last executing test programs: 11.634023953s ago: executing program 2 (id=385): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000005c0)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}, {0x1}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000007c0)=@delchain={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}, {0x0, 0xe}}}, 0x24}}, 0x0) 11.442458821s ago: executing program 2 (id=388): r0 = socket$netlink(0x10, 0x3, 0x8000000004) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) getpid() r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3a8, 0x1d8, 0x12, 0x60d, 0x0, 0x202, 0x2d8, 0x2e8, 0x2e8, 0x2d8, 0x2c0, 0x4, 0x0, {[{{@ipv6={@local, @remote, [], [], 'veth0_to_team\x00', 'macsec0\x00'}, 0x0, 0x190, 0x1d8, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "000000165a8c2e0617ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f672225d6147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac05a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcf07000000eca0a7b66c60c527bac2b5", 0x2}}, @inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x408) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) sendto$inet(r3, &(0x7f00000000c0)='}', 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r3, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r1, 0x9208, 0x4) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x1c0, 0x0, 0xb, 0x148, 0x98, 0x148, 0x128, 0x242, 0x240, 0x128, 0x215, 0x3, 0x0, {[{{@ip={@broadcast, @empty, 0x0, 0x0, 'geneve1\x00', 'ipvlan0\x00'}, 0x0, 0x70, 0x98, 0x0, {0xff0f000000000000}}, @common=@unspec=@NFQUEUE2={0x28}}, {{@uncond, 0xec010000, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x220) openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x10000, 0x0) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000200)={0x0}) capset(&(0x7f0000000080)={0x20080522}, &(0x7f0000000040)) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 8.837166242s ago: executing program 2 (id=405): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @multicast, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @multicast1, @multicast1}, {0x22, 0x0, 0x0, @multicast1}}}}}, 0x0) sendmsg(r1, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c", 0xb}], 0x1, 0x0, 0x0, 0x11000000}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = userfaultfd(0x1) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000000)) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r4, 0x29, 0x4d, &(0x7f0000000140)=ANY=[@ANYRESDEC=r4], 0x8) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r5, 0x0, 0x0) sendto$inet6(r5, &(0x7f0000000300), 0x5aa, 0x0, 0x0, 0xfffffffffffffdfd) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000040), 0x0, 0x4) close_range(r2, 0xffffffffffffffff, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_disconnect(r0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1e, 0x13, 0xffffffffffffffff, 0x0) 5.657142026s ago: executing program 2 (id=423): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) io_setup(0x7edcd9a0, 0x0) 5.540432628s ago: executing program 1 (id=425): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = fanotify_init(0x200, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) fanotify_mark(r4, 0x102, 0x48001050, r5, 0x0) 4.387946378s ago: executing program 0 (id=428): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e78}, [@printk={@lu, {}, {}, {0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffff6}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x3252}, {0x85, 0x0, 0x0, 0x10}}]}, &(0x7f0000000000)='GPL\x00', 0xd, 0x0, 0x0, 0x40f00, 0x9}, 0x90) 4.344245987s ago: executing program 3 (id=429): personality(0x1bb2baf3005ac137) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x2a}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) remap_file_pages(&(0x7f000061d000/0x1000)=nil, 0x1000, 0x0, 0xfffffffffffffff2, 0x1000) r4 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000100)={0x14}) socket$nl_route(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f0000000000)={0xa0000001}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x34}}, 0x0) 4.334524584s ago: executing program 1 (id=430): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000380)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000380)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) 4.205127932s ago: executing program 4 (id=431): socket$nl_netfilter(0x10, 0x3, 0xc) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000b00)=@delchain={0xf8, 0x65, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xf}, {0x7}}, [@TCA_CHAIN={0x8, 0xb, 0x8}, @TCA_RATE={0x6, 0x5, {0x9d}}, @filter_kind_options=@f_fw={{0x7}, {0xbc, 0x2, [@TCA_FW_CLASSID={0x8}, @TCA_FW_INDEV={0x14, 0x3, 'batadv_slave_1\x00'}, @TCA_FW_POLICE={0x4}, @TCA_FW_INDEV={0x14, 0x3, 'ip6_vti0\x00'}, @TCA_FW_INDEV={0x14, 0x3, 'veth1_to_bond\x00'}, @TCA_FW_ACT={0x70, 0x4, [@m_simple={0x6c, 0x0, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0x9, 0xc, 0x3, 0x2, 0x5}}, @TCA_DEF_PARMS={0x18, 0x2, {0xfffffff9, 0x8001, 0x10000000, 0x5, 0x7}}, @TCA_DEF_DATA={0xb, 0x3, 'simple\x00'}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x3}}}}]}]}}]}, 0xf8}}, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x14}, {&(0x7f00000007c0)=""/154, 0x7e}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41, 0xb00}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 3.601522959s ago: executing program 0 (id=432): r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="85000000080000007600000000000001"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@base={0xf, 0x4, 0x8, 0x1}, 0x37) close(r0) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r4, r3, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r4}, &(0x7f0000000000), &(0x7f00000002c0)=r2}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0xe, 0xe, &(0x7f0000001440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400001a00000085000000820000001800000000000000000000000000000095"], &(0x7f0000000200)='syzkaller\x00', 0x6}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000240)={@map=r1, r6, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000240)={{r1}, &(0x7f0000000100), &(0x7f0000000140)=r0}, 0x20) 3.553568147s ago: executing program 4 (id=433): r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000080)={0x9, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000800)={0x9, {{0x2, 0x0, @multicast2}}, 0x0, 0x2, [{{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @broadcast}}]}, 0x190) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000640)={0x9, {{0x2, 0x0, @multicast2}}}, 0x90) 2.716993286s ago: executing program 1 (id=434): syz_open_dev$midi(0x0, 0x2, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x15) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0x16d2, 0x0, &(0x7f0000000040), &(0x7f0000000140)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) timer_create(0x0, &(0x7f0000000680)={0x0, 0x21, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 2.67055812s ago: executing program 4 (id=435): r0 = io_uring_setup(0x66a, &(0x7f00000002c0)={0x0, 0xd338, 0x2, 0xfffffffc, 0x200003a6}) r1 = socket(0x10, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, 0x0, 0x0) bind$inet(r1, 0x0, 0x0) r2 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r2, &(0x7f00000024c0)={0xa, 0x7, 0x0, @dev={0xfe, 0x80, '\x00', 0xb}, 0x8}, 0x20) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) close_range(r0, 0xffffffffffffffff, 0x0) 2.490700909s ago: executing program 4 (id=436): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, &(0x7f0000000200)=[{0x0}], 0x1}}], 0x1, 0x0) r1 = socket$inet6(0x10, 0x2, 0x4) sendto$inet6(r1, &(0x7f0000000080)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323452536005ad94a461cdbfee9bdb942352359a351d1ec0cffc8792cd8000080", 0x4c, 0x0, 0x0, 0x0) 2.424171377s ago: executing program 0 (id=437): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff60, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = memfd_secret(0x0) r3 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$SCSI_IOCTL_GET_PCI(r4, 0x2284, &(0x7f0000000000)) 2.328633747s ago: executing program 1 (id=438): syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r4, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r5, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000000082000040"]) 2.317784187s ago: executing program 3 (id=439): socketpair(0x1d, 0x3, 0x1, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000005c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_serviced\x00', 0x26e1, 0x0) close(r2) ioctl$SIOCSIFHWADDR(r2, 0x8b18, &(0x7f0000000000)={'wlan1\x00', @random="010000000700"}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x44, r5, 0xb7a006d1969b963b, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_FRAME={0x26, 0x33, @probe_request={{{}, {}, @device_b, @device_b}, @void, @val, @void, @void, @val={0x72, 0x6}}}]}, 0x44}}, 0x0) 2.159675127s ago: executing program 2 (id=440): syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000040)) 2.120991112s ago: executing program 4 (id=441): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = fanotify_init(0x200, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) fanotify_mark(r4, 0x102, 0x48001050, r5, 0x0) 2.019694242s ago: executing program 3 (id=442): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000040000000000080000100850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010003b15000000000000000000004888", @ANYRES32=0x0, @ANYBLOB="d530d995212cf95a2000128008000100687372001400028008000200", @ANYRES32, @ANYBLOB="080001"], 0x40}}, 0x0) 1.829054202s ago: executing program 3 (id=443): socket$nl_netfilter(0x10, 0x3, 0xc) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000b00)=@delchain={0xf8, 0x65, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xf}, {0x7}}, [@TCA_CHAIN={0x8, 0xb, 0x8}, @TCA_RATE={0x6, 0x5, {0x9d}}, @filter_kind_options=@f_fw={{0x7}, {0xbc, 0x2, [@TCA_FW_CLASSID={0x8}, @TCA_FW_INDEV={0x14, 0x3, 'batadv_slave_1\x00'}, @TCA_FW_POLICE={0x4}, @TCA_FW_INDEV={0x14, 0x3, 'ip6_vti0\x00'}, @TCA_FW_INDEV={0x14, 0x3, 'veth1_to_bond\x00'}, @TCA_FW_ACT={0x70, 0x4, [@m_simple={0x6c, 0x0, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0x9, 0xc, 0x3, 0x2, 0x5}}, @TCA_DEF_PARMS={0x18, 0x2, {0xfffffff9, 0x8001, 0x10000000, 0x5, 0x7}}, @TCA_DEF_DATA={0xb, 0x3, 'simple\x00'}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x3}}}}]}]}}]}, 0xf8}}, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x14}, {&(0x7f00000007c0)=""/154, 0x7e}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41, 0xb00}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 1.828593224s ago: executing program 0 (id=444): r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1, 0x3, 0x261, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r2, &(0x7f0000000000), &(0x7f0000000080)=@udp}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r2}, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={r2, &(0x7f0000000300)="87e3", &(0x7f0000000140)=@tcp6, 0x2}, 0x20) 1.671772499s ago: executing program 3 (id=445): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xe, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000fc007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000002300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000001a00)={r1, 0x1}, 0xc) 1.643621115s ago: executing program 0 (id=446): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000033a80)=""/102386, 0x18ff2}, {&(0x7f00000003c0)=""/164, 0xa4}], 0x2, 0x0, 0x9) r2 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x7, &(0x7f0000000200)=0x2, 0x4) r3 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x10) setsockopt$inet_int(r3, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r3, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) listen(0xffffffffffffffff, 0x1000000) syz_emit_ethernet(0x0, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) 1.04629951s ago: executing program 1 (id=447): r0 = io_uring_setup(0x66a, &(0x7f00000002c0)={0x0, 0xd338, 0x2, 0xfffffffc, 0x200003a6}) r1 = socket(0x10, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, 0x0, 0x0) bind$inet(r1, 0x0, 0x0) r2 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r2, &(0x7f00000024c0)={0xa, 0x7, 0x0, @dev={0xfe, 0x80, '\x00', 0xb}, 0x8}, 0x20) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) close_range(r0, 0xffffffffffffffff, 0x0) 882.328404ms ago: executing program 4 (id=448): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="18aae68b49"], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x11, 0x4, 0x4, 0x12, 0x480}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r1, r0, 0x26}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, 0x0, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) r3 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) pidfd_send_signal(r3, 0xfffffffb, &(0x7f0000000080)={0x0, 0x0, 0x80000001}, 0x0) r4 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000580)={'vxcan0\x00', 0x0}) connect$can_bcm(r4, &(0x7f00000005c0)={0x1d, r5}, 0x10) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=@getchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x24}}, 0x0) sendmsg$can_bcm(r4, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000500)=ANY=[@ANYBLOB="01000000230900000800000000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="00000000010000000000004000000000ffe8a1f751037d3a0de93ffce945b1c350e135408c9217"], 0x80}}, 0x20000040) 788.924167ms ago: executing program 2 (id=449): personality(0x1bb2baf3005ac137) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x2a}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) remap_file_pages(&(0x7f000061d000/0x1000)=nil, 0x1000, 0x0, 0xfffffffffffffff2, 0x1000) r4 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000100)={0x14}) socket$nl_route(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f0000000000)={0xa0000001}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x34}}, 0x0) 788.566453ms ago: executing program 3 (id=450): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) io_setup(0x7edcd9a0, 0x0) 532.787686ms ago: executing program 1 (id=451): open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a54000000060a0b040000000000000000020000002800048024000180090001006d65746100000000140002"], 0x7c}}, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000004400000008000300", @ANYRES32, @ANYBLOB="08002600851600000a00180000000000000000001c005a80180001801400030000"], 0x4c}}, 0x0) 0s ago: executing program 0 (id=452): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, &(0x7f0000000200)=[{0x0}], 0x1}}], 0x1, 0x0) r1 = socket$inet6(0x10, 0x2, 0x4) sendto$inet6(r1, &(0x7f0000000080)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323452536005ad94a461cdbfee9bdb942352359a351d1ec0cffc8792cd8000080", 0x4c, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.88' (ED25519) to the list of known hosts. [ 69.450060][ T5212] cgroup: Unknown subsys name 'net' [ 69.624138][ T5212] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 71.282474][ T5212] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 71.686863][ T1271] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.693667][ T1271] ieee802154 phy1 wpan1: encryption failed: -22 [ 75.182097][ T5229] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 75.205053][ T5241] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 75.214934][ T5241] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 75.222727][ T5241] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 75.253955][ T5241] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 75.264344][ T5241] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 75.283872][ T5241] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 75.300137][ T5236] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 75.309714][ T5242] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 75.310637][ T5244] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 75.318348][ T5242] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 75.326364][ T5244] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 75.332897][ T5242] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 75.339544][ T5244] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 75.352128][ T5242] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 75.353150][ T5244] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 75.360391][ T5242] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 75.370597][ T4614] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 75.373291][ T5236] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 75.381118][ T4614] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 75.390456][ T5236] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 75.396304][ T4614] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 75.402511][ T5242] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 75.415525][ T5236] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 75.422918][ T4614] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 75.425389][ T5242] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 75.439747][ T5242] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 75.447709][ T5242] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 75.455102][ T4614] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 75.470101][ T4614] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 76.122663][ T5227] chnl_net:caif_netlink_parms(): no params data found [ 76.181482][ T5222] chnl_net:caif_netlink_parms(): no params data found [ 76.195196][ T5239] chnl_net:caif_netlink_parms(): no params data found [ 76.277006][ T5224] chnl_net:caif_netlink_parms(): no params data found [ 76.299793][ T5223] chnl_net:caif_netlink_parms(): no params data found [ 76.514905][ T5222] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.522694][ T5222] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.530658][ T5222] bridge_slave_0: entered allmulticast mode [ 76.537926][ T5222] bridge_slave_0: entered promiscuous mode [ 76.547923][ T5227] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.555254][ T5227] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.562474][ T5227] bridge_slave_0: entered allmulticast mode [ 76.570720][ T5227] bridge_slave_0: entered promiscuous mode [ 76.579229][ T5227] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.587047][ T5227] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.594686][ T5227] bridge_slave_1: entered allmulticast mode [ 76.601739][ T5227] bridge_slave_1: entered promiscuous mode [ 76.669539][ T5222] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.677003][ T5222] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.685422][ T5222] bridge_slave_1: entered allmulticast mode [ 76.692560][ T5222] bridge_slave_1: entered promiscuous mode [ 76.725713][ T5239] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.732889][ T5239] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.740701][ T5239] bridge_slave_0: entered allmulticast mode [ 76.748639][ T5239] bridge_slave_0: entered promiscuous mode [ 76.757685][ T5239] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.765331][ T5239] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.772615][ T5239] bridge_slave_1: entered allmulticast mode [ 76.779910][ T5239] bridge_slave_1: entered promiscuous mode [ 76.786992][ T5223] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.794477][ T5223] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.801664][ T5223] bridge_slave_0: entered allmulticast mode [ 76.809061][ T5223] bridge_slave_0: entered promiscuous mode [ 76.841834][ T5224] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.849100][ T5224] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.860438][ T5224] bridge_slave_0: entered allmulticast mode [ 76.867664][ T5224] bridge_slave_0: entered promiscuous mode [ 76.887947][ T5223] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.895220][ T5223] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.902406][ T5223] bridge_slave_1: entered allmulticast mode [ 76.910167][ T5223] bridge_slave_1: entered promiscuous mode [ 76.934763][ T5227] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 76.948198][ T5227] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 76.957634][ T5224] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.965048][ T5224] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.972273][ T5224] bridge_slave_1: entered allmulticast mode [ 76.979713][ T5224] bridge_slave_1: entered promiscuous mode [ 77.030210][ T5222] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 77.071602][ T5239] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 77.096374][ T5222] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 77.128542][ T5224] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 77.140191][ T5239] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 77.167526][ T5223] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 77.180367][ T5223] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 77.205595][ T5227] team0: Port device team_slave_0 added [ 77.214755][ T5224] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 77.254501][ T5239] team0: Port device team_slave_0 added [ 77.295248][ T5227] team0: Port device team_slave_1 added [ 77.305321][ T5222] team0: Port device team_slave_0 added [ 77.326749][ T5239] team0: Port device team_slave_1 added [ 77.336405][ T5224] team0: Port device team_slave_0 added [ 77.360848][ T5223] team0: Port device team_slave_0 added [ 77.369454][ T5222] team0: Port device team_slave_1 added [ 77.430318][ T5224] team0: Port device team_slave_1 added [ 77.441144][ T5223] team0: Port device team_slave_1 added [ 77.454107][ T5242] Bluetooth: hci1: command tx timeout [ 77.454302][ T55] Bluetooth: hci4: command tx timeout [ 77.472505][ T5222] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 77.479627][ T5222] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.506643][ T5222] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 77.519203][ T5227] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 77.526655][ T55] Bluetooth: hci0: command tx timeout [ 77.526867][ T55] Bluetooth: hci2: command tx timeout [ 77.532270][ T5227] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.543344][ T55] Bluetooth: hci3: command tx timeout [ 77.564783][ T5227] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 77.630766][ T5222] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 77.637919][ T5222] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.664401][ T5222] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 77.676648][ T5227] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 77.683896][ T5227] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.710603][ T5227] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 77.729495][ T5239] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 77.736567][ T5239] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.762603][ T5239] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 77.775439][ T5224] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 77.782417][ T5224] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.809183][ T5224] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 77.832726][ T5223] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 77.839949][ T5223] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.866796][ T5223] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 77.902487][ T5239] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 77.909575][ T5239] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.936347][ T5239] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 77.955518][ T5224] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 77.962507][ T5224] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.988503][ T5224] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 78.007736][ T5223] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 78.014904][ T5223] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.041207][ T5223] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 78.084733][ T5222] hsr_slave_0: entered promiscuous mode [ 78.091807][ T5222] hsr_slave_1: entered promiscuous mode [ 78.126451][ T5227] hsr_slave_0: entered promiscuous mode [ 78.133009][ T5227] hsr_slave_1: entered promiscuous mode [ 78.140252][ T5227] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 78.148397][ T5227] Cannot create hsr debugfs directory [ 78.247439][ T5224] hsr_slave_0: entered promiscuous mode [ 78.254280][ T5224] hsr_slave_1: entered promiscuous mode [ 78.260805][ T5224] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 78.268839][ T5224] Cannot create hsr debugfs directory [ 78.309809][ T5239] hsr_slave_0: entered promiscuous mode [ 78.316561][ T5239] hsr_slave_1: entered promiscuous mode [ 78.331366][ T5239] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 78.339002][ T5239] Cannot create hsr debugfs directory [ 78.384406][ T5223] hsr_slave_0: entered promiscuous mode [ 78.391053][ T5223] hsr_slave_1: entered promiscuous mode [ 78.398421][ T5223] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 78.407238][ T5223] Cannot create hsr debugfs directory [ 78.957486][ T5222] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 78.976928][ T5222] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 78.987494][ T5222] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 79.000774][ T5222] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 79.106723][ T5224] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 79.132375][ T5224] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 79.144909][ T5224] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 79.167688][ T5224] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 79.247290][ T5227] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 79.260712][ T5227] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 79.291916][ T5227] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 79.303830][ T5227] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 79.367898][ T5222] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.395397][ T5239] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 79.411446][ T5239] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 79.448938][ T5239] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 79.490810][ T5239] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 79.507924][ T5223] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 79.524215][ T55] Bluetooth: hci4: command tx timeout [ 79.524224][ T5242] Bluetooth: hci1: command tx timeout [ 79.557298][ T5223] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 79.569326][ T5223] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 79.581407][ T5223] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 79.603694][ T55] Bluetooth: hci0: command tx timeout [ 79.603702][ T5242] Bluetooth: hci2: command tx timeout [ 79.613853][ T55] Bluetooth: hci3: command tx timeout [ 79.629275][ T5222] 8021q: adding VLAN 0 to HW filter on device team0 [ 79.688135][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.695620][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.706978][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.714196][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.877095][ T5224] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.947310][ T5224] 8021q: adding VLAN 0 to HW filter on device team0 [ 79.985752][ T2927] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.993142][ T2927] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.030136][ T2927] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.037692][ T2927] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.141968][ T5239] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.219873][ T5227] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.300383][ T5222] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.328564][ T5227] 8021q: adding VLAN 0 to HW filter on device team0 [ 80.369495][ T5239] 8021q: adding VLAN 0 to HW filter on device team0 [ 80.392141][ T5223] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.461304][ T2927] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.469217][ T2927] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.499273][ T2927] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.506549][ T2927] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.546341][ T5223] 8021q: adding VLAN 0 to HW filter on device team0 [ 80.565230][ T2955] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.572439][ T2955] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.590580][ T2955] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.598091][ T2955] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.652252][ T5224] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.756849][ T2927] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.764055][ T2927] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.822689][ T2927] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.829929][ T2927] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.971760][ T5224] veth0_vlan: entered promiscuous mode [ 81.070001][ T5224] veth1_vlan: entered promiscuous mode [ 81.097400][ T5222] veth0_vlan: entered promiscuous mode [ 81.165947][ T5222] veth1_vlan: entered promiscuous mode [ 81.276674][ T5224] veth0_macvtap: entered promiscuous mode [ 81.321988][ T5224] veth1_macvtap: entered promiscuous mode [ 81.341070][ T5222] veth0_macvtap: entered promiscuous mode [ 81.398849][ T5222] veth1_macvtap: entered promiscuous mode [ 81.418284][ T5239] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 81.458824][ T5224] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 81.498699][ T5222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.512718][ T5222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.527437][ T5222] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 81.548954][ T5222] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 81.565983][ T5222] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.575264][ T5222] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.584244][ T5222] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.592974][ T5222] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.603640][ T5242] Bluetooth: hci4: command tx timeout [ 81.609167][ T55] Bluetooth: hci1: command tx timeout [ 81.629932][ T5224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.640764][ T5224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.652321][ T5224] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 81.665280][ T5224] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.674344][ T5224] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.685137][ T5242] Bluetooth: hci2: command tx timeout [ 81.690674][ T5242] Bluetooth: hci0: command tx timeout [ 81.694416][ T5224] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.696544][ T55] Bluetooth: hci3: command tx timeout [ 81.710930][ T5224] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.758835][ T5227] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 81.827797][ T5223] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 81.959342][ T5239] veth0_vlan: entered promiscuous mode [ 82.022942][ T5239] veth1_vlan: entered promiscuous mode [ 82.046803][ T2927] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.079158][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.094745][ T2927] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 82.109080][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 82.184373][ T5227] veth0_vlan: entered promiscuous mode [ 82.222897][ T1057] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.232960][ T1057] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 82.241782][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.258534][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 82.275338][ T5227] veth1_vlan: entered promiscuous mode [ 82.360715][ T5239] veth0_macvtap: entered promiscuous mode [ 82.374424][ T5223] veth0_vlan: entered promiscuous mode [ 82.409692][ T5239] veth1_macvtap: entered promiscuous mode [ 82.442703][ T5227] veth0_macvtap: entered promiscuous mode [ 82.487234][ T5223] veth1_vlan: entered promiscuous mode [ 82.522134][ T5227] veth1_macvtap: entered promiscuous mode [ 82.537713][ T5239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 82.583113][ T5239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.613436][ T5239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 82.633364][ T5239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.654638][ T5239] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 83.255517][ T5311] Illegal XDP return value 4294967294 on prog (id 2) dev N/A, expect packet loss! [ 83.683727][ T55] Bluetooth: hci1: command tx timeout [ 83.689249][ T55] Bluetooth: hci4: command tx timeout [ 83.716884][ T5239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 83.733128][ T5239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.742975][ T5239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 83.763771][ T5242] Bluetooth: hci3: command tx timeout [ 83.769261][ T5242] Bluetooth: hci0: command tx timeout [ 83.775215][ T55] Bluetooth: hci2: command tx timeout [ 83.795145][ T5239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.825000][ T5239] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 83.852279][ T5227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 83.927342][ T5227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.959864][ T5227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 84.004709][ T5227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.052144][ T5227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 84.079699][ T5227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.117985][ T5227] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 84.192975][ T5227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 84.214528][ T5227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.225591][ T5227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 84.237094][ T5227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.248845][ T5227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 84.264551][ T5227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.276945][ T5227] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 84.308860][ T5239] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.317815][ T5239] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.328071][ T5239] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.337460][ T5239] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.351435][ T5223] veth0_macvtap: entered promiscuous mode [ 84.382767][ T5227] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.392416][ T5227] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.401983][ T5227] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.412648][ T5227] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.457093][ T5223] veth1_macvtap: entered promiscuous mode [ 84.559262][ T5223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 84.571451][ T5223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.582980][ T5223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 84.596563][ T5223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.606509][ T5223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 84.617344][ T5223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.628080][ T5223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 84.633699][ T5307] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 84.638841][ T5223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.659019][ T5223] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 84.697036][ T5223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 84.710528][ T5223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.722618][ T5223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 84.737592][ T5223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.751097][ T5223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 84.762132][ T5223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.772100][ T5223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 84.782826][ T5223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.797979][ T5223] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 84.812617][ T5223] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.822589][ T5223] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.831852][ T5223] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.840996][ T5223] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.864819][ T5307] usb 2-1: New USB device found, idVendor=0bda, idProduct=818a, bcdDevice=e2.d8 [ 84.874195][ T5307] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 84.880344][ T5307] usb 2-1: config 0 descriptor?? [ 84.918511][ T2927] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.941612][ T2927] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 84.983735][ T53] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.998230][ T53] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 85.124917][ T53] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.153411][ T53] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 85.174590][ T1057] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.200665][ T1057] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 85.327363][ T2927] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.344235][ T2927] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 85.452572][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.470121][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 85.508785][ T5331] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 85.585904][ T5322] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 85.805633][ T5322] usb 5-1: Using ep0 maxpacket: 16 [ 87.055333][ T47] cfg80211: failed to load regulatory.db [ 89.836024][ T5344] random: crng reseeded on system resumption [ 89.943651][ T47] usb 2-1: USB disconnect, device number 2 [ 90.294729][ T5322] usb 5-1: device descriptor read/all, error -71 [ 94.033115][ T29] audit: type=1326 audit(1725790968.845:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5378 comm="syz.2.22" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa13397cef9 code=0x0 [ 94.068558][ T5388] netlink: 209844 bytes leftover after parsing attributes in process `syz.0.24'. [ 94.234120][ T5395] Cannot find add_set index 0 as target [ 94.379825][ T5395] xt_NFQUEUE: number of total queues is 0 [ 95.744852][ T0] NOHZ tick-stop error: local softirq work is pending, handler #100!!! [ 95.860114][ T5383] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 95.965799][ T5409] macvlan2: entered allmulticast mode [ 96.089893][ T5411] bond0: entered promiscuous mode [ 97.002220][ T5411] bond_slave_0: entered promiscuous mode [ 97.076746][ T5411] bond_slave_1: entered promiscuous mode [ 97.238718][ T5418] random: crng reseeded on system resumption [ 97.287778][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 97.298602][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 97.307653][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 97.843398][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 98.304175][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 98.314493][ T0] NOHZ tick-stop error: local softirq work is pending, handler #42!!! [ 98.406662][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 98.416500][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 98.533468][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 98.635420][ T29] audit: type=1326 audit(1725790973.455:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5432 comm="syz.4.38" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feac317cef9 code=0x7ffc0000 [ 98.702173][ T29] audit: type=1326 audit(1725790973.475:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5432 comm="syz.4.38" exe="/root/syz-executor" sig=0 arch=c000003e syscall=70 compat=0 ip=0x7feac317cef9 code=0x7ffc0000 [ 98.973476][ T29] audit: type=1326 audit(1725790973.475:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5432 comm="syz.4.38" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feac317cef9 code=0x7ffc0000 [ 99.208144][ T29] audit: type=1326 audit(1725790973.475:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5432 comm="syz.4.38" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feac317cef9 code=0x7ffc0000 [ 99.511898][ T29] audit: type=1326 audit(1725790974.285:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5439 comm="syz.4.40" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7feac317cef9 code=0x0 [ 100.068708][ T5446] process 'syz.1.41' launched './file0' with NULL argv: empty string added [ 101.811980][ T5460] usb usb8: usbfs: process 5460 (syz.2.45) did not claim interface 0 before use [ 102.783298][ T5322] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 103.037597][ T5322] usb 5-1: New USB device found, idVendor=1604, idProduct=8001, bcdDevice=44.1f [ 103.063145][ T5468] delete_channel: no stack [ 103.081684][ T5322] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 103.126104][ T5322] usb 5-1: Product: syz [ 103.154235][ T5322] usb 5-1: Manufacturer: syz [ 103.170512][ T5322] usb 5-1: SerialNumber: syz [ 103.237129][ T5322] usb 5-1: config 0 descriptor?? [ 103.340699][ T5481] random: crng reseeded on system resumption [ 104.778556][ T5464] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 104.839202][ T5464] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 104.929916][ T1172] usb 5-1: USB disconnect, device number 4 [ 105.866759][ T5518] syz.4.67[5518] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 105.866934][ T5518] syz.4.67[5518] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 105.977762][ T5521] batadv_slave_1: entered promiscuous mode [ 106.061514][ T5521] netlink: 8 bytes leftover after parsing attributes in process `syz.0.69'. [ 106.112974][ T5520] batadv_slave_1: left promiscuous mode [ 106.232788][ T5533] netlink: 'syz.1.74': attribute type 4 has an invalid length. [ 107.751671][ T5538] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 107.942680][ T5538] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 107.969275][ T5538] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 108.814279][ T5538] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 108.843978][ T5538] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 108.865949][ T5538] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 108.883956][ T5538] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 108.892299][ T5538] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 108.893191][ T5242] Bluetooth: hci1: command 0x0c1a tx timeout [ 108.906322][ T5538] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 108.974041][ T5538] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 108.995918][ T5538] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 109.031523][ T5538] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 109.072843][ T5538] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 109.087003][ T5538] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 109.120225][ T5538] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 109.423195][ T5280] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 109.644410][ T5280] usb 4-1: New USB device found, idVendor=1604, idProduct=8001, bcdDevice=44.1f [ 109.665896][ T5280] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 109.680445][ T5280] usb 4-1: Product: syz [ 109.687368][ T5280] usb 4-1: Manufacturer: syz [ 109.692034][ T5280] usb 4-1: SerialNumber: syz [ 109.705695][ T5280] usb 4-1: config 0 descriptor?? [ 109.895773][ T1172] usb 4-1: USB disconnect, device number 2 [ 109.989149][ T29] audit: type=1326 audit(1725790984.805:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5570 comm="syz.3.87" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f875a57cef9 code=0x7ffc0000 [ 110.093437][ T29] audit: type=1326 audit(1725790984.805:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5570 comm="syz.3.87" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f875a57cef9 code=0x7ffc0000 [ 110.147356][ T29] audit: type=1326 audit(1725790984.805:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5570 comm="syz.3.87" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f875a57cef9 code=0x7ffc0000 [ 110.197642][ T29] audit: type=1326 audit(1725790984.835:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5570 comm="syz.3.87" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f875a57cef9 code=0x7ffc0000 [ 110.230008][ T29] audit: type=1326 audit(1725790984.845:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5570 comm="syz.3.87" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f875a57cef9 code=0x7ffc0000 [ 110.303813][ T5577] fuse: Bad value for 'fd' [ 110.345639][ T29] audit: type=1326 audit(1725790984.845:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5570 comm="syz.3.87" exe="/root/syz-executor" sig=0 arch=c000003e syscall=68 compat=0 ip=0x7f875a57cef9 code=0x7ffc0000 [ 110.473229][ T29] audit: type=1326 audit(1725790984.845:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5570 comm="syz.3.87" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f875a57cef9 code=0x7ffc0000 [ 110.553215][ T29] audit: type=1326 audit(1725790984.845:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5570 comm="syz.3.87" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f875a57cef9 code=0x7ffc0000 [ 110.816962][ T29] audit: type=1326 