 675.414194][T14506] netlink: 'syz.3.2507': attribute type 1 has an invalid length. [ 675.450523][T14506] netlink: 1 bytes leftover after parsing attributes in process `syz.3.2507'. [ 675.462097][T14483] team0: entered promiscuous mode [ 675.474015][T14483] team_slave_0: entered promiscuous mode [ 675.490167][T14483] team_slave_1: entered promiscuous mode [ 675.591518][T14513] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4096 sclass=netlink_route_socket pid=14513 comm=syz.3.2509 [ 675.638368][T14515] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 676.019803][ T9] usb 7-1: new full-speed USB device number 4 using dummy_hcd [ 676.027493][ T8] usb 5-1: new high-speed USB device number 46 using dummy_hcd [ 676.190982][ T8] usb 5-1: no configurations [ 676.199992][ T9] usb 7-1: config 0 has an invalid interface number: 29 but max is 0 [ 676.211293][ T8] usb 5-1: can't read configurations, error -22 [ 676.222774][ T9] usb 7-1: config 0 has no interface number 0 [ 676.232111][ T9] usb 7-1: config 0 interface 29 has no altsetting 0 [ 676.253935][ T9] usb 7-1: New USB device found, idVendor=0c72, idProduct=0014, bcdDevice=39.ac [ 676.270053][ T9] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 676.278382][ T9] usb 7-1: Product: syz [ 676.291612][ T9] usb 7-1: Manufacturer: syz [ 676.296287][ T9] usb 7-1: SerialNumber: syz [ 676.303670][ T9] usb 7-1: config 0 descriptor?? [ 676.359875][ T8] usb 5-1: new high-speed USB device number 47 using dummy_hcd [ 676.511012][ T9] peak_usb 7-1:0.29: PEAK-System PCAN-USB X6 v0 fw v0.0.0 (2 channels) [ 676.529773][ T25] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 676.530230][ T8] usb 5-1: no configurations [ 676.542435][ T8] usb 5-1: can't read configurations, error -22 [ 676.549054][ T8] usb usb5-port1: attempt power cycle [ 676.691945][ T25] usb 6-1: config 0 has an invalid interface number: 117 but max is 0 [ 676.700385][ T25] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 676.710634][ T25] usb 6-1: config 0 has no interface number 0 [ 676.717122][ T25] usb 6-1: config 0 interface 117 altsetting 0 endpoint 0x88 has invalid wMaxPacketSize 0 [ 676.727251][ T25] usb 6-1: config 0 interface 117 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 676.740872][ T9] peak_usb 7-1:0.29 can0: sending command failure: -22 [ 676.742296][ T25] usb 6-1: New USB device found, idVendor=0afa, idProduct=03e8, bcdDevice=99.d0 [ 676.747967][ T9] peak_usb 7-1:0.29 can0: sending command failure: -22 [ 676.756839][ T25] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 676.756862][ T25] usb 6-1: Product: syz [ 676.756876][ T25] usb 6-1: Manufacturer: syz [ 676.756889][ T25] usb 6-1: SerialNumber: syz [ 676.760537][ T25] usb 6-1: config 0 descriptor?? [ 676.768960][ T9] peak_usb 7-1:0.29 can0: sending command failure: -22 [ 676.840659][ T9] peak_usb 7-1:0.29: probe with driver peak_usb failed with error -22 [ 676.878129][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 676.878140][ T29] audit: type=1400 audit(1740015267.907:1708): avc: denied { connect } for pid=14531 comm="syz.3.2516" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 677.020659][ T8] usb 5-1: new high-speed USB device number 48 using dummy_hcd [ 677.040550][ T8] usb 5-1: no configurations [ 677.045400][ T8] usb 5-1: can't read configurations, error -22 [ 677.085895][ T9] usb 7-1: USB disconnect, device number 4 [ 677.090035][T14482] team0: left promiscuous mode [ 677.098228][T14482] team_slave_0: left promiscuous mode [ 677.158675][T14534] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2516'. [ 677.183485][ T25] usb 6-1: USB disconnect, device number 11 [ 677.201302][T14482] team_slave_1: left promiscuous mode [ 677.288930][ T8] usb 5-1: new high-speed USB device number 49 using dummy_hcd [ 677.310680][ T8] usb 5-1: no configurations [ 677.315478][ T8] usb 5-1: can't read configurations, error -22 [ 677.322361][ T8] usb usb5-port1: unable to enumerate USB device [ 678.502788][T14549] netlink: 'syz.3.2519': attribute type 21 has an invalid length. [ 679.218043][T14560] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x3 [ 679.889532][ T8866] usb 5-1: new high-speed USB device number 50 using dummy_hcd [ 680.039695][ T8866] usb 5-1: Using ep0 maxpacket: 16 [ 680.046705][ T8866] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 680.697576][ T8866] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 680.708693][ T8866] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 680.724221][ T8866] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 680.759704][ T8866] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 680.819323][ T8866] usb 5-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 680.859312][ T8866] usb 5-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 680.892403][ T8866] usb 5-1: Manufacturer: syz [ 680.905554][ T8866] usb 5-1: config 0 descriptor?? [ 680.921327][T14594] netlink: 1256 bytes leftover after parsing attributes in process `syz.6.2533'. [ 680.942470][T14594] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 681.070170][T14603] FAULT_INJECTION: forcing a failure. [ 681.070170][T14603] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 681.108505][T14603] CPU: 1 UID: 0 PID: 14603 Comm: syz.6.2538 Not tainted 6.14.0-rc3-syzkaller-00060-g6537cfb395f3 #0 [ 681.108536][T14603] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 681.108546][T14603] Call Trace: [ 681.108551][T14603] [ 681.108557][T14603] dump_stack_lvl+0x16c/0x1f0 [ 681.108582][T14603] should_fail_ex+0x50a/0x650 [ 681.108610][T14603] _copy_to_user+0x32/0xd0 [ 681.108628][T14603] simple_read_from_buffer+0xd0/0x160 [ 681.108660][T14603] proc_fail_nth_read+0x198/0x270 [ 681.108684][T14603] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 681.108708][T14603] ? rw_verify_area+0xcf/0x680 [ 681.108731][T14603] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 681.108754][T14603] vfs_read+0x1df/0xbf0 [ 681.108778][T14603] ? __fget_files+0x1fc/0x3a0 [ 681.108794][T14603] ? __pfx___mutex_lock+0x10/0x10 [ 681.108813][T14603] ? __pfx_vfs_read+0x10/0x10 [ 681.108843][T14603] ? __fget_files+0x206/0x3a0 [ 681.108865][T14603] ksys_read+0x12b/0x250 [ 681.108889][T14603] ? __pfx_ksys_read+0x10/0x10 [ 681.108920][T14603] do_syscall_64+0xcd/0x250 [ 681.108941][T14603] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 681.108963][T14603] RIP: 0033:0x7f75df78b7fc [ 681.108977][T14603] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 681.108992][T14603] RSP: 002b:00007f75e05ea030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 681.109008][T14603] RAX: ffffffffffffffda RBX: 00007f75df9a5fa0 RCX: 00007f75df78b7fc [ 681.109019][T14603] RDX: 000000000000000f RSI: 00007f75e05ea0a0 RDI: 0000000000000003 [ 681.109028][T14603] RBP: 00007f75e05ea090 R08: 0000000000000000 R09: 0000000000000000 [ 681.109037][T14603] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 681.109047][T14603] R13: 0000000000000000 R14: 00007f75df9a5fa0 R15: 00007ffca084ead8 [ 681.109069][T14603] [ 681.294237][ C1] vkms_vblank_simulate: vblank timer overrun [ 682.255166][ T8] usb 7-1: new high-speed USB device number 5 using dummy_hcd [ 682.277621][T14622] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2543'. [ 682.286859][T14622] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2543'. [ 682.411005][ T8] usb 7-1: Using ep0 maxpacket: 32 [ 682.436733][ T8] usb 7-1: config 0 has an invalid descriptor of length 113, skipping remainder of the config [ 682.477016][ T8] usb 7-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 682.540845][ T8] usb 7-1: New USB device found, idVendor=0403, idProduct=6030, bcdDevice= 0.00 [ 682.579862][ T8] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 682.635782][ T8] usb 7-1: config 0 descriptor?? [ 682.675599][ T8] usbhid 7-1:0.0: couldn't find an input interrupt endpoint [ 682.772589][ T51] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 682.990308][ T51] usb 6-1: config 0 has an invalid interface number: 117 but max is 0 [ 682.998565][ T51] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 683.020979][ T51] usb 6-1: config 0 has no interface number 0 [ 683.027166][ T51] usb 6-1: config 0 interface 117 altsetting 0 endpoint 0x88 has invalid wMaxPacketSize 0 [ 683.051983][ T51] usb 6-1: config 0 interface 117 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 683.099760][T14629] netlink: 32 bytes leftover after parsing attributes in process `syz.0.2546'. [ 683.110006][ T51] usb 6-1: New USB device found, idVendor=0afa, idProduct=03e8, bcdDevice=99.d0 [ 683.124853][ T51] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 683.138826][T14629] netlink: 32 bytes leftover after parsing attributes in process `syz.0.2546'. [ 683.154946][ T51] usb 6-1: Product: syz [ 683.159142][ T51] usb 6-1: Manufacturer: syz [ 683.164183][ T8866] rc_core: IR keymap rc-hauppauge not found [ 683.175736][ T8866] Registered IR keymap rc-empty [ 683.181003][ T51] usb 6-1: SerialNumber: syz [ 683.199827][ T8866] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 683.207624][ T51] usb 6-1: config 0 descriptor?? [ 683.243727][ T8866] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 683.306350][ T8866] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0 [ 683.337262][T14642] IPv6: addrconf: prefix option has invalid lifetime [ 683.354330][ T8866] input: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0/input58 [ 683.380112][ T8866] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 683.403439][T14627] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2545'. [ 683.409816][ T8866] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 683.450265][ T8866] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 683.469711][ T8866] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 683.489788][ T8866] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 683.519167][ T8866] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 683.553990][ T8866] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 683.579815][ T8866] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 683.643175][ T51] usb 6-1: USB disconnect, device number 12 [ 684.519734][ T8866] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 684.539885][ T8866] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 684.561059][ T8866] mceusb 5-1:0.0: Registered with mce emulator interface version 1 [ 684.614284][ T8866] mceusb 5-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 684.758586][ T8866] usb 5-1: USB disconnect, device number 50 [ 685.421076][ T1292] ieee802154 phy0 wpan0: encryption failed: -22 [ 685.427527][ T1292] ieee802154 phy1 wpan1: encryption failed: -22 [ 686.531622][ T25] usb 7-1: USB disconnect, device number 5 [ 687.322681][T14695] netdevsim netdevsim6 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 687.332056][T14695] netdevsim netdevsim6 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 687.333386][T14694] overlayfs: missing 'lowerdir' [ 687.340781][T14695] netdevsim netdevsim6 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 687.340860][T14695] netdevsim netdevsim6 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 687.389815][T14695] vxlan0: entered promiscuous mode [ 687.406700][T14695] vxlan0: entered allmulticast mode [ 687.424140][T14695] netdevsim netdevsim6 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 687.433409][T14695] netdevsim netdevsim6 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 687.442551][T14695] netdevsim netdevsim6 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 687.451605][T14695] netdevsim netdevsim6 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 688.820463][ T9] usb 5-1: new high-speed USB device number 51 using dummy_hcd [ 689.019057][T14732] »»»»»» speed is unknown, defaulting to 1000 [ 689.041015][ T9] usb 5-1: Using ep0 maxpacket: 32 [ 689.049844][ T9] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 689.066349][ T9] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 689.078573][ T9] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 689.092529][ T9] usb 5-1: New USB device found, idVendor=0458, idProduct=5011, bcdDevice= 0.00 [ 689.101711][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 689.201066][T14728] ALSA: mixer_oss: invalid OSS volume '' [ 689.207202][ T9] usb 5-1: config 0 descriptor?? [ 689.215363][T14728] ALSA: mixer_oss: invalid OSS volume 'äŸ#YH~‡cñͼõ„š1¾#¬Â&­›~!IZz' [ 689.224390][T14728] ALSA: mixer_oss: invalid OSS volume '¾¦\åUjÉó¼üiÙwÔÐIlŸ·ËŒý‘¶;z:8‰F' [ 689.232931][T14728] ALSA: mixer_oss: invalid OSS volume '«ÕÄ$ÐiÐyMï°,õêý.1ë@PáãŠþ' [ 689.241949][T14728] ALSA: mixer_oss: invalid OSS volume 'IŒdÑ2÷ŽÁÞÚ…ßDâ[ï¢g§Ð¼©]¹åEÙ' [ 689.332547][T14740] netlink: 'syz.3.2575': attribute type 10 has an invalid length. [ 689.340854][T14740] tipc: Resetting bearer [ 689.355201][T14740] tipc: Resetting bearer [ 689.362760][T14740] 8021q: adding VLAN 0 to HW filter on device team0 [ 689.374169][T14740] bond0: (slave team0): Enslaving as an active interface with an up link [ 689.732084][T14740] infiniband syz1: set down [ 689.736906][T14740] infiniband syz1: added team_slave_0 [ 689.797561][T14740] RDS/IB: syz1: added [ 689.803171][T14740] smc: adding ib device syz1 with port count 1 [ 689.809766][T14740] smc: ib device syz1 port 1 has pnetid [ 690.224600][T14728] ALSA: mixer_oss: invalid OSS volume '·hf9\4ø…àÔ°ZkŒ¸JO' [ 690.260993][T14728] ALSA: mixer_oss: invalid OSS volume 'lì~¹:-©ý7gX«é2‡µ”ãÇWâ™' [ 690.268688][T14728] ALSA: mixer_oss: invalid OSS volume '†JöªlF5p0' [ 690.275386][T14728] ALSA: mixer_oss: invalid OSS volume 'îºú}(8=3UÆõ×Íè‹ÿŒ.' [ 690.284039][T14728] ALSA: mixer_oss: invalid OSS volume 'C/Œbh˜Ä….