last executing test programs: 1m58.157645934s ago: executing program 0 (id=927): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0500000002000000e27f000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x80000001, 0x3f, &(0x7f0000000340)=""/63, 0x40f00, 0x54, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x2, 0x1}, 0x8, 0x10, &(0x7f00000003c0)={0x4, 0x1, 0x2c5, 0x4}, 0x10, 0xa372, 0xffffffffffffffff, 0x4, &(0x7f0000000400), &(0x7f0000000440)=[{0x4, 0x5, 0x6, 0xa}, {0x1, 0x2, 0x2, 0x4}, {0x1, 0x1, 0xc, 0x3}, {0x4, 0x2, 0x4, 0x9}], 0x10, 0x6, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000008c0)={{r0}, &(0x7f0000000080), 0x0}, 0x20) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000005c0), 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@ipv4_newrule={0x2c, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x14}, [@FRA_SRC={0x8, 0x2, @multicast2}, @FRA_FLOW={0x8}]}, 0x2c}}, 0x0) 1m56.794998208s ago: executing program 0 (id=930): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18050000000000fe000000004b64ffec850000007d00000004"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140), 0x42, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) write$vga_arbiter(r3, &(0x7f0000000000)=@other={'lock', ' ', 'io'}, 0x8) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{}, &(0x7f0000000a00), &(0x7f0000000a40)}, 0x20) connect$unix(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, 0x0) 1m56.440773434s ago: executing program 4 (id=932): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) utime(&(0x7f0000000000)='./file2\x00', 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0xffffffffffffffca, &(0x7f0000000040)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) fanotify_init(0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r0, 0x2) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r1, 0x2) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r2, 0x2) flock(r2, 0x2) 1m54.97962881s ago: executing program 4 (id=934): sched_setscheduler(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb70200"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000003680)='sched_switch\x00', r3}, 0x10) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002c80)='/proc/sysvipc/shm\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x6b396000) mount(0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mmap(&(0x7f0000b5f000/0x4000)=nil, 0x4000, 0x0, 0x2012, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) setregid(0xffffffffffffffff, 0x0) r5 = getgid() setgroups(0x2, &(0x7f0000000380)=[0x0, r5]) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 1m53.695361837s ago: executing program 4 (id=938): r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r1, 0x2) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r2, 0x2) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r3, 0x2) flock(r3, 0x2) close_range(r0, 0xffffffffffffffff, 0x0) 1m53.58755963s ago: executing program 1 (id=939): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x11, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='contention_end\x00', r0}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x80, 0x0, 0xffffffffffffffff, 0x0) 1m53.431389105s ago: executing program 4 (id=940): syz_emit_ethernet(0xb4, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socket$packet(0x11, 0x0, 0x300) readv(0xffffffffffffffff, 0x0, 0x0) r2 = open$dir(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380), 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x275a, 0x0) fcntl$lock(r3, 0x6, &(0x7f0000000000)) fcntl$lock(r3, 0x25, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x6}) fcntl$lock(r3, 0x24, &(0x7f0000000140)={0x2, 0x0, 0x800000000000}) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) name_to_handle_at(r2, 0x0, &(0x7f0000000340)=ANY=[], &(0x7f00000003c0), 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000200)=@v2={0x2, @adiantum, 0x0, '\x00', @d}) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x10, 0x1c, &(0x7f0000000040)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1c}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x4}, {0x3, 0x0, 0x3, 0xa, 0x2}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x0, 0x6, 0xa, 0xa, 0xfff8, 0xf1}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {0x4, 0x0, 0xc}, {0x18, 0x2, 0x2, 0x0, r0}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 1m53.345564197s ago: executing program 1 (id=941): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x16, 0x13, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000696c6c6500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r3, 0x0, 0x10, 0x38, &(0x7f00000006c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000700)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) close(r2) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r6 = openat$cgroup_devices(r5, &(0x7f0000000540)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r6, &(0x7f00000000c0)=ANY=[@ANYBLOB="62202a3a340904"], 0xa) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000100)=@base={0x18, 0x4, 0x41, 0x0, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4002, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000fcdf000000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) close(r0) 1m52.681369102s ago: executing program 4 (id=943): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000300)=ANY=[@ANYBLOB="1201000003005740ed0b0011c3ec000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000080)={0x44, &(0x7f0000000040)=ANY=[@ANYBLOB="00000100000005"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000940)={0x34, &(0x7f0000000980)=ANY=[@ANYBLOB="000002000000c8"], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000440)={0x18, &(0x7f0000000100)=ANY=[@ANYBLOB="000e3a00000068dc5d96b59f5ac39b34bf794e01"], 0x0, 0x0, 0x0, 0x0}) r1 = openat$vicodec0(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0185648, &(0x7f0000000100)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x98f90d, 0xffff, '\x00', @ptr}}) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x8000001d) fcntl$setsig(r2, 0xa, 0x21) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000800040603000000000000000000000000632800000007000000"], 0x1c}}, 0x0) r4 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r5 = dup(r4) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), r5) sendmsg$802154_dgram(r4, &(0x7f0000000240)={&(0x7f0000000000), 0x14, &(0x7f0000000080)={0x0}}, 0x0) recvmmsg(r4, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) syz_io_uring_setup(0x239, 0x0, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x3c, r7, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_UDP_SPORT={0x6}]}, 0x3c}, 0x1, 0x620b}, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x5400, 0x0) 1m52.45373719s ago: executing program 3 (id=944): r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000002800), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000300)={0x1, 0x0, 0x0, &(0x7f0000001600)=""/78, 0x0}) r1 = eventfd2(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000100)={0x0, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/185, &(0x7f0000000140)=""/92}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001500)=ANY=[], 0x1c}}, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000000c0)=0x1) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x1}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x1}, 0x10) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=""/57, 0x0, &(0x7f0000000500)=""/4096}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="784e8532bc51d9778e4bbb81e255693d2832f3802728ed763aacf318e80e1b19cf30c5f4214185052aab22dea830553c6db324352d6edce6927f9e747f08a659c1365f8b318c734936b24ccb80c8b9892cf2d5f5e6f9bd14951b", 0x5a}], 0x1}}], 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x3938700}, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000100), 0x205, 0x8401) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$USBDEVFS_SUBMITURB(r4, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {0x5f}, 0x0, 0x0, &(0x7f0000000180), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='gretap0\x00', 0x10) syz_usb_connect$cdc_ecm(0x0, 0x6f, &(0x7f0000000240)=ANY=[@ANYBLOB="12010000020000402505a1a440000000010109025d000101000000090400000002060000052406000005240000000d240f010000000004000000001524120000a317a88b045e4f01a607c0ffcb7e312a072414faffffff0524"], 0x0) 1m52.176595113s ago: executing program 0 (id=945): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001c40)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2ed0300000000000000af99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14008c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000006da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c4159b364a4fd7013f34db173a4fdacf15229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3ab60fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4978ea8e4aa37014191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be867a28f09c5877fc2355ecdc9c30dcb2d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff3a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb357b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa165099c5ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88cf573fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50265a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a72e1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867857ed13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d9a0e06da200481cde8bf475bc3e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a00"/3590], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000080)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa90d]}, 0x45c) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000380)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioprio_get$uid(0x3, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) mount(&(0x7f0000000540)=@nullb, &(0x7f0000000040)='./file0\x00', &(0x7f00000005c0)='vxfs\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_open_dev$dri(0x0, 0x1, 0x0) r4 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x20) connect$l2tp6(r4, &(0x7f0000000f40)={0xa, 0x0, 0x0, @empty}, 0x20) sendmmsg$inet6(r4, &(0x7f0000000ac0)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x18, 0x0, 0x0, 0x0, 0x0, 0xe0}}], 0x17fd147c801ae9ab, 0x0) 1m50.964778754s ago: executing program 0 (id=946): r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) openat$sndseq(0xffffffffffffff9c, 0x0, 0x882) r6 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r6, 0x40605346, &(0x7f0000000180)={0x0, 0x0, {0x0, 