audit(1725790984.855:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5570 comm="syz.3.87" exe="/root/syz-executor" sig=0 arch=c000003e syscall=71 compat=0 ip=0x7f875a57cef9 code=0x7ffc0000 [ 110.912037][ T5242] Bluetooth: hci2: command 0x0c1a tx timeout [ 110.964188][ T55] Bluetooth: hci0: command 0x0c1a tx timeout [ 110.972648][ T5242] Bluetooth: hci1: command 0x0c1a tx timeout [ 111.076917][ T5242] Bluetooth: hci3: command 0x0c1a tx timeout [ 111.126249][ T5242] Bluetooth: hci4: command 0x0c1a tx timeout [ 111.189531][ T29] audit: type=1326 audit(1725790984.865:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5570 comm="syz.3.87" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f875a57cef9 code=0x7ffc0000 [ 112.030760][ T5586] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 112.058476][ T5586] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 112.089682][ T5586] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 112.109430][ T5586] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 112.121912][ T5586] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 113.273468][ T5279] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 113.577255][ T5242] Bluetooth: hci1: command 0x0c1a tx timeout [ 113.955786][ T5279] usb 1-1: New USB device found, idVendor=1604, idProduct=8001, bcdDevice=44.1f [ 113.999435][ T5279] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 114.043764][ T5279] usb 1-1: Product: syz [ 114.083533][ T5242] Bluetooth: hci2: command 0x0c1a tx timeout [ 114.098858][ T5279] usb 1-1: Manufacturer: syz [ 114.163483][ T55] Bluetooth: hci3: command 0x0c1a tx timeout [ 114.171015][ T55] Bluetooth: hci0: command 0x0c1a tx timeout [ 114.178079][ T5242] Bluetooth: hci4: command 0x0c1a tx timeout [ 114.208445][ T5279] usb 1-1: SerialNumber: syz [ 114.314955][ T5279] usb 1-1: config 0 descriptor?? [ 114.588942][ T5607] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 114.613837][ T5607] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 115.296517][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 115.296538][ T29] audit: type=1326 audit(1725790990.115:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5633 comm="syz.2.108" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa13397cef9 code=0x0 [ 115.564513][ T5280] usb 1-1: USB disconnect, device number 2 [ 115.633442][ T5279] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 115.719457][ T5639] netlink: 4 bytes leftover after parsing attributes in process `syz.3.109'. [ 115.832692][ T5279] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 115.851720][ T5279] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 115.862096][ T5279] usb 5-1: Product: syz [ 115.871515][ T5279] usb 5-1: Manufacturer: syz [ 115.877991][ T5279] usb 5-1: SerialNumber: syz [ 115.932961][ T5279] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 115.982914][ T1172] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 116.173531][ T4614] Bluetooth: hci2: command 0x0c1a tx timeout [ 116.244059][ T4614] Bluetooth: hci3: command 0x0c1a tx timeout [ 116.250613][ T4614] Bluetooth: hci4: command 0x0c1a tx timeout [ 116.260499][ T55] Bluetooth: hci0: command 0x0c1a tx timeout [ 116.423619][ T5230] usb 5-1: USB disconnect, device number 5 [ 116.996465][ T5648] Zero length message leads to an empty skb [ 117.223171][ T1172] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 117.231074][ T1172] ath9k_htc: Failed to initialize the device [ 117.259922][ T5230] usb 5-1: ath9k_htc: USB layer deinitialized [ 117.411967][ T5658] random: crng reseeded on system resumption [ 117.517105][ T5280] kernel write not supported for file bpf-prog (pid: 5280 comm: kworker/0:5) [ 119.080134][ T29] audit: type=1326 audit(1725790993.895:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5674 comm="syz.4.122" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7feac317cef9 code=0x0 [ 119.463436][ T1172] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 119.669717][ T1172] usb 3-1: New USB device found, idVendor=1604, idProduct=8001, bcdDevice=44.1f [ 119.679182][ T1172] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 119.701237][ T1172] usb 3-1: Product: syz [ 120.416177][ T1172] usb 3-1: Manufacturer: syz [ 120.420849][ T1172] usb 3-1: SerialNumber: syz [ 120.433842][ T1172] usb 3-1: config 0 descriptor?? [ 120.646130][ T5677] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 120.681932][ T5677] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 120.973500][ T5322] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 121.568985][ T5322] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 121.709185][ T5322] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 122.043240][ T1172] usb 3-1: USB disconnect, device number 2 [ 122.130680][ T5322] usb 5-1: Product: syz [ 122.141387][ T5322] usb 5-1: Manufacturer: syz [ 122.146549][ T5322] usb 5-1: SerialNumber: syz [ 122.158644][ T5322] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 122.183227][ T47] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 124.385994][ T5716] sched: RT throttling activated [ 126.137423][ T47] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 126.336451][ T47] ath9k_htc: Failed to initialize the device [ 127.585164][ T5322] usb 5-1: USB disconnect, device number 6 [ 127.600488][ T5322] usb 5-1: ath9k_htc: USB layer deinitialized [ 127.611343][ T5717] vxlan0: entered promiscuous mode [ 127.811363][ T29] audit: type=1326 audit(1725791002.595:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5721 comm="syz.3.137" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f875a57cef9 code=0x0 [ 129.342664][ T5743] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 129.385282][ T5743] netdevsim netdevsim2: loading /lib/firmware/. failed with error -22 [ 129.404229][ T5743] netdevsim netdevsim2: Direct firmware load for . failed with error -22 [ 129.446369][ T5743] netdevsim netdevsim2: Falling back to sysfs fallback for: . [ 131.017899][ T5764] vxlan0: entered promiscuous mode [ 132.398041][ T29] audit: type=1326 audit(1725791007.215:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5772 comm="syz.4.154" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7feac317cef9 code=0x0 [ 133.191647][ T1271] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.225679][ T1271] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.991146][ T1172] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 134.039363][ T1172] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 134.198049][ T5802] kvm: emulating exchange as write [ 134.470433][ T5811] Cannot find add_set index 0 as target [ 134.562490][ T5811] xt_NFQUEUE: number of total queues is 0 [ 134.642822][ T5799] block device autoloading is deprecated and will be removed. [ 135.291575][ T5826] vxlan0: entered promiscuous mode [ 135.951513][ T29] audit: type=1326 audit(1725791010.765:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5835 comm="syz.3.173" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f875a57cef9 code=0x0 [ 139.535842][ T5875] Cannot find add_set index 0 as target [ 139.690778][ T5886] xt_NFQUEUE: number of total queues is 0 [ 139.700773][ T29] audit: type=1326 audit(1725791014.515:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5879 comm="syz.4.190" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7feac317cef9 code=0x0 [ 139.823174][ T5892] netlink: 'syz.3.192': attribute type 29 has an invalid length. [ 139.835525][ T5892] netlink: 'syz.3.192': attribute type 29 has an invalid length. [ 139.973459][ T5892] netlink: 'syz.3.192': attribute type 29 has an invalid length. [ 142.754546][ T5937] trusted_key: encrypted_key: insufficient parameters specified [ 143.955695][ T5941] Cannot find add_set index 0 as target [ 144.005329][ T5280] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 144.107389][ T5941] xt_NFQUEUE: number of total queues is 0 [ 144.200915][ T5947] netlink: 8 bytes leftover after parsing attributes in process `syz.3.211'. [ 144.213296][ T5280] usb 2-1: Using ep0 maxpacket: 8 [ 144.220257][ T5947] netlink: 4 bytes leftover after parsing attributes in process `syz.3.211'. [ 144.238904][ T5947] netlink: 32 bytes leftover after parsing attributes in process `syz.3.211'. [ 144.283947][ T5280] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 144.317502][ T5280] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 144.344944][ T5280] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 144.413591][ T5280] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 144.458933][ T5280] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 144.484120][ T5280] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 144.754903][ T5280] usb 2-1: GET_CAPABILITIES returned 0 [ 144.778231][ T5280] usbtmc 2-1:16.0: can't read capabilities [ 145.174702][ T1172] usb 2-1: USB disconnect, device number 3 [ 149.260351][ T5990] netlink: 4 bytes leftover after parsing attributes in process `syz.3.227'. [ 149.273960][ T5985] batadv0: entered promiscuous mode [ 149.281954][ T5985] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 153.743790][ T6027] netlink: 12 