õ/ص˜úiº¼,t¡ÌQc;Z' [ 690.292606][T14728] ALSA: mixer_oss: invalid OSS volume 'FyU{¼B¿d*' [ 690.299289][T14728] ALSA: mixer_oss: invalid OSS volume 'š5ßðEI»pªOSãÖnÿ{~­gi ÇûÔ}Þ@' [ 690.434650][ T29] audit: type=1400 audit(1740015281.467:1709): avc: denied { write } for pid=14745 comm="syz.6.2577" name="hwrng" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 690.455106][ T9] input: HID 0458:5011 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0458:5011.0006/input/input60 [ 690.457871][ C1] vkms_vblank_simulate: vblank timer overrun [ 690.669847][ T25] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 690.809894][ T25] usb 6-1: device descriptor read/64, error -71 [ 690.860871][T14750] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x3 [ 690.960295][ T9] input: HID 0458:5011 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0458:5011.0006/input/input61 [ 691.028506][ T9] kye 0003:0458:5011.0006: input,hiddev0,hidraw0: USB HID v0.00 Mouse [HID 0458:5011] on usb-dummy_hcd.4-1/input0 [ 691.063225][ T25] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 691.082217][ T9] usb 5-1: USB disconnect, device number 51 [ 691.210753][ T25] usb 6-1: device descriptor read/64, error -71 [ 691.402199][T14757] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2579'. [ 691.481676][T14758] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2580'. [ 691.497450][ T29] audit: type=1400 audit(1740015282.387:1710): avc: denied { setopt } for pid=14755 comm="syz.4.2580" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 691.759717][ T25] usb usb6-port1: attempt power cycle [ 692.352835][ T9] usb 5-1: new high-speed USB device number 52 using dummy_hcd [ 692.542197][ T9] usb 5-1: config 0 has an invalid interface number: 117 but max is 0 [ 692.580113][ T9] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 692.636500][ T9] usb 5-1: config 0 has no interface number 0 [ 692.672835][ T9] usb 5-1: config 0 interface 117 altsetting 0 endpoint 0x88 has invalid wMaxPacketSize 0 [ 692.785106][ T25] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 692.793039][ T8866] usb 7-1: new high-speed USB device number 6 using dummy_hcd [ 692.823921][ T9] usb 5-1: config 0 interface 117 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 692.838903][ T9] usb 5-1: New USB device found, idVendor=0afa, idProduct=03e8, bcdDevice=99.d0 [ 692.848335][ T9] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 692.856761][ T9] usb 5-1: Product: syz [ 692.859747][ T25] usb 6-1: device descriptor read/8, error -71 [ 692.861082][ T9] usb 5-1: Manufacturer: syz [ 692.873191][ T9] usb 5-1: SerialNumber: syz [ 692.879539][ T9] usb 5-1: config 0 descriptor?? [ 692.989825][ T8866] usb 7-1: Using ep0 maxpacket: 8 [ 693.005845][ T8866] usb 7-1: config index 0 descriptor too short (expected 6427, got 27) [ 693.037808][ T8866] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 693.060525][ T8866] usb 7-1: New USB device found, idVendor=06cd, idProduct=0202, bcdDevice=92.d4 [ 693.075303][ T8866] usb 7-1: New USB device strings: Mfr=31, Product=1, SerialNumber=0 [ 693.086026][ T8866] usb 7-1: Product: syz [ 693.090787][ T8866] usb 7-1: Manufacturer: syz [ 693.099344][T14779] netlink: 60 bytes leftover after parsing attributes in process `syz.3.2588'. [ 693.108677][T14779] unsupported nlmsg_type 40 [ 693.123086][ T25] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 693.131935][ T8866] usb 7-1: config 0 descriptor?? [ 693.164319][ T25] usb 6-1: device descriptor read/8, error -71 [ 693.289935][ T25] usb usb6-port1: unable to enumerate USB device [ 693.346625][ T9] usb 7-1: USB disconnect, device number 6 [ 693.360053][ T8866] usb 5-1: USB disconnect, device number 52 [ 693.962110][T14784] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2587'. [ 694.452193][T14793] /dev/sg0: Can't lookup blockdev [ 695.136049][T14795] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2592'. [ 695.156829][T14801] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2595'. [ 695.201108][ T5826] Bluetooth: hci4: unexpected event for opcode 0x0413 [ 696.095437][T14810] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 697.571377][ T8866] usb 7-1: new high-speed USB device number 7 using dummy_hcd [ 697.838756][T14836] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2602'. [ 698.603884][ T8866] usb 7-1: Using ep0 maxpacket: 32 [ 698.632911][ T8866] usb 7-1: config 0 has an invalid interface number: 184 but max is 0 [ 698.649668][ T8866] usb 7-1: config 0 has no interface number 0 [ 698.655927][ T8866] usb 7-1: config 0 interface 184 has no altsetting 0 [ 698.667229][ T8866] usb 7-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 698.692419][ T8866] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 698.702009][ T8866] usb 7-1: Product: syz [ 698.706227][ T8866] usb 7-1: Manufacturer: syz [ 698.711125][ T8866] usb 7-1: SerialNumber: syz [ 698.739462][ T29] audit: type=1326 audit(1740015289.767:1711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14845 comm="syz.5.2609" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f30c2d8cde9 code=0x0 [ 698.752580][ T8866] usb 7-1: config 0 descriptor?? [ 698.887826][ T8866] smsc75xx v1.0.0 [ 700.040998][ T9] hid-generic 0005:0458:0009.0007: hidraw0: BLUETOOTH HID v0.09 Device [syz0] on aa:aa:aa:aa:aa:aa [ 700.172953][T14866] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=14866 comm=syz.3.2615 [ 700.238449][T14866] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2615'. [ 700.436582][ T5822] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 700.448626][ T5822] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 700.456743][ T5822] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 700.470569][ T5822] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 700.478857][ T5822] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 700.492322][ T5822] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 700.534673][T14863] »»»»»» speed is unknown, defaulting to 1000 [ 700.803107][T14863] chnl_net:caif_netlink_parms(): no params data found [ 700.894066][ T8866] smsc75xx 7-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000040: -71 [ 700.912168][ T8866] smsc75xx 7-1:0.184 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 700.922232][ T8866] smsc75xx 7-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000014: -71 [ 700.933198][ T8866] smsc75xx 7-1:0.184 (unnamed net_device) (uninitialized): Failed to read PMT_CTL: -71 [ 700.943018][ T8866] smsc75xx 7-1:0.184 (unnamed net_device) (uninitialized): device not ready in smsc75xx_reset [ 700.953461][ T8866] smsc75xx 7-1:0.184 (unnamed net_device) (uninitialized): smsc75xx_reset error -71 [ 701.001898][ T8866] smsc75xx 7-1:0.184: probe with driver smsc75xx failed with error -71 [ 701.040530][ T8866] usb 7-1: USB disconnect, device number 7 [ 701.067013][T14863] bridge0: port 1(bridge_slave_0) entered blocking state [ 701.081716][T14863] bridge0: port 1(bridge_slave_0) entered disabled state [ 701.114564][T14863] bridge_slave_0: entered allmulticast mode [ 701.130984][T14863] bridge_slave_0: entered promiscuous mode [ 701.144889][T14863] bridge0: port 2(bridge_slave_1) entered blocking state [ 701.152726][T14863] bridge0: port 2(bridge_slave_1) entered disabled state [ 701.160910][T14863] bridge_slave_1: entered allmulticast mode [ 701.169912][T14863] bridge_slave_1: entered promiscuous mode [ 701.201443][T14863] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 701.212984][T14863] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 701.265769][T14863] team0: Port device team_slave_0 added [ 701.286631][T14863] team0: Port device team_slave_1 added [ 701.322320][T14863] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 701.345142][T14863] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 701.371753][T14863] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 701.441179][T14863] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 701.448382][T14863] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 701.474712][T14863] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 701.506519][T14863] hsr_slave_0: entered promiscuous mode [ 701.519317][T14863] hsr_slave_1: entered promiscuous mode [ 701.525394][T14863] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 702.092155][T14863] Cannot create hsr debugfs directory [ 702.651463][ T5826] Bluetooth: hci0: command tx timeout [ 702.955418][T14863] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 703.255049][T14863] netdevsim netdevsim4 netdevsim2 (unregistering): left allmulticast mode [ 703.263879][T14863] netdevsim netdevsim4 netdevsim2 (unregistering): left promiscuous mode [ 703.274889][T14863] bridge0: port 1(netdevsim2) entered disabled state [ 703.317612][T14863] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 703.414162][T14905] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2626'. [ 703.824377][T14863] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 703.934111][T14863] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 704.146651][T14916] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 704.152087][T14863] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 704.179011][T14863] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 704.186030][ T117] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 704.209255][T14863] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 704.232019][T14863] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 704.257132][T14918] block nbd6: not configured, cannot reconfigure [ 704.361126][ T117] usb 6-1: Using ep0 maxpacket: 8 [ 704.370145][T14863] 8021q: adding VLAN 0 to HW filter on device bond0 [ 704.380257][ T117] usb 6-1: no configurations [ 704.384889][ T117] usb 6-1: can't read configurations, error -22 [ 704.411270][T14863] 8021q: adding VLAN 0 to HW filter on device team0 [ 704.431675][ T3579] bridge0: port 1(bridge_slave_0) entered blocking state [ 704.438825][ T3579] bridge0: port 1(bridge_slave_0) entered forwarding state [ 704.470834][ T3579] bridge0: port 2(bridge_slave_1) entered blocking state [ 704.477969][ T3579] bridge0: port 2(bridge_slave_1) entered forwarding state [ 704.529960][ T117] usb 6-1: new high-speed USB device number 18 using dummy_hcd [ 704.651594][T14863] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 704.699795][ T5826] Bluetooth: hci0: command tx timeout [ 705.150352][T14932] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2636'. [ 705.360157][ T117] usb 6-1: Using ep0 maxpacket: 8 [ 705.380077][ T117] usb 6-1: no configurations [ 705.384715][ T117] usb 6-1: can't read configurations, error -22 [ 705.403387][ T117] usb usb6-port1: attempt power cycle [ 705.418168][ T29] audit: type=1400 audit(1740015296.447:1712): avc: denied { getopt } for pid=14939 comm="syz.3.2638" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 705.436833][T14942] netlink: 44 bytes leftover after parsing attributes in process `syz.0.2639'. [ 705.595399][T14863] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 705.749698][ T117] usb 6-1: new high-speed USB device number 19 using dummy_hcd [ 705.786308][ T117] usb 6-1: Using ep0 maxpacket: 8 [ 705.800554][ T117] usb 6-1: no configurations [ 705.805568][ T117] usb 6-1: can't read configurations, error -22 [ 706.463734][T14863] veth0_vlan: entered promiscuous mode [ 706.473810][T14863] veth1_vlan: entered promiscuous mode [ 706.501988][T14956] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=14956 comm=syz.3.2641 [ 706.530242][ T117] usb 6-1: new high-speed USB device number 20 using dummy_hcd [ 706.553083][T14956] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2641'. [ 706.563386][T14863] veth0_macvtap: entered promiscuous mode [ 706.581536][T14863] veth1_macvtap: entered promiscuous mode [ 706.605713][T14863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 706.628781][T14863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 706.649173][T14863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 706.683064][T14863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 706.715243][T14863] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 706.725682][ T117] usb 6-1: Using ep0 maxpacket: 8 [ 706.732004][ T117] usb 6-1: no configurations [ 706.736612][ T117] usb 6-1: can't read configurations, error -22 [ 706.743318][ T117] usb usb6-port1: unable to enumerate USB device [ 706.766459][T14863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 706.792990][ T5826] Bluetooth: hci0: command tx timeout [ 706.806196][T14863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 706.816182][T14863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 706.833081][T14863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 706.846433][T14863] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 706.871185][T14963] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x3 [ 706.884147][T14863] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 706.905315][T14863] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 706.930967][T14863] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 706.960468][T14863] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 707.075864][T14966] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=14966 comm=syz.5.2646 [ 707.105367][T14966] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2646'. [ 707.120630][ T3579] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 707.166730][ T3579] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 707.511988][ T6631] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 707.584245][ T6631] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 708.366083][ T29] audit: type=1400 audit(1740015299.397:1713): avc: denied { read } for pid=14980 comm="syz.6.2649" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 708.474946][ T29] audit: type=1400 audit(1740015299.427:1714): avc: denied { open } for pid=14980 comm="syz.6.2649" path="/dev/snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 708.589890][T14991] mkiss: ax0: crc mode is auto. [ 708.868141][T14995] team0: entered promiscuous mode [ 708.950702][T14984] team0: left promiscuous mode [ 709.122059][T14982] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 709.135780][T14982] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 709.141947][T14982] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 709.152658][T14982] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 709.166276][T14982] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 709.172393][T14982] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 709.184938][T14982] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 709.191161][T14982] Bluetooth: hci5: Opcode 0x0406 failed: -4 [ 709.205451][T14982] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 709.211535][T14982] Bluetooth: hci6: Opcode 0x0406 failed: -4 [ 709.219549][T14982] Bluetooth: hci6: Opcode 0x0406 failed: -4 [ 709.556702][T15006] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=15006 comm=syz.0.2657 [ 709.674448][T15006] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2657'. [ 710.044403][T14204] usb 6-1: new high-speed USB device number 21 using dummy_hcd [ 710.223473][T14204] usb 6-1: New USB device found, idVendor=0572, idProduct=cb01, bcdDevice=26.65 [ 710.249786][T14204] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 710.257838][T14204] usb 6-1: Product: syz [ 710.269950][T14204] usb 6-1: Manufacturer: syz [ 710.274839][T14204] usb 6-1: SerialNumber: syz [ 710.289290][T14204] usb 6-1: config 0 descriptor?? [ 710.317278][T15016] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x3 [ 710.629678][ T5826] Bluetooth: hci2: command 0x0406 tx timeout [ 710.639522][T14204] usb 