0x3}}) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000000100)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_ADD_RESERVED(r0, 0x3ba0, &(0x7f0000000240)={0x48, 0x1, r7, 0x0, 0x20000000000}) pipe(&(0x7f0000000300)) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r0, 0x3ba0, &(0x7f0000000040)={0x48, 0x2, r7}) ioctl$IOMMU_TEST_OP_ADD_RESERVED(r0, 0x3ba0, &(0x7f00000001c0)={0x48, 0x1, r7, 0x0, 0x2}) ioctl$IOMMU_IOAS_MAP$PAGES(r0, 0x3b85, &(0x7f0000000340)={0x28, 0x6, r7, 0x0, &(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2b8000000000000}) 1m50.01766894s ago: executing program 0 (id=947): socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x108) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x50, 0x0, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, '\x00', 0x3c}}, {0x14, 0x4, @mcast1}}}]}]}, 0x50}}, 0x0) read$FUSE(r2, &(0x7f0000006480)={0x2020}, 0x2020) preadv(r2, 0x0, 0x0, 0x0, 0x0) read$FUSE(r2, 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) unshare(0x0) syz_usb_connect(0x0, 0x31e, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_open_dev$video(&(0x7f0000000080), 0x1cf, 0x0) ioctl$VIDIOC_G_FMT(r5, 0xc0d05604, &(0x7f0000000500)={0xa}) r6 = dup2(r4, r4) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_MPATH(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x14, r7, 0x721, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 1m49.03228631s ago: executing program 3 (id=948): r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x2a, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000540)={0x2, 0x0, @dev}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x300, 0x401eb94) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r5, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001480), 0x42002, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x20000023896) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 1m46.947228165s ago: executing program 3 (id=950): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) utime(&(0x7f0000000000)='./file2\x00', 0x0) 1m46.942695507s ago: executing program 4 (id=951): socket$unix(0x1, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000840)=ANY=[@ANYBLOB="6c000000100001040000", @ANYRES32=0x0, @ANYBLOB], 0x6c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50, 0xfffffffffffffff5, 0x0, {0x7, 0x1f, 0x0, 0x90c20, 0x2}}, 0x50) openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0xc, 0x8a}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000380)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000006c0)=0x2) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000001340)=""/102378, 0x7706c522012798af) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) syz_open_dev$loop(0x0, 0xffffffff80000001, 0x40) socket(0x2a, 0x2, 0x0) syz_pidfd_open(0x0, 0x0) syz_clone(0x120e1100, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r3) sendmsg$NFC_CMD_DEV_UP(r3, 0x0, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x44, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x3}}, @NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x2, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @dev}}}]}]}, 0x44}}, 0x0) 1m46.899583759s ago: executing program 1 (id=952): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005e00)={0xffffffffffffffff}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r1, &(0x7f0000001580)=""/4096, 0x1000, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(r1, 0xc0184800, &(0x7f00000003c0)={0x94, r0, 0x1}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, 0x0, &(0x7f0000000280)) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000000340)={{0x1, 0x1, 0x18, r0, {r2}}, './file0\x00'}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000380)={0x5, [0x2, 0x7, 0xc88, 0x1, 0x1]}, 0xe) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000000000040ac052a0200000000000109022400010000000009040000010300020009210000f60122000009058103"], 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f00000000c0)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x14, &(0x7f0000000a40)=@framed={{}, [@kfunc, @printk={@llu}, @printk={@li}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x4b) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8946, &(0x7f0000000900)={'veth1_virt_wifi\x00', @random='\x00\x00\x00 \x00'}) ioctl$TIOCSSOFTCAR(r5, 0x541a, &(0x7f0000000200)) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000400)={{0x6, 0x0, 0x8, 0x5c5aec0e, 'syz1\x00', 0x6}, 0x3, 0x30, 0x9, 0x0, 0x9, 0x9, 'syz0\x00', &(0x7f00000002c0)=['.&($\x13+\x00', '}@[\\-\x00', '\x00', '/proc/bus/input/devices\x00', '/proc/bus/input/devices\x00', '/dev/ttyS3\x00', '/proc/bus/input/devices\x00', '\x00', '-\x00'], 0x64}) syz_usb_control_io$hid(r4, 0x0, &(0x7f0000000040)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="200108"], 0x0}) 1m46.855630126s ago: executing program 3 (id=953): ioctl$USBDEVFS_RELEASEINTERFACE(0xffffffffffffffff, 0x80045510, &(0x7f0000002300)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) splice(r0, 0x0, r0, &(0x7f0000000100), 0x28, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000001740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x4, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x2, 0x6}}, @union={0x2, 0x2, 0x0, 0x5, 0x1, 0x6a, [{0x3, 0x4, 0x10000}, {0xc, 0x0, 0x3}]}, @const={0x3, 0x0, 0x0, 0xa, 0x1}]}, {0x0, [0x30, 0x30]}}, &(0x7f0000000300)=""/185, 0x64, 0xb9, 0x0, 0xffffffff, 0x0, @void, @value}, 0x20) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000012c0)={&(0x7f0000002980)=ANY=[@ANYBLOB="9feb0100180000000000000060000000550000810700000008000000072276a2010000000004000100000f00000003000000090000000b4bc74563ea009cc4264966d2000004000000010000000a03000000ce0800000700000000000000030000000e000000040000002800000002000000050008352c46db3c30620000001000000b0000000200000000000000005f00002e5f950765a5b5f5a2e342c5fb5955abe042724e6e4204101277a415f787f049ebc1b8dff7fc0f22e38cb9383999320b7cdaa03dab8ca0d4647045cb10d223402f7fb2ad2020767e8f3007f5348cdfca46d76c2839790e4f67fbe0238759033e43248f9a47d769f9a1655f4f31f4bfa1eff0f18b9933e17867562c3b06b983a47c18cbd3c1ae55cb6077046db4995c841922fb8fffe9d4c7724ebaf67ad480b241b9117ba18fbabf4c4a4632757dab0a8d30514fbc000000000000000000589b2c80907da368bc3bf878"], &(0x7f00000002c0)=""/4096, 0x7f, 0x1000, 0x0, 0x7, 0x0, @void, @value}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001340)=@bloom_filter={0x1e, 0x800, 0xffff, 0x5, 0x408, 0xffffffffffffffff, 0xfffffc45, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x3, 0x9, @void, @value, @void, @value}, 0x48) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x17, 0xf, &(0x7f00000007c0)=@ringbuf={{}, {{}, {}, {}, {0x85, 0x0, 0x0, 0x68}}, {}, [], {{}, {0x5}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sysctl, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001440)={{0x1, 0xffffffffffffffff}, &(0x7f00000013c0), &(0x7f0000001400)='%-010d \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001480)={0x1, 0xffffffffffffffff}, 0x4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001540)={{0x1, 0xffffffffffffffff}, &(0x7f00000014c0), &(0x7f0000001500)}, 0x20) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000015c0)=@bloom_filter={0x1e, 0x2, 0x0, 0x1, 0x200, 0xffffffffffffffff, 0xffffffff, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4, 0x1, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001680)={0x11, 0xb, &(0x7f00000000c0)=ANY=[@ANYBLOB="dc22016eb839d039a61b270e", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000000000000850000008600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000000000008500000086000000183200000400"/40], &(0x7f00000001c0)='syzkaller\x00', 0x6, 0x36, &(0x7f0000000200)=""/54, 0x40f00, 0x40, '\x00', 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001300)={0x0, 0x4, 0x0, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001640)=[r3, r4, r5, r6, r7, r8, r8], 0x0, 0x10, 0x2, @void, @value}, 0x90) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000140)={@multicast2, @dev}, &(0x7f0000000180)=0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendto$packet(0xffffffffffffffff, &(0x7f0000001880)="02454305", 0x4, 0x0, &(0x7f0000000040)={0x11, 0x8100, r9, 0x1, 0x0, 0x6, @local}, 0x14) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x35, 0x0, 0x0, 0xfffffffe}, {0x1c}, {0x6, 0x0, 0x0, 0x7ffffeb9}]}) futex(&(0x7f00000000c0), 0x5, 0x0, 0x0, &(0x7f0000004000), 0xb1004000) 7.177191737s ago: executing program 2 (id=962): write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000000)={0xf, {"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", 0x1000}}, 0x1006) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000001040)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000001c000039000000080003009fb0c71b6dbfe125e0172f7c681e112ecca8f80742031a6c84bf020000001ff1", @ANYRES32=0x0, @ANYBLOB="04005a80"], 0x20}}, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000300)=@v2={0x0, 0x0, 0x9, 0x0, 0x67, "7d5839050f13b7a7d8fa08e2081bcc9f5a9cda941bb2031eb4a47f9a78644803af54dbbf14985a3cfe2727edeab88ddc5a5cde5631b5d409fc3bdbe924ca4b0cf9752afe7c92e8b107f2534893e14173c449a4023f97a6c04f3074328b84424bf6c3547ef79c5a"}, 0x70, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000013c0)={'wlan1\x00', 0x0}) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, 0x0}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r3) sendmsg$NLBL_CIPSOV4_C_ADD(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={0x38, r4, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x38}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x0, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r5 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r5, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000840)=ANY=[@ANYBLOB="1c00000022000106000000000000000004000080000200d639168ade"], 0x1c}], 0x1}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000000)=ANY=[@ANYBLOB="f4060000", @ANYRES16=r1, @ANYBLOB="01000000000000e14f003b00000008000300", @ANYRES32=r2, @ANYBLOB="d506330080000000ffffffffffff080211000001"], 0x6f4}}, 0x0) getsockopt$sock_timeval(r5, 0x1, 0x14, &(0x7f0000001080), &(0x7f00000010c0)=0x10) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r6, 0x0, 0x8008000000010, &(0x7f00000003c0)="17000000020001000003d68c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba0008400200000000e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) sendmsg$NFNL_MSG_COMPAT_GET(r5, &(0x7f0000001200)={&(0x7f0000001140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000011c0)={&(0x7f0000001180)={0x20, 0x0, 0xb, 0x201, 0x0, 0x0, {0x0, 0x0, 0x3}, [@NFTA_COMPAT_NAME={0xa, 0x1, 'wlan1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x8840}, 