bytes leftover after parsing attributes in process `syz.1.239'. [ 156.179484][ T6072] netlink: 12 bytes leftover after parsing attributes in process `syz.4.253'. [ 156.351398][ T6076] netlink: 8 bytes leftover after parsing attributes in process `syz.2.255'. [ 156.453701][ T6076] batadv0: entered promiscuous mode [ 156.507298][ T6076] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 157.387748][ T59] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 159.257525][ T59] usb 3-1: New USB device found, idVendor=1604, idProduct=8001, bcdDevice=44.1f [ 159.271686][ T59] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 159.281585][ T59] usb 3-1: Product: syz [ 159.285880][ T59] usb 3-1: Manufacturer: syz [ 159.291035][ T59] usb 3-1: SerialNumber: syz [ 159.303935][ T59] usb 3-1: config 0 descriptor?? [ 159.522684][ T6118] netlink: 12 bytes leftover after parsing attributes in process `syz.1.268'. [ 159.706632][ T6120] x_tables: unsorted underflow at hook 3 [ 160.005728][ T6124] netlink: 8 bytes leftover after parsing attributes in process `syz.1.271'. [ 160.039205][ T6124] batadv0: entered promiscuous mode [ 160.066462][ T6124] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 160.321977][ T6132] netlink: 48 bytes leftover after parsing attributes in process `syz.3.274'. [ 162.291367][ T59] usb 3-1: USB disconnect, device number 3 [ 162.619212][ T6159] geneve2: entered promiscuous mode [ 162.661153][ T6159] geneve2: entered allmulticast mode [ 162.783628][ T6165] netlink: 8 bytes leftover after parsing attributes in process `syz.4.287'. [ 162.855100][ T6165] batadv0: entered promiscuous mode [ 162.886777][ T6165] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 163.900249][ T29] audit: type=1800 audit(1725791038.435:26): pid=6173 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz.2.288" name="/" dev="fuse" ino=1 res=0 errno=0 [ 164.333539][ T5322] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 164.679091][ T5322] usb 5-1: config 0 contains an unexpected descriptor of type 0x1, skipping [ 164.689370][ T5322] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 164.715472][ T5322] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 164.819402][ T5322] usb 5-1: New USB device found, idVendor=16e3, idProduct=f9e9, bcdDevice=55.58 [ 164.852436][ T5322] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 165.215107][ T5322] usb 5-1: Product: syz [ 165.242080][ T5322] usb 5-1: Manufacturer: syz [ 165.268504][ T5322] usb 5-1: SerialNumber: syz [ 165.630605][ T5322] usb 5-1: config 0 descriptor?? [ 165.924636][ T59] usb 5-1: USB disconnect, device number 7 [ 165.998968][ T6200] binder_alloc: 6180: binder_alloc_buf size 16408 failed, no address space [ 166.008374][ T6200] binder_alloc: allocated: 0 (num: 0 largest: 0), free: 12288 (num: 1 largest: 12288) [ 166.019303][ T5280] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 166.491716][ T5280] usb 1-1: New USB device found, idVendor=1604, idProduct=8001, bcdDevice=44.1f [ 166.511009][ T5280] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 166.527313][ T5280] usb 1-1: Product: syz [ 166.532305][ T5280] usb 1-1: Manufacturer: syz [ 166.537692][ T5280] usb 1-1: SerialNumber: syz [ 166.546245][ T5280] usb 1-1: config 0 descriptor?? [ 166.672561][ T6208] netlink: 8 bytes leftover after parsing attributes in process `syz.1.301'. [ 166.726686][ T6213] 9pnet_fd: Insufficient options for proto=fd [ 167.578239][ T29] audit: type=1800 audit(1725791042.395:27): pid=6219 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz.3.302" name="/" dev="fuse" ino=1 res=0 errno=0 [ 168.064037][ T6235] netlink: 4 bytes leftover after parsing attributes in process `syz.2.309'. [ 168.542100][ T6242] binder_alloc: 6241: binder_alloc_buf size 16408 failed, no address space [ 168.552269][ T6242] binder_alloc: allocated: 0 (num: 0 largest: 0), free: 12288 (num: 1 largest: 12288) [ 168.917420][ T5280] usb 1-1: USB disconnect, device number 3 [ 168.999823][ T6250] netlink: 8 bytes leftover after parsing attributes in process `syz.1.315'. [ 169.089195][ T6260] tipc: Started in network mode [ 169.094260][ T6260] tipc: Node identity 7f000001, cluster identity 4711 [ 169.103350][ T6260] tipc: Enabled bearer , priority 10 [ 169.194066][ T6261] Cannot find add_set index 0 as target [ 169.285948][ T6261] xt_NFQUEUE: number of total queues is 0 [ 170.245851][ T59] tipc: Node number set to 2130706433 [ 170.321051][ T29] audit: type=1800 audit(1725791045.115:28): pid=6269 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz.1.321" name="/" dev="fuse" ino=1 res=0 errno=0 [ 170.892431][ T6274] binder_alloc: 6273: binder_alloc_buf size 16408 failed, no address space [ 170.901213][ T6274] binder_alloc: allocated: 0 (num: 0 largest: 0), free: 12288 (num: 1 largest: 12288) [ 170.924515][ T6276] netlink: 4 bytes leftover after parsing attributes in process `syz.0.326'. [ 171.821040][ T6309] binder_alloc: 6308: binder_alloc_buf size 16408 failed, no address space [ 171.831476][ T6309] binder_alloc: allocated: 0 (num: 0 largest: 0), free: 12288 (num: 1 largest: 12288) [ 172.226621][ T5280] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 172.880592][ T5280] usb 2-1: New USB device found, idVendor=1604, idProduct=8001, bcdDevice=44.1f [ 172.890169][ T5280] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 172.899697][ T5280] usb 2-1: Product: syz [ 172.904193][ T5280] usb 2-1: Manufacturer: syz [ 172.908824][ T5280] usb 2-1: SerialNumber: syz [ 172.917010][ T5280] usb 2-1: config 0 descriptor?? [ 173.076321][ T6317] Cannot find add_set index 0 as target [ 173.215629][ T6317] xt_NFQUEUE: number of total queues is 0 [ 173.907793][ T6320] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 173.944430][ T6320] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 173.995457][ T6320] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 174.034490][ T6320] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 174.100790][ T6320] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 174.357625][ T5323] usb 2-1: USB disconnect, device number 4 [ 174.711865][ T6355] netlink: 44 bytes leftover after parsing attributes in process `syz.2.357'. [ 174.781380][ T29] audit: type=1326 audit(1725791049.595:29): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6356 comm="syz.4.360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feac317cef9 code=0x7ffc0000 [ 174.825800][ T29] audit: type=1326 audit(1725791049.595:30): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6356 comm="syz.4.360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feac317cef9 code=0x7ffc0000 [ 174.861064][ T29] audit: type=1326 audit(1725791049.645:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6356 comm="syz.4.360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7feac317cef9 code=0x7ffc0000 [ 174.882697][ C0] vkms_vblank_simulate: vblank timer overrun [ 174.902876][ T29] audit: type=1326 audit(1725791049.645:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6356 comm="syz.4.360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feac317cef9 code=0x7ffc0000 [ 174.929434][ T29] audit: type=1326 audit(1725791049.645:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6356 comm="syz.4.360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feac317cef9 code=0x7ffc0000 [ 174.934218][ T6362] netlink: 20 bytes leftover after parsing attributes in process `syz.2.361'. [ 174.951678][ C0] vkms_vblank_simulate: vblank timer overrun [ 174.958400][ T29] audit: type=1326 audit(1725791049.675:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6356 comm="syz.4.360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7feac317cef9 code=0x7ffc0000 [ 175.089584][ T29] audit: type=1326 audit(1725791049.675:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6356 comm="syz.4.360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feac317cef9 code=0x7ffc0000 [ 175.136068][ T29] audit: type=1326 audit(1725791049.675:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6356 comm="syz.4.360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feac317cef9 code=0x7ffc0000 [ 175.165866][ T29] audit: type=1326 audit(1725791049.675:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6356 comm="syz.4.360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7feac317cef9 code=0x7ffc0000 [ 175.466474][ T6372] xt_NFQUEUE: number of total queues is 0 [ 175.592280][ T6365] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 175.602862][ T6365] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 175.610576][ T6365] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 175.620531][ T6365] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 175.628398][ T6365] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 175.863326][ T6390] netlink: 4 bytes leftover after parsing attributes in process `syz.2.373'. [ 177.289879][ T5242] Bluetooth: hci1: command 0x0c1a tx timeout [ 177.325762][ T6427] Cannot find add_set index 0 as target [ 177.346266][ T6429] netlink: 4 bytes leftover after parsing attributes in process `syz.1.389'. [ 177.389935][ T6427] xt_NFQUEUE: number of total queues is 0 [ 177.683350][ T5242] Bluetooth: hci4: command 0x0c1a tx timeout [ 177.683370][ T55] Bluetooth: hci3: command 0x0c1a tx timeout [ 177.683420][ T55] Bluetooth: hci0: command 0x0c1a tx timeout [ 177.689636][ T5242] Bluetooth: hci2: command 0x0c1a tx timeout [ 177.982295][ T6441] bond0: entered promiscuous mode [ 177.988744][ T6441] bond_slave_0: entered promiscuous mode [ 177.995246][ T6441] bond_slave_1: entered promiscuous mode [ 178.215460][ T6453] capability: warning: `syz.4.399' uses deprecated v2 capabilities in a way that may be insecure [ 180.049627][ T5279] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 180.154889][ T6478] tipc: New replicast peer: 255.255.255.255 [ 180.162245][ T6478] tipc: Enabled bearer , priority 10 [ 180.278405][ T5279] usb 3-1: device descriptor read/64, error -71 [ 180.497994][ T6482] netlink: 'syz.0.409': attribute type 7 has an invalid length. [ 180.520749][ T6482] netlink: 199836 bytes leftover after parsing attributes in process `syz.0.409'. [ 180.563791][ T5279] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 180.597171][ T6482] netlink: 'syz.0.409': attribute type 3 has an invalid length. [ 180.620219][ T6482] netlink: 199836 bytes leftover after parsing attributes in process `syz.0.409'. [ 180.743420][ T5279] usb 3-1: device descriptor read/64, error -71 [ 180.905031][ T5279] usb usb3-port1: attempt power cycle [ 182.223830][ T5279] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 182.234030][ T5242] Bluetooth: hci0: unexpected event for opcode 0x080c [ 182.285346][ T5279] usb 3-1: device descriptor read/8, error -71 [ 182.666116][ T6512] ebt_among: dst integrity fail: 10e [ 182.677605][ T5279] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 182.965727][ T5279] usb 3-1: device not accepting address 7, error -71 [ 182.991470][ T5279] usb usb3-port1: unable to enumerate USB device [ 185.640084][ T6539] mmap: syz.3.429 (6539) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 187.859578][ T6587] netlink: 4 bytes leftover after parsing attributes in process `syz.4.448'. [ 188.355947][ T6584] ------------[ cut here ]------------ [ 188.361920][ T6584] name '12562' [ 188.423912][ T6584] WARNING: CPU: 0 PID: 6584 at fs/proc/generic.c:711 remove_proc_entry+0x2e7/0x5d0 [ 188.433613][ T6584] Modules linked in: [ 188.437638][ T6584] CPU: 0 UID: 0 PID: 6584 Comm: syz.4.448 Not tainted 6.11.0-rc6-syzkaller-00326-gd1f2d51b711a #0 [ 188.448885][ T6584] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 188.460150][ T6584] RIP: 0010:remove_proc_entry+0x2e7/0x5d0 [ 188.466181][ T6584] Code: ff eb 05 e8 0b 47 61 ff 48 8b 5c 24 10 48 c7 c7 e0 de 8a 8e e8 3a fa 88 09 90 48 c7 c7 60 27 fb 8b 48 89 de e8 8a 6a 23 ff 90 <0f> 0b 90 90 48 8b 44 24 18 48 c7 44 24 40 0e 36 e0 45 49 c7 04 07 [ 188.486296][ T6584] RSP: 0018:ffffc90009857bc0 EFLAGS: 00010246 [ 188.493240][ T6584] RAX: a3a0390b3099de00 RBX: ffff8880293c6548 RCX: ffff88802acf1e00 [ 188.501389][ T6584] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 188.510497][ T6584] RBP: ffffc90009857ca8 R08: ffffffff8155b292 R09: fffffbfff1cba0e0 [ 188.519263][ T6584] R10: dffffc0000000000 R11: fffffbfff1cba0e0 R12: ffff88805cad0500 [ 188.528186][ T6584] R13: 0000000000000005 R14: 0000000000000000 R15: dffffc0000000000 [ 188.536375][ T6584] FS: 000055558655c500(0000) GS:ffff8880b8800000(0000) knlGS:0000000000000000 [ 188.545502][ T6584] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 188.552239][ T6584] CR2: 00007f55cc736000 CR3: 000000007d5de000 CR4: 00000000003506f0 [ 188.560676][ T6584] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 188.569591][ T6584] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 188.578117][ T6584] Call Trace: [ 188.581449][ T6584] [ 188.584586][ T6584] ? __warn+0x163/0x4e0 [ 188.588913][ T6584] ? remove_proc_entry+0x2e7/0x5d0 [ 188.594240][ T6584] ? report_bug+0x2b3/0x500 [ 188.598801][ T6584] ? remove_proc_entry+0x2e7/0x5d0 [ 188.604232][ T6584] ? handle_bug+0x3e/0x70 [ 188.608858][ T6584] ? exc_invalid_op+0x1a/0x50 [ 188.613646][ T6584] ? asm_exc_invalid_op+0x1a/0x20 [ 188.618745][ T6584] ? __warn_printk+0x292/0x360 [ 188.624308][ T6584] ? remove_proc_entry+0x2e7/0x5d0 [ 188.629480][ T6584] ? __local_bh_enable_ip+0x168/0x200 [ 188.635883][ T6584] ? __pfx_remove_proc_entry+0x10/0x10 [ 188.641597][ T6584] ? bcm_release+0x1ec/0x880 [ 188.646917][ T6584] ? __pfx___local_bh_enable_ip+0x10/0x10 [ 188.653291][ T6584] ? do_raw_spin_unlock+0x13c/0x8b0 [ 188.658795][ T6584] bcm_release+0x250/0x880 [ 188.663697][ T6584] sock_close+0xbc/0x240 [ 188.668186][ T6584] ? __pfx_sock_close+0x10/0x10 [ 188.673203][ T6584] __fput+0x24a/0x8a0 [ 188.677264][ T6584] task_work_run+0x24f/0x310 [ 188.682702][ T6584] ? __pfx_task_work_run+0x10/0x10 [ 188.687991][ T6584] ? syscall_exit_to_user_mode+0xa3/0x370 [ 188.694019][ T6584] syscall_exit_to_user_mode+0x168/0x370 [ 188.699853][ T6584] do_syscall_64+0x100/0x230 [ 188.704774][ T6584] ? clear_bhb_loop+0x35/0x90 [ 188.709529][ T6584] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 188.715661][ T6584] RIP: 0033:0x7feac317cef9 [ 188.720316][ T6584] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 188.741000][ T6584] RSP: 002b:00007ffe695401a8 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 188.750273][ T6584] RAX: 0000000000000000 RBX: 00007feac3337a80 RCX: 00007feac317cef9 [ 188.759149][ T6584] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 188.767446][ T6584] RBP: 00007feac3337a80 R08: 00007feac3322000 R09: 00007ffe6954049f [ 188.775564][ T6584] R10: 00000000003ffc48 R11: 0000000000000246 R12: 000000000002e0df [ 188.783655][ T6584] R13: 00007ffe695402b0 R14: 0000000000000032 R15: ffffffffffffffff [ 188.791737][ T6584] [ 188.794878][ T6584] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 188.802198][ T6584] CPU: 0 UID: 0 PID: 6584 Comm: syz.4.448 Not tainted 6.11.0-rc6-syzkaller-00326-gd1f2d51b711a #0 [ 188.813190][ T6584] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 188.823460][ T6584] Call Trace: [ 188.826787][ T6584] [ 188.829754][ T6584] dump_stack_lvl+0x241/0x360 [ 188.834480][ T6584] ? __pfx_dump_stack_lvl+0x10/0x10 [ 188.839717][ T6584] ? __pfx__printk+0x10/0x10 [ 188.844413][ T6584] ? vscnprintf+0x5d/0x90 [ 188.848860][ T6584] panic+0x349/0x860 [ 188.852795][ T6584] ? __warn+0x172/0x4e0 [ 188.857006][ T6584] ? __pfx_panic+0x10/0x10 [ 188.861918][ T6584] __warn+0x346/0x4e0 [ 188.865926][ T6584] ? remove_proc_entry+0x2e7/0x5d0 [ 188.871156][ T6584] report_bug+0x2b3/0x500 [ 188.875556][ T6584] ? remove_proc_entry+0x2e7/0x5d0 [ 188.880887][ T6584] handle_bug+0x3e/0x70 [ 188.885162][ T6584] exc_invalid_op+0x1a/0x50 [ 188.889866][ T6584] asm_exc_invalid_op+0x1a/0x20 [ 188.894753][ T6584] RIP: 0010:remove_proc_entry+0x2e7/0x5d0 [ 188.900540][ T6584] Code: ff eb 05 e8 0b 47 61 ff 48 8b 5c 24 10 48 c7 c7 e0 de 8a 8e e8 3a fa 88 09 90 48 c7 c7 60 27 fb 8b 48 89 de e8 8a 6a 23 ff 90 <0f> 0b 90 90 48 8b 44 24 18 48 c7 44 24 40 0e 36 e0 45 49 c7 04 07 [ 188.921090][ T6584] RSP: 0018:ffffc90009857bc0 EFLAGS: 00010246 [ 188.927288][ T6584] RAX: a3a0390b3099de00 RBX: ffff8880293c6548 RCX: ffff88802acf1e00 [ 188.935473][ T6584] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 188.943495][ T6584] RBP: ffffc90009857ca8 R08: ffffffff8155b292 R09: fffffbfff1cba0e0 [ 188.951484][ T6584] R10: dffffc0000000000 R11: fffffbfff1cba0e0 R12: ffff88805cad0500 [ 188.959487][ T6584] R13: 0000000000000005 R14: 0000000000000000 R15: dffffc0000000000 [ 188.968285][ T6584] ? __warn_printk+0x292/0x360 [ 188.973341][ T6584] ? __local_bh_enable_ip+0x168/0x200 [ 188.978996][ T6584] ? __pfx_remove_proc_entry+0x10/0x10 [ 188.984465][ T6584] ? bcm_release+0x1ec/0x880 [ 188.989459][ T6584] ? __pfx___local_bh_enable_ip+0x10/0x10 [ 188.995655][ T6584] ? do_raw_spin_unlock+0x13c/0x8b0 [ 189.001441][ T6584] bcm_release+0x250/0x880 [ 189.006107][ T6584] sock_close+0xbc/0x240 [ 189.010399][ T6584] ? __pfx_sock_close+0x10/0x10 [ 189.015361][ T6584] __fput+0x24a/0x8a0 [ 189.019373][ T6584] task_work_run+0x24f/0x310 [ 189.023988][ T6584] ? __pfx_task_work_run+0x10/0x10 [ 189.029119][ T6584] ? syscall_exit_to_user_mode+0xa3/0x370 [ 189.034884][ T6584] syscall_exit_to_user_mode+0x168/0x370 [ 189.040578][ T6584] do_syscall_64+0x100/0x230 [ 189.045278][ T6584] ? clear_bhb_loop+0x35/0x90 [ 189.050008][ T6584] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 189.056003][ T6584] RIP: 0033:0x7feac317cef9 [ 189.060431][ T6584] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 189.080505][ T6584] RSP: 002b:00007ffe695401a8 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 189.089202][ T6584] RAX: 0000000000000000 RBX: 00007feac3337a80 RCX: 00007feac317cef9 [ 189.097190][ T6584] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 189.105625][ T6584] RBP: 00007feac3337a80 R08: 00007feac3322000 R09: 00007ffe6954049f [ 189.113707][ T6584] R10: 00000000003ffc48 R11: 0000000000000246 R12: 000000000002e0df [ 189.121787][ T6584] R13: 00007ffe695402b0 R14: 0000000000000032 R15: ffffffffffffffff [ 189.129918][ T6584] [ 189.133084][ T6584] Kernel Offset: disabled [ 189.137524][ T6584] Rebooting in 86400 seconds..