6-1: ignoring: probably an ADSL modem [ 711.180185][ T5826] Bluetooth: hci4: command 0x0406 tx timeout [ 711.186398][ T5822] Bluetooth: hci3: command 0x0406 tx timeout [ 711.259670][ T5822] Bluetooth: hci6: command 0x0c1a tx timeout [ 711.265910][ T5826] Bluetooth: hci5: command 0x0406 tx timeout [ 711.433181][T14204] cxacru 6-1:0.0: usbatm_usb_probe: bind failed: -19! [ 711.680446][T14204] usb 6-1: USB disconnect, device number 21 [ 711.700486][ T29] audit: type=1400 audit(1740015302.727:1715): avc: denied { write } for pid=15032 comm="syz.6.2665" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 711.752212][ T3579] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 712.010933][ T3579] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 712.058600][ T29] audit: type=1400 audit(1740015303.087:1716): avc: denied { associate } for pid=15037 comm="syz.6.2666" name="0" dev="devpts" ino=3 scontext=system_u:object_r:mouse_device_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 712.125556][T15041] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=15041 comm=syz.6.2666 [ 712.190792][ T29] audit: type=1400 audit(1740015303.227:1717): avc: denied { setopt } for pid=15037 comm="syz.6.2666" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 712.301350][ T3579] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 713.164663][ T5826] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 713.178113][ T5826] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 713.187036][ T5826] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 713.194785][ T5826] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 713.203951][ T5826] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 713.211294][ T5826] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 713.230790][ T3579] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 713.259813][ T5822] Bluetooth: hci3: command 0x0406 tx timeout [ 713.265863][ T5822] Bluetooth: hci4: command 0x0406 tx timeout [ 713.340210][ T5826] Bluetooth: hci5: command 0x0406 tx timeout [ 713.346495][ T5822] Bluetooth: hci6: command 0x0c1a tx timeout [ 713.442060][T15061] »»»»»» speed is unknown, defaulting to 1000 [ 713.921468][T15067] /dev/sg0: Can't lookup blockdev [ 714.815148][ T3579] bridge_slave_1: left allmulticast mode [ 714.834618][ T3579] bridge_slave_1: left promiscuous mode [ 714.858667][ T3579] bridge0: port 2(bridge_slave_1) entered disabled state [ 715.000482][ T3579] bridge_slave_0: left allmulticast mode [ 715.006166][ T3579] bridge_slave_0: left promiscuous mode [ 715.018603][ T3579] bridge0: port 1(bridge_slave_0) entered disabled state [ 715.271547][ T5822] Bluetooth: hci0: command tx timeout [ 715.341590][ T5822] Bluetooth: hci3: command 0x0406 tx timeout [ 715.419815][ T5822] Bluetooth: hci6: command 0x0c1a tx timeout [ 716.147658][ T3579] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 716.162317][ T3579] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 716.173412][ T3579] bond0 (unregistering): Released all slaves [ 716.229328][T15081] »»»»»» speed is unknown, defaulting to 1000 [ 716.320407][T15105] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2681'. [ 717.340458][ T5822] Bluetooth: hci0: command tx timeout [ 717.359966][T15113] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2684'. [ 717.496341][ T5822] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 717.507230][ T5822] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 717.516650][ T5822] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 717.524426][ T5822] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 717.533513][ T5822] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 717.540871][ T5822] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 717.916081][T15122] tipc: Started in network mode [ 717.921256][T15122] tipc: Node identity 7f000001, cluster identity 4711 [ 717.933430][T15122] tipc: Enabled bearer , priority 10 [ 717.964876][T15122] overlayfs: failed to clone upperpath [ 717.971727][T15124] tipc: Enabled bearer , priority 0 [ 718.131879][T15116] »»»»»» speed is unknown, defaulting to 1000 [ 718.180776][T15061] chnl_net:caif_netlink_parms(): no params data found [ 718.572893][ T3579] hsr_slave_0: left promiscuous mode [ 718.639133][ T3579] hsr_slave_1: left promiscuous mode [ 718.697040][ T3579] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 718.766525][ T3579] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 718.850418][ T3579] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 718.913286][ T3579] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 719.049729][ T25] tipc: Node number set to 2130706433 [ 719.068851][ T3579] veth1_macvtap: left promiscuous mode [ 719.075778][ T3579] veth0_macvtap: left promiscuous mode [ 719.085802][ T3579] veth1_vlan: left promiscuous mode [ 719.195930][ T3579] veth0_vlan: left promiscuous mode [ 719.431346][ T5822] Bluetooth: hci0: command tx timeout [ 719.662552][ T5822] Bluetooth: hci5: command tx timeout [ 720.097609][ T3579] team0 (unregistering): Port device team_slave_1 removed [ 720.148945][ T3579] team0 (unregistering): Port device team_slave_0 removed [ 721.319244][T15061] bridge0: port 1(bridge_slave_0) entered blocking state [ 721.330014][T15061] bridge0: port 1(bridge_slave_0) entered disabled state [ 721.373999][T15061] bridge_slave_0: entered allmulticast mode [ 721.381200][T15061] bridge_slave_0: entered promiscuous mode [ 721.397109][T15061] bridge0: port 2(bridge_slave_1) entered blocking state [ 721.404776][T15061] bridge0: port 2(bridge_slave_1) entered disabled state [ 721.412091][T15061] bridge_slave_1: entered allmulticast mode [ 721.423444][T15061] bridge_slave_1: entered promiscuous mode [ 721.499937][ T5822] Bluetooth: hci0: command tx timeout [ 721.529163][T15061] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 721.620955][T15061] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 721.688440][T15143] /dev/nullb0: Can't lookup blockdev [ 721.820040][ T5822] Bluetooth: hci5: command tx timeout [ 721.843184][T15061] team0: Port device team_slave_0 added [ 721.893741][T15061] team0: Port device team_slave_1 added [ 721.939422][T15061] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 721.946798][ T29] audit: type=1400 audit(1740015312.967:1718): avc: denied { ioctl } for pid=15148 comm="syz.6.2693" path="socket:[52399]" dev="sockfs" ino=52399 ioctlcmd=0x6720 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 721.979955][T15061] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 722.007745][T15061] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 722.020487][T15061] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 722.027543][T15061] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 722.055752][T15061] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 722.074163][T15116] chnl_net:caif_netlink_parms(): no params data found [ 722.115813][T15061] hsr_slave_0: entered promiscuous mode [ 722.128520][T15061] hsr_slave_1: entered promiscuous mode [ 722.135564][T15061] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 722.149480][T15061] Cannot create hsr debugfs directory [ 722.253644][ T3579] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 722.279877][ T25] usb 7-1: new full-speed USB device number 8 using dummy_hcd [ 722.343934][ T3579] bridge0: port 1(netdevsim2) entered disabled state [ 722.375522][ T3579] netdevsim netdevsim5 netdevsim2 (unregistering): left allmulticast mode [ 722.384369][ T3579] netdevsim netdevsim5 netdevsim2 (unregistering): left promiscuous mode [ 722.392941][ T3579] bridge0: port 1(netdevsim2) entered disabled state [ 722.408299][ T3579] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 722.439167][T15116] bridge0: port 1(bridge_slave_0) entered blocking state [ 722.440897][ T25] usb 7-1: config 0 has an invalid interface number: 113 but max is 0 [ 722.452944][T15116] bridge0: port 1(bridge_slave_0) entered disabled state [ 722.454971][ T25] usb 7-1: config 0 has no interface number 0 [ 722.467898][ T25] usb 7-1: config 0 interface 113 altsetting 2 has an endpoint descriptor with address 0x14, changing to 0x4 [ 722.474751][T15116] bridge_slave_0: entered allmulticast mode [ 722.485629][ T25] usb 7-1: config 0 interface 113 altsetting 2 endpoint 0x82 has invalid wMaxPacketSize 0 [ 722.492660][T15116] bridge_slave_0: entered promiscuous mode [ 722.495741][ T25] usb 7-1: config 0 interface 113 has no altsetting 0 [ 722.510697][ T25] usb 7-1: New USB device found, idVendor=054c, idProduct=02e1, bcdDevice=e2.c8 [ 722.511572][T15116] bridge0: port 2(bridge_slave_1) entered blocking state [ 722.520072][ T25] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 722.526950][T15116] bridge0: port 2(bridge_slave_1) entered disabled state [ 722.535349][ T25] usb 7-1: Product: syz [ 722.546589][ T25] usb 7-1: Manufacturer: syz [ 722.555774][T15116] bridge_slave_1: entered allmulticast mode [ 722.566090][T15116] bridge_slave_1: entered promiscuous mode [ 722.567440][ T25] usb 7-1: SerialNumber: syz [ 722.584200][ T25] usb 7-1: config 0 descriptor?? [ 722.614181][ C1] usb 7-1: NFC: Urb failure (status -71) [ 722.620630][ T25] usb 7-1: NFC: Unable to get FW version [ 722.626805][ T25] pn533_usb 7-1:0.113: probe with driver pn533_usb failed with error -90 [ 722.646907][ T3579] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 722.697756][T15116] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 722.847609][ T3579] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 722.862370][T15116] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 723.512840][T15116] team0: Port device team_slave_0 added [ 723.600329][T15116] team0: Port device team_slave_1 added [ 723.672790][T15116] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 723.679841][T15116] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 723.712092][T15116] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 723.724951][T15116] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 723.732548][T15116] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 723.759315][T15116] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 723.893976][T15116] hsr_slave_0: entered promiscuous mode [ 723.899879][ T5822] Bluetooth: hci5: command tx timeout [ 723.928070][T15116] hsr_slave_1: entered promiscuous mode [ 723.936001][T15116] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 723.945283][T15116] Cannot create hsr debugfs directory [ 724.888135][T15200] netlink: 'syz.0.2707': attribute type 64 has an invalid length. [ 724.896145][T15200] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2707'. [ 724.947524][T15201] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2707'. [ 725.155839][ T3579] bond0 (unregistering): (slave team0): Releasing backup interface [ 725.165774][ T3579] bond0 (unregistering): Released all slaves [ 725.178541][ T25] usb 7-1: USB disconnect, device number 8 [ 725.214870][T15195] IPv6: sit1: Disabled Multicast RS [ 725.506011][T15061] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 725.524321][T15061] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 725.555855][T15061] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 725.566719][T15061] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 725.606919][ T3579] hsr_slave_0: left promiscuous mode [ 725.615908][ T3579] hsr_slave_1: left promiscuous mode [ 725.631839][ T3579] veth1_macvtap: left promiscuous mode [ 725.637466][ T3579] veth0_macvtap: left promiscuous mode [ 725.645552][ T3579] veth1_vlan: left promiscuous mode [ 725.652787][ T3579] veth0_vlan: left promiscuous mode [ 725.987780][ T5822] Bluetooth: hci5: command tx timeout [ 726.076777][T15213] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2711'. [ 726.153735][T15215] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2711'. [ 726.478377][T15225] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2715'. [ 726.646551][T15213] vlan1: entered promiscuous mode [ 726.653777][T15213] vlan1: entered allmulticast mode [ 726.662852][T15215] netdevsim netdevsim3 netdevsim2: left allmulticast mode [ 726.671042][T15215] netdevsim netdevsim3 netdevsim2: left promiscuous mode [ 726.678229][T15215] bridge0: port 1(netdevsim2) entered disabled state [ 726.900015][T15061] 8021q: adding VLAN 0 to HW filter on device bond0 [ 726.977829][T15061] 8021q: adding VLAN 0 to HW filter on device team0 [ 727.005912][ T6631] bridge0: port 1(bridge_slave_0) entered blocking state [ 727.013078][ T6631] bridge0: port 1(bridge_slave_0) entered forwarding state [ 728.220973][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 728.228068][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 728.315207][T15116] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 728.337616][T15116] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 728.365719][T15116] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 728.385278][T15116] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 728.530461][T15116] 8021q: adding VLAN 0 to HW filter on device bond0 [ 728.571768][T15116] 8021q: adding VLAN 0 to HW filter on device team0 [ 728.590094][ T6631] bridge0: port 1(bridge_slave_0) entered blocking state [ 728.597186][ T6631] bridge0: port 1(bridge_slave_0) entered forwarding state [ 728.627348][ T6631] bridge0: port 2(bridge_slave_1) entered blocking state [ 728.634496][ T6631] bridge0: port 2(bridge_slave_1) entered forwarding state [ 728.737304][T15061] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 728.905940][T15116] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 728.970413][ T51] usb 7-1: new high-speed USB device number 9 using dummy_hcd [ 728.987742][T15061] veth0_vlan: entered promiscuous mode [ 729.019900][T15061] veth1_vlan: entered promiscuous mode [ 729.072305][T15061] veth0_macvtap: entered promiscuous mode [ 729.092130][T15061] veth1_macvtap: entered promiscuous mode [ 729.116491][T15061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 729.131326][ T51] usb 7-1: config 0 has an invalid interface number: 117 but max is 0 [ 729.137744][T15061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 729.158650][T15061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 729.169523][T15061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 729.179847][ T51] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 729.181195][T15061] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 729.204646][ T51] usb 7-1: config 0 has no interface number 0 [ 729.212586][ T51] usb 7-1: config 0 interface 117 altsetting 0 endpoint 0x88 has invalid wMaxPacketSize 0 [ 729.223304][ T51] usb 7-1: config 0 interface 117 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 