0x8000) r7 = socket$key(0xf, 0x3, 0x2) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000001800)=ANY=[@ANYBLOB="18000000000000000000000000000000730135000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) openat$mice(0xffffffffffffff9c, &(0x7f0000001100), 0x40000) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 6.004431425s ago: executing program 2 (id=963): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) utime(&(0x7f0000000000)='./file2\x00', 0x0) 5.925518411s ago: executing program 2 (id=964): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) io_submit(0x0, 0x0, &(0x7f0000002500)) r0 = open$dir(&(0x7f0000000480)='./file0/../file0/file0\x00', 0x505200, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000440)='./file0/../file0\x00', r0, &(0x7f00000004c0)='./file0/../file0\x00', 0x5) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000003c0)={0x1b, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, @void, @value, @void, @value}, 0x50) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) creat(0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) mount$bpf(0x0, 0x0, &(0x7f0000000100), 0x287832, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000002c0)=0x8) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = syz_open_dev$usbfs(&(0x7f0000000080), 0x74, 0x101301) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r2, 0xc00c5512, &(0x7f0000000040)=@usbdevfs_connect) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x3, 0xa32c) 5.199434724s ago: executing program 2 (id=965): openat2$dir(0xffffffffffffff9c, &(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)={0xc1, 0x0, 0x18}, 0x18) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x2a, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0) restart_syscall() sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) syz_emit_ethernet(0x8a, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r4, 0x0, 0xb, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20008004}, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f00000001c0)={@private=0xa010100, @multicast2, @remote}, 0xc) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='net/mcfilter6\x00') lseek(r5, 0x8, 0x0) 4.083701652s ago: executing program 1 (id=955): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18050000000000fe000000004b64ffec850000007d00000004"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140), 0x42, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) write$vga_arbiter(r4, &(0x7f0000000000)=@other={'lock', ' ', 'io'}, 0x8) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{}, &(0x7f0000000a00), &(0x7f0000000a40)}, 0x20) connect$unix(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, 0x0) 3.950911476s ago: executing program 2 (id=966): openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000180)=0x7, 0x4) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000400)=0xa4, 0x4) syz_emit_ethernet(0x6e, &(0x7f00000002c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaa0086dd60828bf700383a0000000000000000000000ffff00000000ff020000000000000020000000000001020090780000000060fd906300003a00fc010000000000000000000000000000200100000000000000000000000000001e520b4c951ee12e"], 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000380)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(0xffffffffffffffff, 0xc0385720, 0x0) set_mempolicy_home_node(&(0x7f0000349000/0xa000)=nil, 0xa000, 0x0, 0x0) r5 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r5, 0x89e1, 0x0) ioctl$SIOCAX25DELUID(r5, 0x89e2, 0x0) recvmmsg(r0, &(0x7f0000002780)=[{{0x0, 0xfffffffffffffde1, 0x0}}], 0x1, 0x2140, 0x0) 2.907265937s ago: executing program 2 (id=967): lstat(0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c000000020603000000000000000000000000001e00040000000000090002007379000500010007000000050005000000000013000300686173683a6e65742c696661636500000000000000"], 0x4c}}, 0x0) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x90) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f00000007c0)={0x8, @raw_data="1cc406eb698d0d0dfaa701552d76942a60ebb3adb9bf67f483a90adc0580d37482df0985e272ff7087bfa3c0088ce7ed78b40431e924e85393804c4ea28618905e07f0aae8049a37696f940c27925e1d0fe1e7e75a07aa649f04eeab9ac265e8fe4f20feb7ad90190421e086bbbf15b8fde550046bfd8dea43a2262e1883940eb0264091889edc696e10b21f981733ce8584a9ef57a4677942e92dd8eda4dfeee964d96d476aa8691a6e5771ee30318542828589abb2f342276572371efdd4f71e9672069b4b3f64"}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000400)={0x0, 0x7fffffff}, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="040e04004220"], 0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, r1, 0xa5195000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) mount(&(0x7f0000000500)=@sr0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='qnx4\x00', 0x0, &(0x7f00000005c0)=',\x00') 2.753952362s ago: executing program 1 (id=968): socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x1e, 0x2f, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000008000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000140000fbb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_lookup, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000300)={0x8, 0x8a}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000000c0)={0x5, &(0x7f0000000000)=[{0x0, 0x0, 0x40}, {0x0, 0x5, 0x6}, {0x800, 0xa7, 0x20, 0x2ab}, {0x400, 0x1, 0x0, 0xf}, {0x0, 0x20, 0x8}]}, 0x10) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="200000006a00010400000000000000000a0000000000"], 0x20}}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x310, 0x0, 0x12, 0x610, 0x0, 0x202, 0x240, 0x2e8, 0x2e8, 0x240, 0x2c0, 0x4, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'xfrm0\x00'}, 0x0, 0x108, 0x138, 0x0, {}, [@common=@unspec=@statistic={{0x38}}, @common=@inet=@socket2={{0x28}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@private2, @mcast2, [], [], 'vxcan1\x00', 'geneve0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x4000003f, 0x0, 0x0, 0x80}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x370) 2.427071745s ago: executing program 0 (id=954): syz_emit_ethernet(0xb4, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socket$packet(0x11, 0x0, 0x300) readv(0xffffffffffffffff, 0x0, 0x0) r2 = open$dir(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380), 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x275a, 0x0) fcntl$lock(r3, 0x6, &(0x7f0000000000)) fcntl$lock(r3, 0x25, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x6}) fcntl$lock(r3, 0x24, &(0x7f0000000140)={0x2, 0x0, 0x800000000000}) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) name_to_handle_at(r2, 0x0, &(0x7f0000000340)=ANY=[], &(0x7f00000003c0), 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000200)=@v2={0x2, @adiantum, 0x0, '\x00', @d}) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x10, 0x1c, &(0x7f0000000040)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1c}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x4}, {0x3, 0x0, 0x3, 0xa, 0x2}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x0, 0x6, 0xa, 0xa, 0xfff8, 0xf1}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {0x4, 0x0, 0xc}, {0x18, 0x2, 0x2, 0x0, r0}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 1.537588398s ago: executing program 1 (id=969): recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x204202, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000001440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000017c0)={'wpan1\x00', 0x0}) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r5, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001b00)={&(0x7f0000001a40)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r4, @ANYBLOB="24002d8005000100000000000500040000000000080002"], 0x40}}, 0x0) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x3c, r6, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0xff}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}]}, 0x3c}}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0x1, 0x58, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r8 = socket(0x10, 0x803, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x28048094}, 0x20004000) getsockname$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x3c) syz_init_net_socket$netrom(0x6, 0x5, 0x0) sendmsg$nl_route(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r10, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x6c, r6, 0x0, 0x70bd2a, 0x25dfdbfd, {}, [@ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x2, 0x1}, @ETHTOOL_A_PAUSE_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20040014}, 0x864) r11 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000004000000000000000000850000002300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000380)='sched_switch\x00', r11}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r12 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) write$rfkill(r12, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x1}, 0x8) 1.206972598s ago: executing program 3 (id=957): creat(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key(0x0, &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r3) pipe2$watch_queue(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x101200, 0x0) keyctl$KEYCTL_WATCH_KEY(0x20, r4, r5, 0x0) keyctl$KEYCTL_WATCH_KEY(0x3, r4, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) gettid() mlock2(&(0x7f00006f7000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x14) mount(&(0x7f0000000740)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)='hfsplus\x00', 0x0, &(0x7f0000001080)='\x00\x00\x84\xc5\x9bI\xf1\xfb\xa4\xfc\x1dA\xcc\xbd\x98#') 0s ago: executing program 3 (id=970): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000300)='5\x00', 0xffffffa8) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102382, 0x18fee}], 0x1, 0x0, 0x0) syz_emit_vhci(0x0, 0x22) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x0, 0x0, 0x4003f8, 0x8000, 0x32, 0x400}, 0x9c) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e20, 0x0, @loopback}, 0xa) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f00000002c0), &(0x7f0000000780)=ANY=[@ANYRESOCT], 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f00000003c0)={0x50, 0x0, 0x0, {0x7, 0x28, 0x7, 0x80000, 0x0, 0x200, 0x4, 0xfff}}, 0x50) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f04ebbee1, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) kernel console output (not intermixed with test programs): d mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 565.940947][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 566.039201][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 