729.248987][T15061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 729.259889][T15061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 729.271480][ T51] usb 7-1: New USB device found, idVendor=0afa, idProduct=03e8, bcdDevice=99.d0 [ 729.276787][T15061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 729.296464][T15061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 729.308151][T15061] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 729.321753][ T51] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 729.331098][T15061] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 729.349737][ T51] usb 7-1: Product: syz [ 729.353992][ T51] usb 7-1: Manufacturer: syz [ 729.357962][T15061] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 729.358570][ T51] usb 7-1: SerialNumber: syz [ 729.370248][T15061] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 729.379388][ T51] usb 7-1: config 0 descriptor?? [ 729.383351][T15061] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 729.545456][T13818] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 729.566242][T13818] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 729.644616][T15116] veth0_vlan: entered promiscuous mode [ 729.651515][T13396] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 729.659443][T13396] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 729.660709][T15116] veth1_vlan: entered promiscuous mode [ 729.706563][T15116] veth0_macvtap: entered promiscuous mode [ 729.720132][T15116] veth1_macvtap: entered promiscuous mode [ 729.753986][T15116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 729.777217][T15116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 729.807906][T15116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 729.833108][ T51] usb 7-1: USB disconnect, device number 9 [ 729.836318][T15116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 729.856533][T15116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 729.867217][T15116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 729.899776][T15116] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 729.954770][T15116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 729.965787][T15116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 729.976113][T15116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 729.986974][T15116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 729.997967][T15116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 730.008676][T15116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 730.021549][T15116] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 730.040853][T15116] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 730.083348][T15116] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 730.109060][T15116] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 730.121103][T15116] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 730.256860][T13396] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 730.279801][T13396] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 730.330932][ T6699] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 730.338776][ T6699] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 731.495919][T15286] netlink: 24 bytes leftover after parsing attributes in process `syz.6.2727'. [ 731.800998][T15288] netlink: 48 bytes leftover after parsing attributes in process `syz.0.2729'. [ 731.877906][T15294] netlink: 'syz.6.2730': attribute type 14 has an invalid length. [ 732.897199][ T69] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 733.225717][T15312] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=15312 comm=syz.0.2736 [ 733.291154][T15312] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2736'. [ 733.324045][T15316] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=15316 comm=syz.6.2738 [ 733.338270][T15316] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2738'. [ 733.410065][T12049] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 733.428835][ T5826] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 733.480185][T12049] Bluetooth: hci6: ACL packet for unknown connection handle 201 [ 733.578844][ T5826] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 733.588679][ T5826] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 733.596324][ T5826] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 733.603610][ T5826] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 734.108797][ T69] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 734.206588][T15317] »»»»»» speed is unknown, defaulting to 1000 [ 734.297916][ T69] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 734.409853][ T5893] usb 7-1: new high-speed USB device number 10 using dummy_hcd [ 734.441036][ T69] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 734.604563][ T5893] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 734.632642][T15317] chnl_net:caif_netlink_parms(): no params data found [ 734.701161][ T5826] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 734.714390][ T5893] usb 7-1: New USB device found, idVendor=1781, idProduct=0938, bcdDevice=9b.49 [ 734.715042][ T5826] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 734.734010][ T5826] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 734.735929][ T5893] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 734.753312][ T5826] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 734.761309][ T5826] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 734.768609][ T5826] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 734.790394][ T5893] usb 7-1: Product: syz [ 734.794593][ T5893] usb 7-1: Manufacturer: syz [ 734.799181][ T5893] usb 7-1: SerialNumber: syz [ 734.827010][ T5893] usb 7-1: config 0 descriptor?? [ 734.916227][T15317] bridge0: port 1(bridge_slave_0) entered blocking state [ 734.923846][T15317] bridge0: port 1(bridge_slave_0) entered disabled state [ 734.932090][T15317] bridge_slave_0: entered allmulticast mode [ 734.938889][T15317] bridge_slave_0: entered promiscuous mode [ 734.946491][ T69] bridge_slave_1: left allmulticast mode [ 734.952802][ T69] bridge_slave_1: left promiscuous mode [ 734.958546][ T69] bridge0: port 2(bridge_slave_1) entered disabled state [ 734.969308][ T69] bridge_slave_0: left allmulticast mode [ 734.975333][ T69] bridge_slave_0: left promiscuous mode [ 734.981675][ T69] bridge0: port 1(bridge_slave_0) entered disabled state [ 735.244284][T15348] netlink: 'syz.3.2745': attribute type 64 has an invalid length. [ 735.252649][T15348] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2745'. [ 735.295869][T15352] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2745'. [ 735.659771][ T5826] Bluetooth: hci0: command tx timeout [ 735.889419][ T69] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 735.901534][ T69] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 735.915380][ T69] bond0 (unregistering): Released all slaves [ 735.924049][T15317] bridge0: port 2(bridge_slave_1) entered blocking state [ 735.935271][T15317] bridge0: port 2(bridge_slave_1) entered disabled state [ 735.942519][T15317] bridge_slave_1: entered allmulticast mode [ 735.949069][T15317] bridge_slave_1: entered promiscuous mode [ 736.071092][T15339] »»»»»» speed is unknown, defaulting to 1000 [ 736.093203][T15317] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 736.155569][T15317] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 736.187390][T15317] team0: Port device team_slave_0 added [ 736.204168][T15317] team0: Port device team_slave_1 added [ 736.259508][T15317] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 736.275945][T15317] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 736.332303][T15317] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 736.364451][ T69] hsr_slave_0: left promiscuous mode [ 736.370558][ T69] hsr_slave_1: left promiscuous mode [ 736.376231][ T69] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 736.383832][ T69] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 736.395252][ T69] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 736.402967][ T69] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 736.421635][ T69] veth1_macvtap: left promiscuous mode [ 736.427188][ T69] veth0_macvtap: left promiscuous mode [ 736.433050][ T69] veth1_vlan: left promiscuous mode [ 736.438320][ T69] veth0_vlan: left promiscuous mode [ 736.658836][T15357] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x3 [ 736.870455][ T5826] Bluetooth: hci5: command tx timeout [ 737.038434][ T5862] usb 7-1: USB disconnect, device number 10 [ 737.246501][ T69] team0 (unregistering): Port device team_slave_1 removed [ 737.340662][ T69] team0 (unregistering): Port device team_slave_0 removed [ 737.739676][ T5826] Bluetooth: hci0: command tx timeout [ 738.133375][T15317] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 738.148522][T15317] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 738.151082][T15371] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=15371 comm=syz.6.2751 [ 738.182942][T15317] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 738.195271][T15371] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2751'. [ 738.298772][T15369] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2750'. [ 738.391428][T15317] hsr_slave_0: entered promiscuous mode [ 738.398052][T15317] hsr_slave_1: entered promiscuous mode [ 738.404615][T15317] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 738.412506][T15317] Cannot create hsr debugfs directory [ 738.671027][T15339] chnl_net:caif_netlink_parms(): no params data found [ 738.939896][ T5826] Bluetooth: hci5: command tx timeout [ 739.347603][ T69] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 739.473771][T15339] bridge0: port 1(bridge_slave_0) entered blocking state [ 739.506118][T15339] bridge0: port 1(bridge_slave_0) entered disabled state [ 739.550931][T15339] bridge_slave_0: entered allmulticast mode [ 739.610897][T15339] bridge_slave_0: entered promiscuous mode [ 739.654567][T15398] netlink: 44 bytes leftover after parsing attributes in process `syz.0.2757'. [ 739.679219][T15402] FAULT_INJECTION: forcing a failure. [ 739.679219][T15402] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 739.698194][T15402] CPU: 0 UID: 0 PID: 15402 Comm: syz.6.2758 Not tainted 6.14.0-rc3-syzkaller-00060-g6537cfb395f3 #0 [ 739.698221][T15402] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 739.698229][T15402] Call Trace: [ 739.698235][T15402] [ 739.698241][T15402] dump_stack_lvl+0x16c/0x1f0 [ 739.698266][T15402] should_fail_ex+0x50a/0x650 [ 739.698292][T15402] _copy_from_user+0x2e/0xd0 [ 739.698308][T15402] rtc_dev_ioctl+0xac7/0xdd0 [ 739.698327][T15402] ? __pfx_rtc_dev_ioctl+0x10/0x10 [ 739.698340][T15402] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 739.698367][T15402] ? __pfx_lock_release+0x10/0x10 [ 739.698397][T15402] ? selinux_file_ioctl+0x180/0x270 [ 739.698424][T15402] ? selinux_file_ioctl+0xb4/0x270 [ 739.698446][T15402] ? __pfx_rtc_dev_ioctl+0x10/0x10 [ 739.698462][T15402] __x64_sys_ioctl+0x190/0x200 [ 739.698485][T15402] do_syscall_64+0xcd/0x250 [ 739.698504][T15402] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 739.698523][T15402] RIP: 0033:0x7f75df78cde9 [ 739.698536][T15402] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 739.698550][T15402] RSP: 002b:00007f75e05ea038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 739.698565][T15402] RAX: ffffffffffffffda RBX: 00007f75df9a5fa0 RCX: 00007f75df78cde9 [ 739.698575][T15402] RDX: 0000400000000040 RSI: 0000000040187014 RDI: 0000000000000003 [ 739.698584][T15402] RBP: 00007f75e05ea090 R08: 0000000000000000 R09: 0000000000000000 [ 739.698593][T15402] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 739.698602][T15402] R13: 0000000000000000 R14: 00007f75df9a5fa0 R15: 00007ffca084ead8 [ 739.698624][T15402] [ 739.709981][T15400] xt_CT: You must specify a L4 protocol and not use inversions on it [ 739.819742][ T5826] Bluetooth: hci0: command tx timeout [ 739.903330][ T69] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 739.925672][T15339] bridge0: port 2(bridge_slave_1) entered blocking state [ 739.934729][T15339] bridge0: port 2(bridge_slave_1) entered disabled state [ 739.942082][T15339] bridge_slave_1: entered allmulticast mode [ 739.951956][T15339] bridge_slave_1: entered promiscuous mode [ 739.995134][T15339] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 740.021645][T15339] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 740.074513][ T69] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 740.150972][T15339] team0: Port device team_slave_0 added [ 740.240559][ T69] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 740.278394][T15339] team0: Port device team_slave_1 added [ 740.357281][T15339] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 740.369818][T15339] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 740.510691][T15339] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 740.545538][T15339] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 740.553177][T15339] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 740.579813][T15339] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 741.019918][ T5826] Bluetooth: hci5: command tx timeout [ 741.100578][T15317] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 741.188487][T15317] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 741.229166][T15317] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 741.363799][T15339] hsr_slave_0: entered promiscuous mode [ 741.376738][T15339] hsr_slave_1: entered promiscuous mode [ 741.395126][T15339] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 741.418967][T15339] Cannot create hsr debugfs directory [ 741.429527][T15317] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 741.542484][ T69] bridge_slave_1: left allmulticast mode [ 741.558377][ T69] bridge_slave_1: left promiscuous mode [ 741.577242][ T69] bridge0: port 2(bridge_slave_1) entered disabled state [ 741.592890][ T69] bridge_slave_0: left allmulticast mode [ 741.599728][ T69] bridge_slave_0: left promiscuous mode [ 741.605703][ T69] bridge0: port 1(bridge_slave_0) entered disabled state [ 741.899918][ T5826] Bluetooth: hci0: command tx timeout [ 742.205944][ T69] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 742.216859][ T69] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 742.226865][ T69] bond0 (unregistering): Released all slaves [ 742.246844][T15421] »»»»»» speed is unknown, defaulting to 1000 [ 742.702594][T15427] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2765'. [ 743.099751][ T5826] Bluetooth: hci5: command tx timeout [ 743.298504][ T69] hsr_slave_0: left promiscuous mode [ 743.304407][ T69] hsr_slave_1: left promiscuous mode [ 743.314159][ T69] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 743.326150][ T69] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 743.333889][ T69] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 743.341622][ T69] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 743.359142][ T69] veth1_macvtap: left promiscuous mode [ 743.367280][ T69] veth0_macvtap: left promiscuous mode [ 743.372949][ T69] veth1_vlan: left promiscuous mode [ 743.397682][ T69] veth0_vlan: left promiscuous mode [ 744.416509][ T69] team0 (unregistering): Port device team_slave_1 removed [ 744.466753][ T69] team0 (unregistering): Port device team_slave_0 removed [ 745.092665][T15317] 8021q: adding VLAN 0 to HW filter on device bond0 [ 745.149314][T15317] 8021q: adding VLAN 0 to HW filter on device team0 [ 745.277219][ T6699] bridge0: port 1(bridge_slave_0) entered blocking state [ 745.284310][ T6699] bridge0: port 1(bridge_slave_0) entered forwarding state [ 745.314250][ T6699] bridge0: port 2(bridge_slave_1) entered blocking state [ 745.321425][ T6699] bridge0: port 2(bridge_slave_1) entered forwarding state [ 746.093434][T15339] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 746.115038][T15448] batman_adv: batadv0: Adding interface: dummy0 [ 746.126177][T15448] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 746.160697][T15448] batman_adv: batadv0: Interface activated: dummy0 [ 746.196123][T15449] batadv0: mtu less than device minimum [ 746.210941][T15449] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 746.222659][T15449] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 746.234438][T15449] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 746.245647][T15449] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 746.256761][T15449] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 746.268203][T15449] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 746.279463][T15449] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 746.291092][T15449] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 746.302547][T15449] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 746.326848][T15339] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 746.342710][T15317] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 746.354412][T15339] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 746.397464][T15339] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 746.708364][T15339] 8021q: adding VLAN 0 to HW filter on device bond0 [ 746.741359][T15339] 8021q: adding VLAN 0 to HW filter on device team0 [ 746.765835][T15317] veth0_vlan: entered promiscuous mode [ 746.777783][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 746.785031][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 746.831839][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 746.839036][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 746.862004][T15317] veth1_vlan: entered promiscuous mode [ 746.867909][ T1292] ieee802154 phy0 wpan0: encryption failed: -22 [ 746.874732][ T1292] ieee802154 phy1 wpan1: encryption failed: -22 [ 746.937527][T15317] veth0_macvtap: entered promiscuous mode [ 746.990964][T15317] veth1_macvtap: entered promiscuous mode [ 747.074824][T15317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 747.099480][T15317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 747.116972][T15317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 747.134095][T15317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 747.165887][T15317] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 747.206087][T15476] SET target dimension over the limit! [ 747.222868][T15317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 747.266243][T15317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 747.293264][T15317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 747.349904][T15317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 747.472003][T15317] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 747.504704][T15339] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 748.050034][T15317] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 748.099633][T15317] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 748.130394][T15317] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 748.156778][T15317] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 748.206149][T15478] block nbd6: shutting down sockets [ 748.337302][ T3579] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 748.367372][ T3579] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 748.465335][ T69] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 748.491768][ T69] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 748.895149][T15339] veth0_vlan: entered promiscuous mode [ 748.963950][T15339] veth1_vlan: entered promiscuous mode [ 749.000803][T15339] veth0_macvtap: entered promiscuous mode [ 749.017478][T15339] veth1_macvtap: entered promiscuous mode [ 749.044342][T15339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 749.059352][T15339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 749.077969][T15339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 749.089182][T15339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 749.114142][T15339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 749.139823][T15339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 749.157412][T15339] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 749.177242][T15339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 749.189389][T15339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 749.200671][T15339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 749.211611][T15339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 749.221578][T15339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 749.784588][T15339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 749.892139][T15339] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 749.929436][ T29] audit: type=1400 audit(1740015340.957:1719): avc: denied { bind } for pid=15505 comm="syz.6.2780" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 750.088711][T15510] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2781'. [ 750.125134][ T12] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 750.184263][T15339] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 750.204113][T15339] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 750.224412][T15339] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 750.243079][T15339] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 750.264255][T15510] batman_adv: batadv0: Interface deactivated: dummy0 [ 750.271384][T15510] batman_adv: batadv0: Removing interface: dummy0 [ 750.353264][T15511] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2781'. [ 750.392418][ T12] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 750.508228][ T6699] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 750.522545][ T6699] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 750.555193][ T69] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 750.563938][ T69] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 750.590140][ T12] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 750.983892][ T5822] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 750.994944][ T5822] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 751.005726][ T5822] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 751.022032][ T5822] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 751.030792][ T5822] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 751.038137][ T5822] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 751.068688][T15517] »»»»»» speed is unknown, defaulting to 1000 [ 751.889973][ T12] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 752.086199][T15517] chnl_net:caif_netlink_parms(): no params data found [ 752.189483][T15517] bridge0: port 1(bridge_slave_0) entered blocking state [ 752.196808][T15517] bridge0: port 1(bridge_slave_0) entered disabled state [ 752.205472][T15517] bridge_slave_0: entered allmulticast mode [ 752.214193][T15517] bridge_slave_0: entered promiscuous mode [ 752.248073][T15517] bridge0: port 2(bridge_slave_1) entered blocking state [ 752.255216][ T29] audit: type=1400 audit(1740015343.277:1720): avc: denied { getopt } for pid=15540 comm="syz.3.2786" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 752.280668][T15517] bridge0: port 2(bridge_slave_1) entered disabled state [ 752.295752][ T5822] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 752.307392][ T5822] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 752.315858][ T5822] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 752.326309][ T5822] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 752.335911][T15517] bridge_slave_1: entered allmulticast mode [ 752.336908][ T5822] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 752.352174][ T5822] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 752.352915][T15517] bridge_slave_1: entered promiscuous mode [ 752.501314][T15517] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 752.510932][ T12] bridge_slave_1: left allmulticast mode [ 752.516573][ T12] bridge_slave_1: left promiscuous mode [ 752.523186][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 752.532193][ T12] bridge_slave_0: left allmulticast mode [ 752.537854][ T12] bridge_slave_0: left promiscuous mode [ 752.544041][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 753.041193][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 753.051996][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 753.062933][ T12] bond0 (unregistering): Released all slaves [ 753.077819][T15517] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 753.104140][ T5822] Bluetooth: hci0: command tx timeout [ 753.191896][T15517] team0: Port device team_slave_0 added [ 753.203113][T15542] »»»»»» speed is unknown, defaulting to 1000 [ 753.270967][T15517] team0: Port device team_slave_1 added [ 753.349354][T15517] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 753.383121][T15517] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 753.486476][T15517] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 753.539956][T15517] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 753.659827][T15517] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 753.757676][T15517] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 753.951696][T15517] hsr_slave_0: entered promiscuous mode [ 753.962647][T15517] hsr_slave_1: entered promiscuous mode [ 753.969318][T15517] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 753.977253][T15517] Cannot create hsr debugfs directory [ 754.177411][ T12] hsr_slave_0: left promiscuous mode [ 754.213452][ T12] hsr_slave_1: left promiscuous mode [ 754.222949][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 754.234069][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 754.272223][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 754.287180][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 754.328896][ T12] veth1_macvtap: left promiscuous mode [ 754.338246][ T12] veth0_macvtap: left promiscuous mode [ 754.347457][ T12] veth1_vlan: left promiscuous mode [ 754.356411][ T12] veth0_vlan: left promiscuous mode [ 754.460967][ T5822] Bluetooth: hci5: command tx timeout [ 754.522172][ T29] audit: type=1400 audit(1740015345.557:1721): avc: denied { remount } for pid=15580 comm="syz.6.2794" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 755.186634][T15597] x_tables: duplicate underflow at hook 3 [ 755.195223][ T5822] Bluetooth: hci0: command tx timeout [ 755.647467][ T12] team0 (unregistering): Port device team_slave_1 removed [ 755.695587][ T12] team0 (unregistering): Port device team_slave_0 removed [ 756.110972][T15584] netlink: 'syz.6.2795': attribute type 4 has an invalid length. [ 756.119048][T15583] netlink: 'syz.6.2795': attribute type 4 has an invalid length. [ 756.406860][T15608] batman_adv: batadv0: Adding interface: dummy0 [ 756.422278][T15608] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 756.448834][T15608] batman_adv: batadv0: Interface activated: dummy0 [ 756.546890][T15542] chnl_net:caif_netlink_parms(): no params data found [ 756.554148][ T5822] Bluetooth: hci5: command tx timeout [ 757.074536][T15542] bridge0: port 1(bridge_slave_0) entered blocking state [ 757.081984][T15542] bridge0: port 1(bridge_slave_0) entered disabled state [ 757.089346][T15542] bridge_slave_0: entered allmulticast mode [ 757.096412][T15542] bridge_slave_0: entered promiscuous mode [ 757.105793][T15542] bridge0: port 2(bridge_slave_1) entered blocking state [ 757.113040][T15542] bridge0: port 2(bridge_slave_1) entered disabled state [ 757.120493][T15542] bridge_slave_1: entered allmulticast mode [ 757.127144][T15542] bridge_slave_1: entered promiscuous mode [ 757.154524][T15542] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 757.165321][T15542] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 757.234893][T15542] team0: Port device team_slave_0 added [ 757.254006][T15542] team0: Port device team_slave_1 added [ 757.259897][ T5822] Bluetooth: hci0: command tx timeout [ 757.327048][ T12] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 757.356094][T15542] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 757.363246][T15542] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 757.390099][T15542] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 757.402217][T15542] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 757.409166][T15542] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 757.441484][T15542] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 757.484600][ T12] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 757.557732][ T12] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 757.661376][ T12] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 757.700390][T15542] hsr_slave_0: entered promiscuous mode [ 757.706401][T15542] hsr_slave_1: entered promiscuous mode [ 757.712658][T15542] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 757.720447][T15542] Cannot create hsr debugfs directory [ 757.725940][T15517] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 757.738316][T15517] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 757.762395][T15517] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 757.913669][T15517] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 758.303888][T15623] »»»»»» speed is unknown, defaulting to 1000 [ 758.315020][T15627] trusted_key: encrypted_key: master key parameter 'ãq;,sF@U4[˜þ0”ž~èÍÜf?