566.184025][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 566.531028][ T8437] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 566.871727][ T8437] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 566.890850][ T8437] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 566.901960][ T8709] netlink: 32 bytes leftover after parsing attributes in process `syz.4.555'. [ 569.903170][ T8437] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 569.911919][ T8437] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 573.508895][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 573.583017][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 573.605902][ T7552] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 573.614001][ T7552] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 573.807450][ T5214] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 573.821063][ T5214] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 573.831946][ T5214] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 573.840619][ T5214] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 573.848637][ T5214] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 573.925584][ T8747] netlink: 'syz.1.571': attribute type 2 has an invalid length. [ 574.664592][ T5214] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 574.713661][ T940] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 574.952875][ T940] usb 3-1: Using ep0 maxpacket: 8 [ 574.960911][ T940] usb 3-1: config 16 has an invalid descriptor of length 0, skipping remainder of the config [ 574.972499][ T940] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 574.984929][ T940] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 574.998894][ T940] usb 3-1: config 16 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 575.012893][ T940] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 575.021981][ T940] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 575.035098][ T940] usbtmc 3-1:16.0: bulk endpoints not found [ 575.228984][ T29] audit: type=1326 audit(1727087675.649:86): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8753 comm="syz.1.573" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f962d77def9 code=0x7ffc0000 [ 575.253267][ T29] audit: type=1326 audit(1727087675.649:87): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8753 comm="syz.1.573" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f962d77def9 code=0x7ffc0000 [ 575.427311][ T8766] netlink: 8 bytes leftover after parsing attributes in process `syz.0.574'. [ 576.074068][ T29] audit: type=1326 audit(1727087675.649:88): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8753 comm="syz.1.573" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f962d77def9 code=0x7ffc0000 [ 576.155757][ T29] audit: type=1326 audit(1727087675.669:89): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8753 comm="syz.1.573" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f962d77def9 code=0x7ffc0000 [ 576.179179][ T29] audit: type=1326 audit(1727087675.669:90): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8753 comm="syz.1.573" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f962d77def9 code=0x7ffc0000 [ 576.200918][ T29] audit: type=1326 audit(1727087675.669:91): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8753 comm="syz.1.573" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f962d77def9 code=0x7ffc0000 [ 576.259823][ T29] audit: type=1326 audit(1727087675.669:92): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8753 comm="syz.1.573" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f962d77def9 code=0x7ffc0000 [ 576.290135][ T29] audit: type=1326 audit(1727087675.669:93): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8753 comm="syz.1.573" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f962d77def9 code=0x7ffc0000 [ 576.343291][ T29] audit: type=1326 audit(1727087675.669:94): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8753 comm="syz.1.573" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f962d77def9 code=0x7ffc0000 [ 576.367617][ T29] audit: type=1326 audit(1727087675.669:95): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8753 comm="syz.1.573" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f962d77c9df code=0x7ffc0000 [ 576.679857][ T5298] usb 3-1: USB disconnect, device number 10 [ 576.772193][ T8739] chnl_net:caif_netlink_parms(): no params data found [ 576.812601][ T5220] Bluetooth: hci4: command tx timeout [ 578.979052][ T5220] Bluetooth: hci4: command tx timeout [ 580.949477][ T8739] bridge0: port 1(bridge_slave_0) entered blocking state [ 581.083368][ T5220] Bluetooth: hci4: command tx timeout [ 581.834069][ T8739] bridge0: port 1(bridge_slave_0) entered disabled state [ 581.880053][ T8739] bridge_slave_0: entered allmulticast mode [ 581.908274][ T8739] bridge_slave_0: entered promiscuous mode [ 581.933731][ T8813] SET target dimension over the limit! [ 582.093227][ T8739] bridge0: port 2(bridge_slave_1) entered blocking state [ 582.100489][ T8739] bridge0: port 2(bridge_slave_1) entered disabled state [ 582.116752][ T8739] bridge_slave_1: entered allmulticast mode [ 582.152461][ T8739] bridge_slave_1: entered promiscuous mode [ 583.044273][ T8739] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 583.069875][ T8739] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 583.195880][ T5220] Bluetooth: hci4: command tx timeout [ 583.920089][ T8739] team0: Port device team_slave_0 added [ 584.080822][ T8739] team0: Port device team_slave_1 added [ 585.286781][ T8845] netlink: 4 bytes leftover after parsing attributes in process `syz.0.590'. [ 585.300503][ T8845] netlink: 4 bytes leftover after parsing attributes in process `syz.0.590'. [ 586.036871][ T5298] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 586.108475][ T8739] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 586.122522][ T8739] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 586.171643][ T8739] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 586.241614][ T8739] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 586.257072][ T5298] usb 2-1: config 0 has no interfaces? [ 586.267451][ T5298] usb 2-1: New USB device found, idVendor=1a86, idProduct=7522, bcdDevice=35.36 [ 586.277824][ T8739] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 586.309572][ T5298] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 586.336121][ T5298] usb 2-1: Product: syz [ 586.342837][ T5298] usb 2-1: Manufacturer: syz [ 586.348206][ T5298] usb 2-1: SerialNumber: syz [ 586.402883][ T8739] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 586.416332][ T5298] usb 2-1: config 0 descriptor?? [ 587.065871][ T8739] hsr_slave_0: entered promiscuous mode [ 587.198733][ T8739] hsr_slave_1: entered promiscuous mode [ 587.363453][ T8739] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 587.382301][ T8739] Cannot create hsr debugfs directory [ 587.409785][ T80] usb 2-1: USB disconnect, device number 8 [ 587.485366][ T7552] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 587.531915][ T8863] Bluetooth: hci3: invalid length 0, exp 2 for type 18 [ 587.616858][ T7552] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 588.222406][ T7552] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 588.422799][ T7552] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 588.539548][ T8871] netlink: 'syz.0.606': attribute type 10 has an invalid length. [ 588.608590][ T8871] geneve0: entered promiscuous mode [ 588.682816][ T8871] bond0: (slave geneve0): Enslaving as an active interface with an up link [ 589.050901][ T7552] bridge_slave_1: left allmulticast mode [ 589.078305][ T7552] bridge_slave_1: left promiscuous mode [ 589.120183][ T7552] bridge0: port 2(bridge_slave_1) entered disabled state [ 589.144270][ T7552] bridge_slave_0: left allmulticast mode [ 589.150138][ T7552] bridge_slave_0: left promiscuous mode [ 589.171196][ T7552] bridge0: port 1(bridge_slave_0) entered disabled state [ 589.238810][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 589.238828][ T29] audit: type=1326 audit(1727087689.659:98): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8886 comm="syz.0.599" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc11417def9 code=0x0 [ 591.049156][ T7552] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 591.061712][ T7552] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 591.874048][ T7552] bond0 (unregistering): Released all slaves [ 592.898272][ T8924] netlink: 12 bytes leftover after parsing attributes in process `syz.2.605'. [ 594.906470][ T5214] Bluetooth: hci4: command 0x0405 tx timeout [ 596.392400][ T8938] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 597.558177][ T8949] ieee802154 phy0 wpan0: encryption failed: -22 [ 598.303828][ T8945] netlink: 'syz.1.608': attribute type 4 has an invalid length. [ 599.267109][ T8939] IPv6: NLM_F_REPLACE set, but no existing node found! [ 600.517490][ T8974] xt_TPROXY: Can be used only with -p tcp or -p udp [ 600.843322][ T8976] overlayfs: failed to resolve './file0': -2 [ 600.960617][ T8960] veth0_vlan: left promiscuous mode [ 600.968798][ T8960] veth0_vlan: entered promiscuous mode [ 601.116879][ T8976] netlink: 20 bytes leftover after parsing attributes in process `syz.1.619'. [ 601.130207][ T8976] netlink: 13 bytes leftover after parsing attributes in process `syz.1.619'. [ 601.303807][ T7552] hsr_slave_0: left promiscuous mode [ 601.336493][ T7552] hsr_slave_1: left promiscuous mode [ 601.368578][ T7552] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 601.512509][ T7552] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 601.559847][ T7552] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 601.570207][ T7552] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 602.481880][ T7552] veth1_macvtap: left promiscuous mode [ 602.533866][ T7552] veth0_macvtap: left promiscuous mode [ 602.557033][ T7552] veth1_vlan: left promiscuous mode [ 602.562548][ T7552] veth0_vlan: left promiscuous mode [ 602.629961][ T8992] syz.1.623[8992] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 602.630405][ T8992] syz.1.623[8992] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 602.642283][ T8992] syz.1.623[8992] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 602.671725][ T8992] openvswitch: netlink: Missing key (keys=8040, expected=200000) [ 603.462280][ T8999] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 603.471099][ T8999] iommufd_mock iommufd_mock1: Adding to iommu group 1 [ 605.043926][ T7552] team0 (unregistering): Port device team_slave_1 removed [ 605.097660][ T7552] team0 (unregistering): Port device team_slave_0 removed [ 605.888136][ T9004] netlink: 28 bytes leftover after parsing attributes in process `syz.3.625'. [ 606.941626][ T8739] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 607.379479][ T8739] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 608.163152][ T8739] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 610.543938][ T8739] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 610.987072][ T9065] dns_resolver: Unsupported server list version (0) [ 613.057852][ T9083] 9pnet_fd: Insufficient options for proto=fd [ 613.091472][ T8739] 8021q: adding VLAN 0 to HW filter on device bond0 [ 613.698743][ T9078] binder: BINDER_SET_CONTEXT_MGR already set [ 613.716835][ T9078] binder: 9074:9078 ioctl 4018620d 200001c0 returned -16 [ 613.734657][ T9078] binder: 9074:9078 ioctl c0406618 20000780 returned -22 [ 613.818756][ T8739] 8021q: adding VLAN 0 to HW filter on device team0 [ 613.904006][ T1061] bridge0: port 1(bridge_slave_0) entered blocking state [ 613.911139][ T1061] bridge0: port 1(bridge_slave_0) entered forwarding state [ 613.968169][ T1061] bridge0: port 2(bridge_slave_1) entered blocking state [ 613.975410][ T1061] bridge0: port 2(bridge_slave_1) entered forwarding state [ 615.106390][ T9098] coredump: 108(syz.1.642): written to core: VMAs: 35, size 99516416; core: 73880618 bytes, pos 99524608 [ 615.230279][ T8739] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 615.588183][ T9105] x_tables: ip6_tables: udp match: only valid for protocol 17 [ 615.655702][ T9102] syz.0.643: attempt to access beyond end of device [ 615.655702][ T9102] nbd0: rw=0, sector=2, nr_sectors = 2 limit=0 [ 615.669961][ T9102] MINIX-fs: unable to read superblock [ 616.534230][ T8739] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 617.072607][ T9128] netlink: 4 bytes leftover after parsing attributes in process `syz.1.646'. [ 617.081650][ T9128] netlink: 4 bytes leftover after parsing attributes in process `syz.1.646'. [ 619.596743][ T8739] veth0_vlan: entered promiscuous mode [ 620.358548][ T8739] veth1_vlan: entered promiscuous mode [ 621.016893][ T8739] veth0_macvtap: entered promiscuous mode [ 621.103495][ T8739] veth1_macvtap: entered promiscuous mode [ 621.463869][ T8739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 621.722282][ T8739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 621.785380][ T8739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 621.866982][ T8739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 621.876960][ T8739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 621.887495][ T8739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 621.921296][ T8739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 621.942642][ T8739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 621.960829][ T8739] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 622.005311][ T8739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 622.038018][ T8739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 622.052405][ T8739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 622.078005][ T8739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 622.092318][ T8739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 622.122363][ T8739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 622.142306][ T8739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 622.163330][ T8739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 622.187208][ T8739] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 622.222061][ T8739] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 622.252328][ T8739] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 622.261078][ T8739] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 622.318633][ T8739] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 623.469096][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 623.487263][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 624.392676][ T1269] ieee802154 phy0 wpan0: encryption failed: -22 [ 624.399040][ T1269] ieee802154 phy1 wpan1: encryption failed: -22 [ 624.548799][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 624.566282][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 626.038232][ T9223] netlink: 4 bytes leftover after parsing attributes in process `syz.3.664'. [ 626.056325][ T9223] bridge0: entered promiscuous mode [ 626.065681][ T9223] macvtap1: entered promiscuous mode [ 626.071077][ T9223] macvtap1: entered allmulticast mode [ 626.077135][ T9223] bridge0: entered allmulticast mode [ 626.095995][ T9229] netlink: 4 bytes leftover after parsing attributes in process `syz.3.664'. [ 626.368524][ T9233] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 628.037642][ T9229] bridge0: left allmulticast mode [ 628.045800][ T9229] bridge0: left promiscuous mode [ 628.366370][ T9229] macvtap1: left promiscuous mode [ 628.371686][ T9229] macvtap1: left allmulticast mode [ 629.845535][ T9249] 9pnet_fd: Insufficient options for proto=fd [ 630.308797][ T9264] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(7) [ 630.315457][ T9264] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 630.323031][ T9264] vhci_hcd vhci_hcd.0: Device attached [ 630.333873][ T9264] ip6t_srh: unknown srh invflags 7863 [ 630.945168][ T9265] vhci_hcd: connection closed [ 630.972872][ T5266] vhci_hcd: vhci_device speed not set [ 631.049698][ T5266] usb 15-1: new full-speed USB device number 2 using vhci_hcd [ 631.465171][ T5354] vhci_hcd: stop threads [ 631.469447][ T5354] vhci_hcd: release socket [ 631.493276][ T5354] vhci_hcd: disconnect device [ 632.232830][ T5220] Bluetooth: hci4: command 0x0405 tx timeout [ 635.359851][ T9296] vcan0: tx drop: invalid sa for name 0x0000000000000002 [ 635.776650][ T9307] syz.2.680: attempt to access beyond end of device [ 635.776650][ T9307] nbd2: rw=2048, sector=2, nr_sectors = 1 limit=0 [ 635.791404][ T9307] hfsplus: unable to find HFS+ superblock [ 635.852393][ T5298] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 636.452332][ T5298] usb 4-1: Using ep0 maxpacket: 32 [ 636.481316][ T5298] usb 4-1: New USB device found, idVendor=1557, idProduct=8150, bcdDevice=29.ed [ 636.502908][ T5298] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 636.542451][ T5298] usb 4-1: Product: syz [ 636.546674][ T5298] usb 4-1: Manufacturer: syz [ 636.551307][ T5298] usb 4-1: SerialNumber: syz [ 636.562336][ T5266] vhci_hcd: vhci_device speed not set [ 636.602834][ T51] Ignoring NSS change in VHT Operating Mode Notification from 08:02:11:00:00:00 with invalid nss 2 [ 636.631002][ T5298] usb 4-1: config 0 descriptor?? [ 637.732755][ T9329] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 637.944413][ T29] audit: type=1326 audit(1727087738.359:99): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9331 comm="syz.4.686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b5b57def9 code=0x7ffc0000 [ 637.989404][ T29] audit: type=1326 audit(1727087738.369:100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9331 comm="syz.4.686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b5b57def9 code=0x7ffc0000 [ 638.039480][ T29] audit: type=1326 audit(1727087738.369:101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9331 comm="syz.4.686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f7b5b57def9 code=0x7ffc0000 [ 638.067466][ T29] audit: type=1326 audit(1727087738.369:102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9331 comm="syz.4.686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b5b57def9 code=0x7ffc0000 [ 638.098283][ T5298] rtl8150 4-1:0.0: couldn't reset the device [ 638.104989][ T5298] rtl8150 4-1:0.0: probe with driver rtl8150 failed with error -5 [ 638.127244][ T5298] usb 4-1: USB disconnect, device number 4 [ 638.166254][ T29] audit: type=1326 audit(1727087738.369:103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9331 comm="syz.4.686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b5b57def9 code=0x7ffc0000 [ 638.229928][ T29] audit: type=1326 audit(1727087738.389:104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9331 comm="syz.4.686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=129 compat=0 ip=0x7f7b5b57def9 code=0x7ffc0000 [ 638.285279][ T29] audit: type=1326 audit(1727087738.389:105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9331 comm="syz.4.686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b5b57def9 code=0x7ffc0000 [ 638.307253][ T5266] usb 5-1: new full-speed USB device number 6 using dummy_hcd [ 638.324432][ T29] audit: type=1326 audit(1727087738.389:106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9331 comm="syz.4.686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b5b57def9 code=0x7ffc0000 [ 638.348009][ T29] audit: type=1326 audit(1727087738.389:107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9331 comm="syz.4.686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=254 compat=0 ip=0x7f7b5b57def9 code=0x7ffc0000 [ 638.597925][ T29] audit: type=1326 audit(1727087738.389:108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9331 comm="syz.4.686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b5b57def9 code=0x7ffc0000 [ 638.701557][ T9339] trusted_key: encrypted_key: master key parameter 'us' is invalid [ 639.899292][ T9344] trusted_key: encrypted_key: insufficient parameters specified [ 640.003148][ T5266] usb 5-1: not running at top speed; connect to a high speed hub [ 640.138980][ T5266] usb 5-1: config 4 has an invalid interface number: 3 but max is 1 [ 640.147739][ T5266] usb 5-1: config 4 contains an unexpected descriptor of type 0x1, skipping [ 640.536363][ T5266] usb 5-1: config 4 has an invalid descriptor of length 1, skipping remainder of the config [ 640.557174][ T5266] usb 5-1: config 4 has 1 interface, different from the descriptor's value: 2 [ 640.566273][ T5266] usb 5-1: config 4 has no interface number 0 [ 640.572585][ T5266] usb 5-1: config 4 interface 3 altsetting 127 endpoint 0x3 has invalid maxpacket 1024, setting to 64 [ 640.583906][ T5266] usb 5-1: config 4 interface 3 altsetting 127 endpoint 0xF has invalid maxpacket 30277, setting to 64 [ 640.595502][ T5266] usb 5-1: config 4 interface 3 altsetting 127 has a duplicate endpoint with address 0xF, skipping [ 640.606731][ T5266] usb 5-1: config 4 interface 3 has no altsetting 0 [ 640.682599][ T5266] usb 5-1: New USB device found, idVendor=1410, idProduct=a005, bcdDevice=d5.94 [ 640.692383][ T5266] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 640.700805][ T5266] usb 5-1: Product: 㖸畖뮄핽핇燲粭ꣅ襾Ꜹ䇸迤댟田笖ⅱ蓁㉛뗅혱䄄袞撎螣ﮙଚ凎䭶Ᏸꨰij꽟둑粥秸ꢐ禲轻꟦ᖈӮ토㟂〕㟃鑠鋈驘볠籓ވ캝ダ郛痣홶刟ቇ롾鷃鍎䱞Ջ꾓隗갭칞Ⴑ읢狜槅駶䲃悧枑ퟌ褄ῳጇ⩷뱊鴎ᖝ [ 640.736565][ T5266] usb 5-1: Manufacturer: Ѝ [ 