=]Pˆ' is invalid [ 758.434025][T15631] overlayfs: failed to resolve './file0/file1': -2 [ 758.629772][ T5822] Bluetooth: hci5: command tx timeout [ 758.829716][ T8866] usb 7-1: new high-speed USB device number 11 using dummy_hcd [ 758.838178][ T12] bridge_slave_1: left allmulticast mode [ 758.940873][ T12] bridge_slave_1: left promiscuous mode [ 758.946605][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 759.004603][ T12] bridge_slave_0: left allmulticast mode [ 759.026272][ T12] bridge_slave_0: left promiscuous mode [ 759.056716][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 759.101220][ T8866] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 759.112498][ T8866] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 759.122343][ T8866] usb 7-1: New USB device found, idVendor=056a, idProduct=0028, bcdDevice= 0.00 [ 759.132334][ T8866] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 759.195920][ T29] audit: type=1400 audit(1740015350.217:1722): avc: denied { map } for pid=15637 comm="syz.3.2810" path="socket:[56878]" dev="sockfs" ino=56878 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 759.339956][ T5822] Bluetooth: hci0: command tx timeout [ 759.511142][ T8866] usb 7-1: config 0 descriptor?? [ 760.508651][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 760.519182][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 760.529533][ T12] bond0 (unregistering): Released all slaves [ 761.060894][ T5822] Bluetooth: hci5: command tx timeout [ 762.300605][T15517] 8021q: adding VLAN 0 to HW filter on device bond0 [ 762.468266][ T12] hsr_slave_0: left promiscuous mode [ 762.492649][ T12] hsr_slave_1: left promiscuous mode [ 762.510265][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 762.529723][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 762.540837][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 762.548304][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 762.572804][ T12] veth1_macvtap: left promiscuous mode [ 762.578545][ T12] veth0_macvtap: left promiscuous mode [ 762.584332][ T12] veth1_vlan: left promiscuous mode [ 762.589890][ T12] veth0_vlan: left promiscuous mode [ 763.130485][ T12] team0 (unregistering): Port device team_slave_1 removed [ 763.207509][ T12] team0 (unregistering): Port device team_slave_0 removed [ 763.736925][T15679] overlayfs: failed to clone upperpath [ 764.260785][T15517] 8021q: adding VLAN 0 to HW filter on device team0 [ 764.310582][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 764.317761][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 764.395617][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 764.402760][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 764.425805][T15686] overlayfs: failed to clone upperpath [ 764.556011][T15517] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 764.637975][T15688] overlayfs: failed to clone upperpath [ 764.908961][T15517] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 765.043976][ T8866] usbhid 7-1:0.0: can't add hid device: -32 [ 765.056735][ T8866] usbhid 7-1:0.0: probe with driver usbhid failed with error -32 [ 765.114409][T15542] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 765.142494][T15542] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 765.251827][T15542] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 765.291483][T15542] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 766.058074][T15517] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 766.108352][T15542] 8021q: adding VLAN 0 to HW filter on device bond0 [ 766.129153][T15542] 8021q: adding VLAN 0 to HW filter on device team0 [ 766.140062][ T4740] bridge0: port 1(bridge_slave_0) entered blocking state [ 766.147121][ T4740] bridge0: port 1(bridge_slave_0) entered forwarding state [ 766.188000][ T4740] bridge0: port 2(bridge_slave_1) entered blocking state [ 766.195062][ T4740] bridge0: port 2(bridge_slave_1) entered forwarding state [ 766.424086][T15517] veth0_vlan: entered promiscuous mode [ 766.479864][T15517] veth1_vlan: entered promiscuous mode [ 766.535250][T15517] veth0_macvtap: entered promiscuous mode [ 766.545352][T15517] veth1_macvtap: entered promiscuous mode [ 766.555576][T15542] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 766.567551][T15517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 766.578623][T15517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 766.600179][T15517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 766.620031][T15517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 766.633175][T15517] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 766.645047][T15517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 766.659451][T15517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 766.675201][T15517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 766.685856][T15517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 766.696857][T15517] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 766.716324][T15517] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 766.726729][T15517] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 766.736079][T15517] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 766.745469][T15517] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 766.837213][ T6631] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 766.845900][ T6631] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 766.869513][ T4740] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 766.869987][T15542] veth0_vlan: entered promiscuous mode [ 766.883243][ T4740] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 766.887947][T15542] veth1_vlan: entered promiscuous mode [ 766.930094][T15542] veth0_macvtap: entered promiscuous mode [ 766.940468][T15542] veth1_macvtap: entered promiscuous mode [ 766.964030][T15542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 766.976286][T15542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 766.986400][T15542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 766.997179][T15542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 767.007072][T15542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 767.018578][T15542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 767.029463][T15542] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 767.044065][T15542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 767.054772][T15542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 767.064816][T15542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 767.076864][T15542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 767.086787][T15542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 767.097544][T15542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 767.119221][T15542] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 767.144954][T15542] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 767.154287][T15542] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 767.163233][T15542] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 767.172508][T15542] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 767.238356][ T3579] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 767.249132][ T3579] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 767.266330][ T4740] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 767.277728][ T4740] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 768.129414][ T4740] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 768.608746][ T4740] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 768.815927][T15739] netlink: 356 bytes leftover after parsing attributes in process `syz.3.2830'. [ 768.982330][ T5826] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 768.991630][ T5826] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 769.003773][ T5826] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 769.013151][ T5826] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 769.027276][ T5826] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 769.036906][ T5826] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 769.075363][T15744] »»»»»» speed is unknown, defaulting to 1000 [ 769.217283][ T4740] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 769.277910][T15744] chnl_net:caif_netlink_parms(): no params data found [ 769.301351][ T4740] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 769.339865][T15744] bridge0: port 1(bridge_slave_0) entered blocking state [ 769.347086][T15744] bridge0: port 1(bridge_slave_0) entered disabled state [ 769.354970][T15744] bridge_slave_0: entered allmulticast mode [ 769.363295][T15744] bridge_slave_0: entered promiscuous mode [ 769.371968][T15744] bridge0: port 2(bridge_slave_1) entered blocking state [ 769.379134][T15744] bridge0: port 2(bridge_slave_1) entered disabled state [ 769.386341][T15744] bridge_slave_1: entered allmulticast mode [ 769.392886][T15744] bridge_slave_1: entered promiscuous mode [ 769.425883][T15744] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 769.437253][T15744] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 769.478528][T15744] team0: Port device team_slave_0 added [ 769.496137][T15744] team0: Port device team_slave_1 added [ 769.512267][ T4740] bridge_slave_1: left allmulticast mode [ 769.517967][ T4740] bridge_slave_1: left promiscuous mode [ 769.523691][ T4740] bridge0: port 2(bridge_slave_1) entered disabled state [ 769.532648][ T4740] bridge_slave_0: left allmulticast mode [ 769.538311][ T4740] bridge_slave_0: left promiscuous mode [ 769.544178][ T4740] bridge0: port 1(bridge_slave_0) entered disabled state [ 769.828779][ T5826] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 769.842028][ T5826] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 769.851565][ T5826] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 769.870369][ T5826] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 769.877888][ T5826] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 769.896263][ T5826] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 770.718639][ T4740] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 770.728837][ T4740] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 770.752885][ T4740] bond0 (unregistering): Released all slaves [ 770.784970][T15744] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 770.793777][T15744] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 770.820530][T15744] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 770.865988][T15757] »»»»»» speed is unknown, defaulting to 1000 [ 770.868131][T15744] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 770.883496][T15744] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 770.929112][T15744] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 771.099782][ T5822] Bluetooth: hci0: command tx timeout [ 771.136314][T15744] hsr_slave_0: entered promiscuous mode [ 771.146203][T15744] hsr_slave_1: entered promiscuous mode [ 771.154042][T15744] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 771.161972][T15744] Cannot create hsr debugfs directory [ 771.388436][ T4740] hsr_slave_0: left promiscuous mode [ 771.398693][ T4740] hsr_slave_1: left promiscuous mode [ 771.407632][ T4740] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 771.415200][ T4740] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 771.423851][ T4740] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 771.431466][ T4740] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 771.449327][ T4740] veth1_macvtap: left promiscuous mode [ 771.455004][ T4740] veth0_macvtap: left promiscuous mode [ 771.460774][ T4740] veth1_vlan: left promiscuous mode [ 771.466159][ T4740] veth0_vlan: left promiscuous mode [ 771.980825][ T5822] Bluetooth: hci5: command tx timeout [ 772.105788][ T4740] team0 (unregistering): Port device team_slave_1 removed [ 772.163166][ T4740] team0 (unregistering): Port device team_slave_0 removed [ 772.783759][T15778] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2838'. [ 772.873994][T15757] chnl_net:caif_netlink_parms(): no params data found [ 773.882700][ T5822] Bluetooth: hci0: command tx timeout [ 774.060028][ T5826] Bluetooth: hci5: command tx timeout [ 774.438398][T15757] bridge0: port 1(bridge_slave_0) entered blocking state [ 774.447340][T15757] bridge0: port 1(bridge_slave_0) entered disabled state [ 774.462680][T15757] bridge_slave_0: entered allmulticast mode [ 774.476178][T15757] bridge_slave_0: entered promiscuous mode [ 774.500232][T15757] bridge0: port 2(bridge_slave_1) entered blocking state [ 774.514328][T15757] bridge0: port 2(bridge_slave_1) entered disabled state [ 774.521909][T15757] bridge_slave_1: entered allmulticast mode [ 774.528889][T15757] bridge_slave_1: entered promiscuous mode [ 774.586223][T15757] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 774.613823][T15757] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 774.660679][T15757] team0: Port device team_slave_0 added [ 774.688925][ T5822] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 774.706868][ T5822] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 774.716915][ T5822] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 774.726338][ T5822] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 774.735416][ T5822] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 774.751956][ T5822] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 774.768667][ T4740] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 774.790937][T15757] team0: Port device team_slave_1 added [ 774.833361][T15757] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 774.840739][T15757] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 774.867277][T15757] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 774.894380][ T4740] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 774.917167][T15799] »»»»»» speed is unknown, defaulting to 1000 [ 774.918786][T15744] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 774.936114][T15757] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 774.944173][T15757] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 774.970275][T15757] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 774.999651][T15744] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 775.040888][ T4740] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 775.079818][T15744] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 775.096389][T15757] hsr_slave_0: entered promiscuous mode [ 775.103149][T15757] hsr_slave_1: entered promiscuous mode [ 775.109007][T15757] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 775.118199][T15757] Cannot create hsr debugfs directory [ 775.129767][T15744] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 775.170740][ T4740] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 775.380337][T15799] chnl_net:caif_netlink_parms(): no params data found [ 775.409092][ T4740] bridge_slave_1: left allmulticast mode [ 775.421619][ T4740] bridge_slave_1: left promiscuous mode [ 775.427359][ T4740] bridge0: port 2(bridge_slave_1) entered disabled state [ 775.437515][ T4740] bridge_slave_0: left allmulticast mode [ 775.445852][ T4740] bridge_slave_0: left promiscuous mode [ 775.453493][ T4740] bridge0: port 1(bridge_slave_0) entered disabled state [ 775.865598][ T4740] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 775.876664][ T4740] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 775.887580][ T4740] bond0 (unregistering): Released all slaves [ 775.899942][ T5822] Bluetooth: hci0: command tx timeout [ 776.168377][ T5822] Bluetooth: hci5: command tx timeout [ 777.029730][ T5822] Bluetooth: hci7: command tx timeout [ 777.054007][T15744] 8021q: adding VLAN 0 to HW filter on device bond0 [ 777.198657][T15815] /dev/sg0: Can't lookup blockdev [ 777.981147][ T5822] Bluetooth: hci0: command tx timeout [ 778.005253][T15821] netlink: 'syz.0.2847': attribute type 39 has an invalid length. [ 778.013561][T15799] bridge0: port 1(bridge_slave_0) entered blocking state [ 778.020953][T15799] bridge0: port 1(bridge_slave_0) entered disabled state [ 778.028256][T15799] bridge_slave_0: entered allmulticast mode [ 778.035768][T15799] bridge_slave_0: entered promiscuous mode [ 778.043074][T15799] bridge0: port 2(bridge_slave_1) entered blocking state [ 778.053209][T15799] bridge0: port 2(bridge_slave_1) entered disabled state [ 778.065411][T15799] bridge_slave_1: entered allmulticast mode [ 778.073065][T15799] bridge_slave_1: entered promiscuous mode [ 778.163301][T15744] 8021q: adding VLAN 0 to HW filter on device team0 [ 778.186430][T15799] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 778.206587][ T6631] bridge0: port 1(bridge_slave_0) entered blocking state [ 778.213729][ T6631] bridge0: port 1(bridge_slave_0) entered forwarding state [ 778.222767][ T5822] Bluetooth: hci5: command tx timeout [ 778.240768][ T6631] bridge0: port 2(bridge_slave_1) entered blocking state [ 778.247899][ T6631] bridge0: port 2(bridge_slave_1) entered forwarding state [ 778.297729][T15799] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 778.516524][ T4740] hsr_slave_0: left promiscuous mode [ 778.528512][ T4740] hsr_slave_1: left promiscuous mode [ 778.540401][ T4740] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 778.548115][ T4740] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 778.558887][ T4740] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 778.611011][ T4740] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 778.743416][ T4740] veth1_macvtap: left promiscuous mode [ 778.771629][ T4740] veth0_macvtap: left promiscuous mode [ 778.800674][ T4740] veth1_vlan: left promiscuous mode [ 778.827627][ T4740] veth0_vlan: left promiscuous mode [ 779.101864][ T5822] Bluetooth: hci7: command tx timeout [ 779.483124][ T4740] team0 (unregistering): Port device team_slave_1 removed [ 779.538221][ T4740] team0 (unregistering): Port device team_slave_0 removed [ 780.007622][T15799] team0: Port device team_slave_0 added [ 780.113036][T15799] team0: Port device team_slave_1 added [ 780.128836][T15829] net_ratelimit: 10 callbacks suppressed [ 780.128851][T15829] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x3 [ 780.181377][T15799] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 780.188343][T15799] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 780.263316][T15799] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 780.275588][T15799] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 780.290415][T15799] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 780.326965][T15799] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 780.381817][T15757] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 780.405024][T15757] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 780.442568][T15757] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 780.470333][T15757] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 780.490826][T15799] hsr_slave_0: entered promiscuous mode [ 780.503260][T15799] hsr_slave_1: entered promiscuous mode [ 780.509328][T15799] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 780.519577][T15799] Cannot create hsr debugfs directory [ 780.591388][ T29] audit: type=1400 audit(1740015371.627:1723): avc: denied { shutdown } for pid=15832 comm="syz.0.2850" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 780.710592][T15757] 8021q: adding VLAN 0 to HW filter on device bond0 [ 780.743338][T15757] 8021q: adding VLAN 0 to HW filter on device team0 [ 780.768540][ T3579] bridge0: port 1(bridge_slave_0) entered blocking state [ 780.775694][ T3579] bridge0: port 1(bridge_slave_0) entered forwarding state [ 780.858128][ T3579] bridge0: port 2(bridge_slave_1) entered blocking state [ 780.865251][ T3579] bridge0: port 2(bridge_slave_1) entered forwarding state [ 780.895494][T15799] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 780.906874][T15744] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 780.926284][T15799] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 780.947851][T15799] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 781.513717][ T5822] Bluetooth: hci7: command tx timeout [ 781.531879][T15799] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 781.773788][T15757] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 781.798812][T15799] 8021q: adding VLAN 0 to HW filter on device bond0 [ 781.839244][T15799] 8021q: adding VLAN 0 to HW filter on device team0 [ 781.854143][ T6699] bridge0: port 1(bridge_slave_0) entered blocking state [ 781.861251][ T6699] bridge0: port 1(bridge_slave_0) entered forwarding state [ 781.890898][ T3532] bridge0: port 2(bridge_slave_1) entered blocking state [ 781.899848][ T3532] bridge0: port 2(bridge_slave_1) entered forwarding state [ 781.930219][T15744] veth0_vlan: entered promiscuous mode [ 781.962065][T15744] veth1_vlan: entered promiscuous mode [ 781.988153][T15799] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 782.029646][T15799] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 782.106144][T15744] veth0_macvtap: entered promiscuous mode [ 782.132405][T15744] veth1_macvtap: entered promiscuous mode [ 782.716438][T15744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 782.728114][T15744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 782.739685][T15744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 782.756584][T15744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 782.771548][T15744] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 782.782159][T15744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 782.809648][T15744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 782.821271][T15744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 782.832102][T15744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 782.842801][T15744] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 782.854019][T15874] batman_adv: batadv0: Adding interface: dummy0 [ 782.861095][T15874] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 782.887580][T15874] batman_adv: batadv0: Interface activated: dummy0 [ 782.905288][T15744] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 782.915281][T15744] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 782.927424][T15744] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 782.936380][T15744] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 782.954360][T15875] batadv0: mtu less than device minimum [ 782.965314][T15875] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 782.976499][T15875] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 782.987687][T15875] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 782.998795][T15875] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 783.010681][T15875] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 783.022590][T15875] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 783.034489][T15875] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 783.045733][T15875] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 783.073686][T15799] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 783.207135][T15757] veth0_vlan: entered promiscuous mode [ 783.253943][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 783.265054][T15757] veth1_vlan: entered promiscuous mode [ 783.281005][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 783.344516][T15885] netlink: 'syz.0.2857': attribute type 12 has an invalid length. [ 783.364346][ T4740] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 783.380004][ T4740] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 783.394148][T15757] veth0_macvtap: entered promiscuous mode [ 783.428188][T15757] veth1_macvtap: entered promiscuous mode [ 783.435539][T15887] overlayfs: failed to resolve './file0': -2 [ 783.464207][T15757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 783.489196][T15757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 783.500508][T15757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 783.511816][T15757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 783.522416][T15757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 783.534141][T15757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 783.557361][T15757] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 783.579808][ T5826] Bluetooth: hci7: command tx timeout [ 783.647231][T15757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 783.658797][T15757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 783.676163][T15757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 783.687099][T15757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 783.697905][T15757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 783.716061][T15757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 783.728960][T15757] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 783.835422][ T6631] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 783.880878][T15757] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 783.901393][T15757] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 783.923900][T15757] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 783.939339][T15757] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 783.982948][ T6631] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 784.080603][ T6631] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 784.112308][T15799] veth0_vlan: entered promiscuous mode [ 784.125898][ T4740] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 784.136049][ T4740] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 784.168734][ T6631] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 784.197405][T15799] veth1_vlan: entered promiscuous mode [ 784.203979][T13396] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 784.212308][T13396] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 784.273610][T15799] veth0_macvtap: entered promiscuous mode [ 784.299168][T15799] veth1_macvtap: entered promiscuous mode [ 784.353305][T15799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 784.364201][T15799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 784.374172][T15799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 784.384853][T15799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 784.394855][T15799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 784.405332][T15799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 784.415283][T15799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 784.462515][T15799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 784.487053][T15799] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 784.523856][T15799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 784.534432][T15799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 784.545015][T15799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 784.557419][T15799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 784.567473][T15799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 784.578404][T15799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 784.588462][T15799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 784.599182][T15799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 784.615265][T15799] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 784.665577][T15799] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 784.678538][T15799] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 784.694644][T15799] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 784.707888][T15799] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 784.761023][ T6631] bridge_slave_1: left allmulticast mode [ 784.794149][ T6631] bridge_slave_1: left promiscuous mode [ 784.801479][ T6631] bridge0: port 2(bridge_slave_1) entered disabled state [ 784.810727][ T6631] bridge_slave_0: left allmulticast mode [ 784.816460][ T6631] bridge_slave_0: left promiscuous mode [ 784.850796][ T6631] bridge0: port 1(bridge_slave_0) entered disabled state [ 785.079333][ T5822] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 785.156046][ T5822] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 785.169145][ T5822] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 785.284726][ T5822] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 785.293475][ T5822] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 785.301656][ T5822] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 785.828600][ T6631] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 785.839378][ T6631] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 785.849294][ T6631] bond0 (unregistering): Released all slaves [ 785.874221][T15901] macvtap1: entered promiscuous mode [ 785.948632][T15899] »»»»»» speed is unknown, defaulting to 1000 [ 785.974482][ T4740] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 785.990831][ T4740] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 786.009938][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 786.017771][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 786.170513][T15908] xt_CT: You must specify a L4 protocol and not use inversions on it [ 786.357171][T15913] net_ratelimit: 11 callbacks suppressed [ 786.357189][T15913] dccp_invalid_packet: invalid packet type [ 786.520501][ T5826] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 786.533050][ T5826] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 786.544021][ T5826] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 786.551678][ T5826] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 786.570081][ T5826] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 786.577530][ T5826] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 787.209110][ T6631] hsr_slave_0: left promiscuous mode [ 787.220362][ T6631] hsr_slave_1: left promiscuous mode [ 787.228699][ T6631] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 787.236262][ T6631] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 787.244306][ T6631] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 787.251978][ T6631] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 787.284952][ T6631] veth1_macvtap: left promiscuous mode [ 787.290910][ T6631] veth0_macvtap: left promiscuous mode [ 787.298655][ T6631] veth1_vlan: left promiscuous mode [ 787.304180][ T6631] veth0_vlan: left promiscuous mode [ 787.342310][T12049] Bluetooth: hci0: command tx timeout [ 787.623292][T15939] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x3 [ 787.822713][ T30] INFO: task syz.1.2276:13729 blocked for more than 143 seconds. [ 787.853190][ T30] Not tainted 6.14.0-rc3-syzkaller-00060-g6537cfb395f3 #0 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 787.874565][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 787.886227][ T29] audit: type=1400 audit(1740015378.917:1724): avc: denied { write } for pid=5805 comm="syz-executor" path="pipe:[3884]" dev="pipefs" ino=3884 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 787.900087][ T30] task:syz.1.2276 state:D stack:27632 pid:13729 tgid:13727 ppid:5818 task_flags:0x400140 flags:0x00000004 [ 788.243280][ T30] Call Trace: [ 788.246572][ T30] [ 788.249507][ T30] __schedule+0xf43/0x5890 [ 788.254006][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 788.259224][ T30] ? __pfx___schedule+0x10/0x10 [ 788.264283][ T30] ? schedule+0x298/0x350 [ 788.268653][ T30] ? __pfx_lock_release+0x10/0x10 [ 788.274072][ T30] ? __mutex_trylock_common+0x78/0x250 [ 788.279705][ T30] ? lock_acquire+0x2f/0xb0 [ 788.284232][ T30] ? schedule+0x1fd/0x350 [ 788.288569][ T30] schedule+0xe7/0x350 [ 788.292897][ T30] schedule_preempt_disabled+0x13/0x30 [ 788.298477][ T30] __mutex_lock+0x6bd/0xb10 [ 788.303215][ T30] ? rcu_watching_snap_stopped_since+0xd1/0x110 [ 788.309476][ T30] ? nfsd_nl_listener_get_doit+0x139/0x710 [ 788.315666][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 788.322210][ T30] ? __build_skb_around+0x278/0x3b0 [ 788.327517][ T30] ? skb_put+0x138/0x1b0 [ 788.332126][ T30] ? __nlmsg_put+0x152/0x1c0 [ 788.336728][ T30] ? nfsd_nl_listener_get_doit+0x139/0x710 [ 788.342561][ T30] nfsd_nl_listener_get_doit+0x139/0x710 [ 788.348184][ T30] ? hlock_class+0x4e/0x130 [ 788.352814][ T30] ? mark_lock+0xb5/0xc60 [ 788.357233][ T30] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1b4/0x290 [ 788.364609][ T30] genl_family_rcv_msg_doit+0x202/0x2f0 [ 788.370356][ T30] ? __pfx_genl_family_rcv_msg_doit+0x10/0x10 [ 788.376437][ T30] ? __pfx_lock_release+0x10/0x10 [ 788.381792][ T30] ? genl_get_cmd+0x195/0x580 [ 788.386487][ T30] ? __radix_tree_lookup+0x21f/0x2c0 [ 788.391933][ T30] genl_rcv_msg+0x565/0x800 [ 788.396446][ T30] ? __pfx_genl_rcv_msg+0x10/0x10 [ 788.401495][ T30] ? __pfx_nfsd_nl_listener_get_doit+0x10/0x10 [ 788.407639][ T30] netlink_rcv_skb+0x16b/0x440 [ 788.412747][ T30] ? __pfx_genl_rcv_msg+0x10/0x10 [ 788.417908][ T30] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 788.423273][ T30] ? down_read+0xc9/0x330 [ 788.427584][ T30] ? __pfx_down_read+0x10/0x10 [ 788.432490][ T30] ? netlink_deliver_tap+0x1ae/0xd30 [ 788.437780][ T30] genl_rcv+0x28/0x40 [ 788.441788][ T30] netlink_unicast+0x53c/0x7f0 [ 788.446538][ T30] ? __pfx_netlink_unicast+0x10/0x10 [ 788.452015][ T30] netlink_sendmsg+0x8b8/0xd70 [ 788.457067][ T30] ? __pfx_netlink_sendmsg+0x10/0x10 [ 788.462747][ T30] ____sys_sendmsg+0xaaf/0xc90 [ 788.467525][ T30] ? copy_msghdr_from_user+0x10b/0x160 [ 788.473135][ T30] ? __pfx_____sys_sendmsg+0x10/0x10 [ 788.478481][ T30] ___sys_sendmsg+0x135/0x1e0 [ 788.483160][ T30] ? __pfx____sys_sendmsg+0x10/0x10 [ 788.488347][ T30] ? __pfx_lock_release+0x10/0x10 [ 788.493576][ T30] ? trace_lock_acquire+0x14e/0x1f0 [ 788.498775][ T30] ? __fget_files+0x206/0x3a0 [ 788.503450][ T30] __sys_sendmsg+0x16e/0x220 [ 788.508042][ T30] ? __pfx___sys_sendmsg+0x10/0x10 [ 788.513270][ T30] ? __x64_sys_futex+0x1e1/0x4c0 [ 788.518390][ T30] do_syscall_64+0xcd/0x250 [ 788.522935][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 788.528835][ T30] RIP: 0033:0x7fcea918cde9 [ 788.533546][ T30] RSP: 002b:00007fceaa05d038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 788.542102][ T30] RAX: ffffffffffffffda RBX: 00007fcea93a5fa0 RCX: 00007fcea918cde9 [ 788.550193][ T30] RDX: 0000000000000014 RSI: 0000400000000180 RDI: 0000000000000005 [ 788.558157][ T30] RBP: 00007fcea920e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 788.566125][ T30] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 788.574276][ T30] R13: 0000000000000000 R14: 00007fcea93a5fa0 R15: 00007ffd4fb06498 [ 788.582332][ T30] [ 788.585384][ T30] [ 788.585384][ T30] Showing all locks held in the system: [ 788.593333][ T30] 1 lock held by khungtaskd/30: [ 788.709633][ T30] #0: ffffffff8e1bcc80 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x7f/0x390 [ 788.729735][ T30] 3 locks held by kworker/u8:7/3579: [ 788.735063][ T30] #0: ffff88814d597148 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x1293/0x1ba0 [ 788.759682][ T30] #1: ffffc9000c6f7d18 ((work_completion)(&(&ifa->dad_work)->work)){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 788.796751][ T30] #2: ffffffff8fef6aa8 (rtnl_mutex){+.+.}-{4:4}, at: addrconf_dad_work+0x121/0x14e0 [ 788.806432][ T30] 3 locks held by kworker/u8:8/4740: [ 788.811857][ T30] 2 locks held by getty/5582: [ 788.816533][ T30] #0: ffff8880366ba0a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 788.826608][ T30] #1: ffffc90002fde2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0xfba/0x1480 [ 788.836882][ T30] 3 locks held by kworker/1:6/5895: [ 788.845825][ T30] #0: ffff8880b863ec18 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x7e/0x130 [ 788.855937][ T30] #1: ffff8880b8728a88 (&per_cpu_ptr(group->pcpu, cpu)->seq){-.-.}-{0:0}, at: psi_task_switch+0x2c1/0x8e0 [ 788.867699][ T30] #2: ffff8880b872a518 (&base->lock){-.-.}-{2:2}, at: lock_timer_base+0x12f/0x1e0 [ 788.877188][ T30] 5 locks held by kworker/u8:10/6631: [ 788.886741][ T30] #0: ffff88801beeb148 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x1293/0x1ba0 [ 788.898663][ T30] #1: ffffc9001b997d18 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 788.908808][ T30] #2: ffffffff8fee0dd0 (pernet_ops_rwsem){++++}-{4:4}, at: cleanup_net+0xca/0xbf0 [ 788.918192][ T30] #3: ffffffff8fef6aa8 (rtnl_mutex){+.+.}-{4:4}, at: default_device_exit_batch+0x8c/0xae0 [ 788.928502][ T30] #4: ffffffff8e1c80f8 (rcu_state.exp_mutex){+.+.}-{4:4}, at: exp_funnel_lock+0x1a4/0x3b0 [ 788.938583][ T30] 2 locks held by syz.2.1595/11562: [ 788.943864][ T30] #0: ffffffff8ff977b0 (cb_lock){++++}-{4:4}, at: genl_rcv+0x19/0x40 [ 788.952066][ T30] #1: ffffffff8e5c0a48 (nfsd_mutex){+.+.}-{4:4}, at: nfsd_nl_listener_set_doit+0xe3/0x1b40 [ 788.962222][ T30] 3 locks held by kworker/u8:9/13396: [ 788.967582][ T30] #0: ffff88801b081148 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x1293/0x1ba0 [ 788.978712][ T30] #1: ffffc9000b197d18 ((linkwatch_work).work){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 788.989123][ T30] #2: ffffffff8fef6aa8 (rtnl_mutex){+.+.}-{4:4}, at: linkwatch_event+0x51/0xc0 [ 788.998236][ T30] 2 locks held by syz.1.2276/13729: [ 789.003583][ T30] #0: ffffffff8ff977b0 (cb_lock){++++}-{4:4}, at: genl_rcv+0x19/0x40 [ 789.011835][ T30] #1: ffffffff8e5c0a48 (nfsd_mutex){+.+.}-{4:4}, at: nfsd_nl_listener_get_doit+0x139/0x710 [ 789.022034][ T30] 2 locks held by syz.6.2809/15649: [ 789.027225][ T30] #0: ffffffff8ff977b0 (cb_lock){++++}-{4:4}, at: genl_rcv+0x19/0x40 [ 789.039077][ T30] #1: ffffffff8e5c0a48 (nfsd_mutex){+.+.}-{4:4}, at: nfsd_nl_listener_set_doit+0xe3/0x1b40 [ 789.049259][ T30] 1 lock held by syz-executor/15899: [ 789.054554][ T30] #0: ffffffff8fef6aa8 (rtnl_mutex){+.+.}-{4:4}, at: rtnl_newlink+0x5d9/0x1d60 [ 789.063670][ T30] 1 lock held by syz.0.2860/15917: [ 789.068760][ T30] #0: ffffffff8fef6aa8 (rtnl_mutex){+.+.}-{4:4}, at: tun_chr_close+0x38/0x230 [ 789.077723][ T30] 1 lock held by syz-executor/15919: [ 789.083094][ T30] #0: ffffffff8fef6aa8 (rtnl_mutex){+.+.}-{4:4}, at: inet_rtm_newaddr+0x316/0x1560 [ 789.092550][ T30] 1 lock held by syz.3.2868/15940: [ 789.097635][ T30] #0: ffffffff8fef6aa8 (rtnl_mutex){+.+.}-{4:4}, at: tun_chr_close+0x38/0x230 [ 789.106773][ T30] 3 locks held by syz.7.2869/15939: [ 789.112006][ T30] #0: ffff888047628d80 (&hdev->req_lock){+.+.}-{4:4}, at: hci_dev_do_close+0x26/0x90 [ 789.121726][ T30] #1: ffff888047628078 (&hdev->lock){+.+.}-{4:4}, at: hci_dev_close_sync+0x3ab/0x11a0 [ 789.131606][ T30] #2: ffff88805c75e338 (&conn->lock#2){+.+.}-{4:4}, at: l2cap_conn_del+0x7f/0x730 [ 789.141080][ T30] [ 789.144611][ T30] ============================================= [ 789.144611][ T30] [ 789.155083][ T30] NMI backtrace for cpu 0 [ 789.155097][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.14.0-rc3-syzkaller-00060-g6537cfb395f3 #0 [ 789.155113][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 789.155122][ T30] Call Trace: [ 789.155126][ T30] [ 789.155133][ T30] dump_stack_lvl+0x116/0x1f0 [ 789.155156][ T30] nmi_cpu_backtrace+0x27b/0x390 [ 789.155179][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 789.155200][ T30] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 789.155225][ T30] watchdog+0xf62/0x12b0 [ 789.155258][ T30] ? __pfx_watchdog+0x10/0x10 [ 789.155280][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 789.155298][ T30] ? __kthread_parkme+0x148/0x220 [ 789.155313][ T30] ? __pfx_watchdog+0x10/0x10 [ 789.155336][ T30] kthread+0x3af/0x750 [ 789.155355][ T30] ? __pfx_kthread+0x10/0x10 [ 789.155376][ T30] ? __pfx_kthread+0x10/0x10 [ 789.155394][ T30] ret_from_fork+0x45/0x80 [ 789.155414][ T30] ? __pfx_kthread+0x10/0x10 [ 789.155433][ T30] ret_from_fork_asm+0x1a/0x30 [ 789.155459][ T30] [ 789.155465][ T30] Sending NMI from CPU 0 to CPUs 1: [ 789.261698][T12049] Bluetooth: hci5: command tx timeout [ 789.275973][ C1] NMI backtrace for cpu 1 [ 789.275991][ C1] CPU: 1 UID: 0 PID: 11 Comm: kworker/u8:0 Not tainted 6.14.0-rc3-syzkaller-00060-g6537cfb395f3 #0 [ 789.276006][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 789.276019][ C1] Workqueue: bat_events batadv_nc_worker [ 789.276040][ C1] RIP: 0010:lock_acquire.part.0+0x195/0x380 [ 789.276060][ C1] Code: 43 08 00 00 00 00 48 8b 84 24 a0 00 00 00 65 48 2b 04 25 28 00 00 00 0f 85 cd 01 00 00 48 81 c4 a8 00 00 00 5b 5d 41 5c 41 5d <41> 5e 41 5f c3 cc cc cc cc 65 8b 05 83 db 6b 7e 85 c0 75 ac 65 8b [ 789.276072][ C1] RSP: 0018:ffffc90000107b08 EFLAGS: 00000286 [ 789.276082][ C1] RAX: 0000000000000000 RBX: ffff888045ee8f60 RCX: 0000000091daa58e [ 789.276091][ C1] RDX: 0000000000000001 RSI: ffffffff8b6cefa0 RDI: ffffffff8bd35480 [ 789.276099][ C1] RBP: 00000000000001ec R08: 0000000000000000 R09: fffffbfff2dd8598 [ 789.276107][ C1] R10: ffffffff96ec2cc7 R11: 0000000000000002 R12: 0000000000000001 [ 789.276116][ C1] R13: 0000000000000001 R14: 0000000000000000 R15: 0000000000000000 [ 789.276124][ C1] FS: 0000000000000000(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000 [ 789.276137][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 789.276146][ C1] CR2: 000000110c37eb20 CR3: 000000000df80000 CR4: 00000000003526f0 [ 789.276155][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 789.276162][ C1] DR3: 000000000000000e DR6: 00000000ffff0ff0 DR7: 0000000000000400 [ 789.276170][ C1] Call Trace: [ 789.276175][ C1] [ 789.276182][ C1] ? nmi_cpu_backtrace+0x1d8/0x390 [ 789.276205][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 789.276222][ C1] ? nmi_handle+0x1ac/0x5d0 [ 789.276240][ C1] ? lock_acquire.part.0+0x195/0x380 [ 789.276257][ C1] ? default_do_nmi+0x6a/0x160 [ 789.276275][ C1] ? exc_nmi+0x170/0x1e0 [ 789.276291][ C1] ? end_repeat_nmi+0xf/0x53 [ 789.276312][ C1] ? lock_acquire.part.0+0x195/0x380 [ 789.276329][ C1] ? lock_acquire.part.0+0x195/0x380 [ 789.276347][ C1] ? lock_acquire.part.0+0x195/0x380 [ 789.276363][ C1] [ 789.276367][ C1] [ 789.276372][ C1] batadv_nc_worker+0x16a/0x1060 [ 789.276386][ C1] ? batadv_nc_worker+0x164/0x1060 [ 789.276404][ C1] ? __pfx_batadv_nc_worker+0x10/0x10 [ 789.276419][ C1] ? rcu_is_watching+0x12/0xc0 [ 789.276433][ C1] ? trace_lock_acquire+0x14e/0x1f0 [ 789.276447][ C1] ? process_one_work+0x921/0x1ba0 [ 789.276463][ C1] ? lock_acquire+0x2f/0xb0 [ 789.276479][ C1] ? process_one_work+0x921/0x1ba0 [ 789.276496][ C1] process_one_work+0x9c5/0x1ba0 [ 789.276514][ C1] ? __pfx_batadv_nc_worker+0x10/0x10 [ 789.276529][ C1] ? __pfx_process_one_work+0x10/0x10 [ 789.276548][ C1] ? assign_work+0x1a0/0x250 [ 789.276564][ C1] worker_thread+0x6c8/0xf00 [ 789.276583][ C1] ? __pfx_worker_thread+0x10/0x10 [ 789.276599][ C1] kthread+0x3af/0x750 [ 789.276615][ C1] ? __pfx_kthread+0x10/0x10 [ 789.276628][ C1] ? lock_acquire+0x2f/0xb0 [ 789.276645][ C1] ? __pfx_kthread+0x10/0x10 [ 789.276660][ C1] ret_from_fork+0x45/0x80 [ 789.276676][ C1] ? __pfx_kthread+0x10/0x10 [ 789.276690][ C1] ret_from_fork_asm+0x1a/0x30 [ 789.276710][ C1] [ 789.283232][ T30] Kernel panic - not syncing: hung_task: blocked tasks [ 789.283246][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.14.0-rc3-syzkaller-00060-g6537cfb395f3 #0 [ 789.283263][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 789.283272][ T30] Call Trace: [ 789.283277][ T30] [ 789.283284][ T30] dump_stack_lvl+0x3d/0x1f0 [ 789.283306][ T30] panic+0x71d/0x800 [ 789.283324][ T30] ? __pfx_panic+0x10/0x10 [ 789.283339][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 789.283362][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 789.283381][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 789.283401][ T30] ? watchdog+0xdcc/0x12b0 [ 789.283422][ T30] ? watchdog+0xdbf/0x12b0 [ 789.283444][ T30] watchdog+0xddd/0x12b0 [ 789.283469][ T30] ? __pfx_watchdog+0x10/0x10 [ 789.283488][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 789.283505][ T30] ? __kthread_parkme+0x148/0x220 [ 789.283521][ T30] ? __pfx_watchdog+0x10/0x10 [ 789.283542][ T30] kthread+0x3af/0x750 [ 789.283560][ T30] ? __pfx_kthread+0x10/0x10 [ 789.283581][ T30] ? __pfx_kthread+0x10/0x10 [ 789.283598][ T30] ret_from_fork+0x45/0x80 [ 789.283617][ T30] ? __pfx_kthread+0x10/0x10 [ 789.283633][ T30] ret_from_fork_asm+0x1a/0x30 [ 789.283658][ T30] [ 789.710975][ T30] Kernel Offset: disabled [ 789.715290][ T30] Rebooting in 86400 seconds..