640.741229][ T5266] usb 5-1: SerialNumber: 㰁 [ 640.845731][ T9332] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 640.912312][ T9332] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 641.437305][ T9365] F2FS-fs (nullb0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 641.445570][ T9365] F2FS-fs (nullb0): Can't find valid F2FS filesystem in 1th superblock [ 641.455507][ T9365] F2FS-fs (nullb0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 641.463535][ T9365] F2FS-fs (nullb0): Can't find valid F2FS filesystem in 2th superblock [ 642.223772][ T5266] usb 5-1: USB disconnect, device number 6 [ 642.369827][ T9367] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 642.381847][ T9367] xt_SECMARK: unable to map security context 'system_u:object_r:dbusd_etc_t:s0' [ 645.431238][ T29] kauditd_printk_skb: 39 callbacks suppressed [ 645.431257][ T29] audit: type=1400 audit(1727087745.849:148): lsm=SMACK fn=smack_key_permission action=denied subject="I" object="_" requested=w pid=9369 comm="syz.1.696" key_serial=223175672 key_desc="_uid.0" [ 646.238072][ T9384] xt_hashlimit: invalid interval [ 650.828889][ T9415] netlink: 4 bytes leftover after parsing attributes in process `syz.4.706'. [ 650.838391][ T9415] netlink: 4 bytes leftover after parsing attributes in process `syz.4.706'. [ 653.032406][ T5220] Bluetooth: hci5: command 0x0406 tx timeout [ 653.501557][ T9425] netlink: 4 bytes leftover after parsing attributes in process `syz.4.709'. [ 654.141356][ T9441] MTD: Attempt to mount non-MTD device "/dev/nullb0" [ 654.159053][ T9441] cramfs: wrong magic [ 657.880966][ T9436] tty tty22: ldisc open failed (-12), clearing slot 21 [ 659.441427][ T9459] coredump: 344(syz.2.717): written to core: VMAs: 35, size 97419264; core: 71771178 bytes, pos 97427456 [ 659.512188][ T9454] 9pnet: Could not find request transport: f [ 659.975507][ T9467] xt_hashlimit: invalid rate [ 660.031700][ T9470] netlink: 20 bytes leftover after parsing attributes in process `syz.1.719'. [ 661.822977][ T9485] netlink: 'syz.0.724': attribute type 2 has an invalid length. [ 663.105511][ T5220] Bluetooth: hci2: command 0x0406 tx timeout [ 666.487394][ T9519] netlink: 'syz.0.734': attribute type 5 has an invalid length. [ 666.752982][ T9521] netlink: 191416 bytes leftover after parsing attributes in process `syz.0.734'. [ 666.940069][ T9527] overlayfs: failed to get index nlink (file1/file0, err=-61) [ 669.269188][ T9537] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(6) [ 669.275766][ T9537] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 669.322017][ T9537] vhci_hcd vhci_hcd.0: Device attached [ 669.462558][ T9546] xt_CONNSECMARK: invalid mode: 0 [ 669.552878][ T25] vhci_hcd: vhci_device speed not set [ 670.212363][ T25] usb 11-1: new full-speed USB device number 2 using vhci_hcd [ 670.406073][ T5220] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 670.442686][ T5220] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 670.495733][ T5220] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 670.509615][ T5220] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 670.518204][ T5220] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 670.535182][ T5220] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 670.626116][ T9540] vhci_hcd: connection reset by peer [ 670.643653][ T5334] vhci_hcd: stop threads [ 670.648145][ T5334] vhci_hcd: release socket [ 670.706363][ T5334] vhci_hcd: disconnect device [ 670.782334][ T5266] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 670.952368][ T5266] usb 3-1: Using ep0 maxpacket: 32 [ 671.136877][ T9551] chnl_net:caif_netlink_parms(): no params data found [ 671.215645][ T5266] usb 3-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 27, changing to 8 [ 671.226702][ T5266] usb 3-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 16698, setting to 1024 [ 671.262490][ T5266] usb 3-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 671.302067][ T5266] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 671.397325][ T5266] hub 3-1:4.0: USB hub found [ 671.438323][ T9558] netlink: 8 bytes leftover after parsing attributes in process `syz.0.743'. [ 672.505833][ T5266] hub 3-1:4.0: config failed, can't read hub descriptor (err -22) [ 672.527895][ T9559] netlink: 8 bytes leftover after parsing attributes in process `syz.0.743'. [ 672.557399][ T5266] usb 3-1: USB disconnect, device number 11 [ 672.568711][ T9559] netlink: 8 bytes leftover after parsing attributes in process `syz.0.743'. [ 672.644368][ T5220] Bluetooth: hci0: command tx timeout [ 672.809069][ T9574] Bluetooth: received HCILL_WAKE_UP_ACK in state 2 [ 674.942439][ T5214] Bluetooth: hci0: command tx timeout [ 676.682442][ T25] vhci_hcd: vhci_device speed not set [ 676.737830][ T1050] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 676.757408][ T9580] ptrace attach of "./syz-executor exec"[7508] was attempted by "./syz-executor exec"[9580] [ 676.821708][ T9551] bridge0: port 1(bridge_slave_0) entered blocking state [ 676.829190][ T9551] bridge0: port 1(bridge_slave_0) entered disabled state [ 676.841807][ T9551] bridge_slave_0: entered allmulticast mode [ 676.850378][ T9551] bridge_slave_0: entered promiscuous mode [ 676.885520][ T9551] bridge0: port 2(bridge_slave_1) entered blocking state [ 676.943654][ T9551] bridge0: port 2(bridge_slave_1) entered disabled state [ 676.951457][ T9551] bridge_slave_1: entered allmulticast mode [ 676.959851][ T5220] Bluetooth: hci2: Opcode 0x1003 failed: -110 [ 676.969580][ T5220] Bluetooth: hci0: command tx timeout [ 676.978855][ T9551] bridge_slave_1: entered promiscuous mode [ 678.318685][ T1050] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 678.395279][ T9551] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 678.408572][ T9551] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 679.043923][ T5220] Bluetooth: hci0: command tx timeout [ 679.420824][ T1050] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 679.623342][ T9551] team0: Port device team_slave_0 added [ 680.044952][ T9613] PKCS7: Unknown OID: [4] 0.38.35.0.951690.11253 [ 680.051422][ T9613] PKCS7: Only support pkcs7_signedData type [ 680.385206][ T9551] team0: Port device team_slave_1 added [ 681.688388][ T1050] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 681.731972][ T9632] netlink: 8 bytes leftover after parsing attributes in process `syz.2.760'. [ 681.766776][ T9551] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 681.795879][ T9551] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 681.822298][ T9551] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 681.835011][ T9551] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 681.842002][ T9551] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 681.868364][ T9551] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 682.011432][ T9551] hsr_slave_0: entered promiscuous mode [ 682.019263][ T9551] hsr_slave_1: entered promiscuous mode [ 682.047353][ T9551] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 682.055121][ T9551] Cannot create hsr debugfs directory [ 682.504554][ T1050] bridge_slave_1: left allmulticast mode [ 682.541973][ T9633] ecryptfs_parse_options: eCryptfs: unrecognized option [&@] [ 682.542804][ T1050] bridge_slave_1: left promiscuous mode [ 682.560340][ T9633] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 682.582508][ T9633] Error parsing options; rc = [-22] [ 682.612623][ T1050] bridge0: port 2(bridge_slave_1) entered disabled state [ 682.654638][ T1050] bridge_slave_0: left allmulticast mode [ 682.672371][ T1050] bridge_slave_0: left promiscuous mode [ 682.678075][ T1050] bridge0: port 1(bridge_slave_0) entered disabled state [ 685.135315][ T9663] netlink: 8 bytes leftover after parsing attributes in process `syz.2.768'. [ 685.325015][ T1050] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 685.337864][ T1050] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 685.351651][ T1050] bond0 (unregistering): Released all slaves [ 685.483011][ T9655] vlan2: entered allmulticast mode [ 685.762121][ T1269] ieee802154 phy0 wpan0: encryption failed: -22 [ 685.768615][ T1269] ieee802154 phy1 wpan1: encryption failed: -22 [ 686.514153][ T1050] hsr_slave_0: left promiscuous mode [ 686.528043][ T29] audit: type=1326 audit(1727087786.949:149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9685 comm="syz.2.773" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3edcd7def9 code=0x0 [ 686.579905][ T1050] hsr_slave_1: left promiscuous mode [ 686.673517][ T1050] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 686.721527][ T1050] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 686.777968][ T1050] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 686.814536][ T1050] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 687.036233][ T1050] veth1_macvtap: left promiscuous mode [ 687.041887][ T1050] veth0_macvtap: left promiscuous mode [ 687.050094][ T1050] veth1_vlan: left promiscuous mode [ 687.055843][ T1050] veth0_vlan: left promiscuous mode [ 687.170845][ T9703] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 687.250071][ T9576] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 687.274090][ T9576] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 687.286316][ T9576] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 687.307515][ T9576] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 687.319032][ T9576] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 687.375079][ T9576] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 688.200591][ T5267] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 688.237342][ T5267] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 688.254089][ T5267] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 688.261663][ T5267] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 688.269489][ T5267] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 688.288561][ T5267] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 688.296127][ T5267] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 688.303772][ T5267] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 688.311195][ T5267] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 688.319346][ T5267] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 688.330251][ T5267] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 688.338026][ T5267] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 688.345829][ T5267] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 688.353469][ T5267] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 688.360917][ T5267] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 688.368698][ T5267] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 688.376465][ T5267] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 688.384143][ T5267] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 688.391576][ T5267] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 688.399385][ T5267] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 688.407115][ T5267] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 688.416841][ T5267] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 688.424801][ T5267] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 688.432382][ T5267] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 688.439899][ T5267] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 688.447424][ T5267] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 688.454931][ T5267] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 688.462433][ T5267] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 688.469868][ T5267] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 688.477587][ T5267] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 688.485169][ T5267] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 688.492689][ T5267] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 688.508870][ T5267] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on syz0 [ 689.523634][ T9576] Bluetooth: hci2: command tx timeout [ 689.648262][ T1050] team0 (unregistering): Port device team_slave_1 removed [ 689.739879][ T1050] team0 (unregistering): Port device team_slave_0 removed [ 690.791361][ T9694] netlink: 8 bytes leftover after parsing attributes in process `syz.2.773'. [ 691.185057][ T9725] netlink: 120 bytes leftover after parsing attributes in process `syz.1.778'. [ 692.068207][ T9576] Bluetooth: hci2: command tx timeout [ 692.622467][ T5266] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 692.787671][ T5266] usb 3-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 693.087801][ T5266] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 693.106270][ T9551] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 693.114083][ T5266] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 693.126549][ T5266] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 693.582626][ T5266] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 693.591915][ T5266] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 693.656015][ T9551] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 693.660174][ T5266] usb 3-1: config 0 descriptor?? [ 693.702438][ T9551] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 693.759101][ T9551] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 693.872111][ T9700] chnl_net:caif_netlink_parms(): no params data found [ 694.601696][ T5220] Bluetooth: hci2: command tx timeout [ 694.624420][ T5266] plantronics 0003:047F:FFFF.0006: No inputs registered, leaving [ 694.892905][ T5266] plantronics 0003:047F:FFFF.0006: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.2-1/input0 [ 695.005447][ T9551] 8021q: adding VLAN 0 to HW filter on device bond0 [ 696.056634][ T940] usb 3-1: USB disconnect, device number 12 [ 696.165239][ T9551] 8021q: adding VLAN 0 to HW filter on device team0 [ 696.382333][ T5311] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 697.232256][ T5220] Bluetooth: hci2: command tx timeout [ 697.310233][ T9700] bridge0: port 1(bridge_slave_0) entered blocking state [ 697.422477][ T9700] bridge0: port 1(bridge_slave_0) entered disabled state [ 697.430573][ T9700] bridge_slave_0: entered allmulticast mode [ 697.444897][ T9700] bridge_slave_0: entered promiscuous mode [ 697.461431][ T9700] bridge0: port 2(bridge_slave_1) entered blocking state [ 697.470864][ T9700] bridge0: port 2(bridge_slave_1) entered disabled state [ 697.482444][ T9700] bridge_slave_1: entered allmulticast mode [ 697.490196][ T9700] bridge_slave_1: entered promiscuous mode [ 697.548997][ T9700] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 697.597897][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 697.605094][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 697.635594][ T9576] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 697.647608][ T9576] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 697.656424][ T9576] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 697.752722][ T9700] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 697.772516][ T9576] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 697.812591][ T9576] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 697.824003][ T9551] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 697.836360][ T9576] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 697.843343][ T9551] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 697.872105][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 697.879320][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 697.973410][ T5311] usb 2-1: Using ep0 maxpacket: 32 [ 698.012827][ T5311] usb 2-1: device descriptor read/all, error -71 [ 698.027835][ T9700] team0: Port device team_slave_0 added [ 698.321539][ T1050] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 698.376531][ T9700] team0: Port device team_slave_1 added [ 698.607367][ T9700] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 698.618366][ T9700] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 699.378939][ T9700] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 699.491003][ T1050] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 699.621529][ T9700] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 699.629010][ T9700] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 699.655120][ T9700] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 699.734315][ T9788] hub 6-0:1.0: USB hub found [ 699.740873][ T9788] hub 6-0:1.0: 1 port detected [ 700.385217][ T9576] Bluetooth: hci4: command tx timeout [ 700.485574][ T1050] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 700.621352][ T1050] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 700.707283][ T9700] hsr_slave_0: entered promiscuous mode [ 700.739381][ T9700] hsr_slave_1: entered promiscuous mode [ 700.871361][ T9551] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 700.957478][ T1050] bridge_slave_1: left allmulticast mode [ 700.965612][ T1050] bridge_slave_1: left promiscuous mode [ 700.971426][ T1050] bridge0: port 2(bridge_slave_1) entered disabled state [ 700.987882][ T1050] bridge_slave_0: left allmulticast mode [ 700.994672][ T1050] bridge_slave_0: left promiscuous mode [ 701.000565][ T1050] bridge0: port 1(bridge_slave_0) entered disabled state [ 701.045456][ T80] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 701.218117][ T80] usb 3-1: New USB device found, idVendor=0781, idProduct=0005, bcdDevice= 0.05 [ 701.227682][ T80] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 701.239064][ T80] usb 3-1: config 0 descriptor?? [ 701.252832][ T80] ums-usbat 3-1:0.0: USB Mass Storage device detected [ 701.309143][ T80] ums-usbat 3-1:0.0: Quirks match for vid 0781 pid 0005: 1 [ 701.319748][ T80] ums-usbat 3-1:0.0: This device (0781,0005,0005 S 06 P 00) has an unneeded SubClass entry in unusual_devs.h (kernel 6.11.0-syzkaller-08833-gde5cb0dcb74c) [ 701.319748][ T80] Please send a copy of this message to and [ 701.429212][ T1050] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 701.440964][ T1050] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 701.475504][ T1050] bond0 (unregistering): Released all slaves [ 701.636110][ T9551] veth0_vlan: entered promiscuous mode [ 701.657721][ T9551] veth1_vlan: entered promiscuous mode [ 701.671652][ T9768] chnl_net:caif_netlink_parms(): no params data found [ 702.486401][ T9576] Bluetooth: hci4: command tx timeout [ 702.770310][ T9768] bridge0: port 1(bridge_slave_0) entered blocking state [ 702.802840][ T9768] bridge0: port 1(bridge_slave_0) entered disabled state [ 702.813768][ T9768] bridge_slave_0: entered allmulticast mode [ 702.854168][ T9768] bridge_slave_0: entered promiscuous mode [ 702.978900][ T9768] bridge0: port 2(bridge_slave_1) entered blocking state [ 702.989606][ T9768] bridge0: port 2(bridge_slave_1) entered disabled state [ 703.001589][ T9768] bridge_slave_1: entered allmulticast mode [ 703.019665][ T9768] bridge_slave_1: entered promiscuous mode [ 703.075864][ T1050] hsr_slave_0: left promiscuous mode [ 703.081788][ T1050] hsr_slave_1: left promiscuous mode [ 703.094513][ T1050] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 703.102978][ T1050] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 703.121764][ T1050] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 703.130819][ T1050] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 703.167309][ T1050] veth1_macvtap: left promiscuous mode [ 703.173853][ T1050] veth0_macvtap: left promiscuous mode [ 703.179889][ T1050] veth1_vlan: left promiscuous mode [ 703.191014][ T1050] veth0_vlan: left promiscuous mode [ 703.784095][ T5311] usb 3-1: USB disconnect, device number 13 [ 704.568238][ T9576] Bluetooth: hci4: command tx timeout [ 705.402049][ T1050] team0 (unregistering): Port device team_slave_1 removed [ 705.519521][ T1050] team0 (unregistering): Port device team_slave_0 removed [ 706.594875][ T9835] netlink: 'syz.2.793': attribute type 11 has an invalid length. [ 706.645289][ T9576] Bluetooth: hci4: command tx timeout [ 706.714043][ T9551] veth0_macvtap: entered promiscuous mode [ 706.745988][ T9551] veth1_macvtap: entered promiscuous mode [ 706.757910][ T9768] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 706.773817][ T9768] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 706.996184][ T9551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 707.087232][ T9551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 707.098049][ T9551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 707.808988][ T9551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 707.824109][ T9551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 707.867157][ T9551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 707.894300][ T9551] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 707.977304][ T9768] team0: Port device team_slave_0 added [ 708.056665][ T9551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 708.139888][ T9551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 708.163762][ T9551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 708.200423][ T9551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 708.271672][ T9551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 708.292287][ T9551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 708.303426][ T9551] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 708.314137][ T9768] team0: Port device team_slave_1 added [ 708.320170][ T9700] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 709.007834][ T9700] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 709.019900][ T9700] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 709.382670][ T9700] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 710.156511][ T9551] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 710.235181][ T9551] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 710.244013][ T9551] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 710.252915][ T9551] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 710.330834][ T9768] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 710.338952][ T9768] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 710.365223][ T9768] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 710.384267][ T9768] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 710.391266][ T9768] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 710.418152][ T9768] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 710.639702][ T9768] hsr_slave_0: entered promiscuous mode [ 710.657943][ T9768] hsr_slave_1: entered promiscuous mode [ 710.669426][ T9768] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 710.722345][ T9768] Cannot create hsr debugfs directory [ 710.910580][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 710.992338][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 711.094097][ T1050] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 711.317747][ T1050] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 711.348995][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 711.384418][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 711.457124][ T1050] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 711.578297][ T1050] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 711.610170][ T9700] 8021q: adding VLAN 0 to HW filter on device bond0 [ 711.698663][ T9700] 8021q: adding VLAN 0 to HW filter on device team0 [ 711.787460][ T5354] bridge0: port 1(bridge_slave_0) entered blocking state [ 711.794577][ T5354] bridge0: port 1(bridge_slave_0) entered forwarding state [ 711.813887][ T5354] bridge0: port 2(bridge_slave_1) entered blocking state [ 711.820998][ T5354] bridge0: port 2(bridge_slave_1) entered forwarding state [ 713.502083][ T5220] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 713.521904][ T5220] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 713.554108][ T5220] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 713.580222][ T5220] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 713.618586][ T5220] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 713.628996][ T5220] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 713.844039][ T1050] bridge_slave_1: left allmulticast mode [ 713.849825][ T1050] bridge_slave_1: left promiscuous mode [ 713.892363][ T1050] bridge0: port 2(bridge_slave_1) entered disabled state [ 714.298309][ T1050] bridge_slave_0: left allmulticast mode [ 714.373667][ T1050] bridge_slave_0: left promiscuous mode [ 714.982358][ T1050] bridge0: port 1(bridge_slave_0) entered disabled state [ 715.288553][ T9907] netlink: 4 bytes leftover after parsing attributes in process `syz.2.801'. [ 715.833063][ T5220] Bluetooth: hci1: command tx timeout [ 716.314923][ T9923] netlink: 248 bytes leftover after parsing attributes in process `syz.2.804'. [ 716.325756][ T1050] bond0 (unregistering): (slave geneve0): Releasing backup interface [ 716.898992][ T1050] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 716.942628][ T1050] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 716.985715][ T1050] bond0 (unregistering): Released all slaves [ 717.282493][ T9700] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 717.997988][ T5220] Bluetooth: hci1: command tx timeout [ 720.242815][ T5220] Bluetooth: hci1: command tx timeout [ 720.989657][ T9961] netlink: 4 bytes leftover after parsing attributes in process `syz.2.809'. [ 722.185039][ T2467] kworker/u8:7 (2467) used greatest stack depth: 18544 bytes left [ 722.266368][ T1050] hsr_slave_0: left promiscuous mode [ 722.274069][ T1050] hsr_slave_1: left promiscuous mode [ 722.285434][ T1050] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 722.293038][ T1050] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 722.306211][ T1050] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 722.314182][ T1050] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 722.321325][ T5220] Bluetooth: hci1: command tx timeout [ 722.344423][ T1050] veth1_macvtap: left promiscuous mode [ 722.351080][ T1050] veth0_macvtap: left promiscuous mode [ 722.356838][ T1050] veth1_vlan: left promiscuous mode [ 722.362623][ T1050] veth0_vlan: left promiscuous mode [ 722.921109][ T1050] team0 (unregistering): Port device team_slave_1 removed [ 722.974808][ T1050] team0 (unregistering): Port device team_slave_0 removed [ 724.187400][ T9768] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 724.212137][ T9768] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 724.293764][ T9768] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 724.346425][ T9887] chnl_net:caif_netlink_parms(): no params data found [ 724.418501][ T9768] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 725.427091][ T9700] veth0_vlan: entered promiscuous mode [ 725.444429][ T9700] veth1_vlan: entered promiscuous mode [ 725.482528][ T9700] veth0_macvtap: entered promiscuous mode [ 725.495531][ T9700] veth1_macvtap: entered promiscuous mode [ 725.521679][ T9700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 725.532477][ T9700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 725.542417][ T9700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 725.555948][ T9700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 725.570967][ T9700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 725.581505][ T9700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 725.593413][ T9700] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 725.603044][ T9700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 725.613730][ T9700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 725.623716][ T9700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 725.634250][ T9700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 725.644216][ T9700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 725.654885][ T9700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 725.666963][ T9700] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 725.680708][ T9700] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 725.689949][ T9700] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 725.699042][ T9700] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 725.707876][ T9700] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 726.415155][ T9887] bridge0: port 1(bridge_slave_0) entered blocking state [ 726.435618][ T9887] bridge0: port 1(bridge_slave_0) entered disabled state [ 726.451278][ T9887] bridge_slave_0: entered allmulticast mode [ 726.479180][ T9887] bridge_slave_0: entered promiscuous mode [ 726.581599][ T60] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 726.589749][ T60] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 726.637915][ T9887] bridge0: port 2(bridge_slave_1) entered blocking state [ 726.683271][ T9887] bridge0: port 2(bridge_slave_1) entered disabled state [ 726.690486][ T9887] bridge_slave_1: entered allmulticast mode [ 726.708514][ T9887] bridge_slave_1: entered promiscuous mode [ 726.835749][ T9887] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 726.948103][ T9887] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 727.059900][ T1050] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 727.098540][ T9887] team0: Port device team_slave_0 added [ 727.113321][ T9887] team0: Port device team_slave_1 added [ 727.113445][ T5332] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 727.138889][ T5332] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 727.165352][ T1050] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 727.411993][ T1050] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 727.484735][ T9887] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 727.497432][ T9887] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 727.538190][ T9887] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 727.588384][ T1050] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 727.661254][ T9887] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 727.681235][ T9887] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 727.737993][ T9887] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 727.896087][ T9768] 8021q: adding VLAN 0 to HW filter on device bond0 [ 728.008104][ T9887] hsr_slave_0: entered promiscuous mode [ 728.069900][ T9887] hsr_slave_1: entered promiscuous mode [ 728.108984][ T9887] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 728.144650][ T9887] Cannot create hsr debugfs directory [ 728.937334][ T9768] 8021q: adding VLAN 0 to HW filter on device team0 [ 729.095014][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 729.102251][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 729.120844][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 729.128025][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 730.229100][ T9768] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 730.267237][ T1050] bridge_slave_1: left allmulticast mode [ 730.285908][ T1050] bridge_slave_1: left promiscuous mode [ 730.448450][ T1050] bridge0: port 2(bridge_slave_1) entered disabled state [ 730.486826][ T1050] bridge_slave_0: left allmulticast mode [ 730.492597][ T1050] bridge_slave_0: left promiscuous mode [ 730.498305][ T1050] bridge0: port 1(bridge_slave_0) entered disabled state [ 730.568512][T10055] syz.2.821: attempt to access beyond end of device [ 730.568512][T10055] nbd2: rw=0, sector=2, nr_sectors = 1 limit=0 [ 730.581617][T10055] hfs: can't find a HFS filesystem on dev nbd2 [ 732.492406][ T8] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 732.534525][ T1050] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 732.547032][ T1050] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 732.558711][ T1050] bond0 (unregistering): Released all slaves [ 732.688472][T10066] netlink: 596 bytes leftover after parsing attributes in process `syz.2.824'. [ 732.778626][T10067] netlink: 4 bytes leftover after parsing attributes in process `syz.2.824'. [ 732.802423][ T8] usb 5-1: Using ep0 maxpacket: 8 [ 732.869615][T10067] ipvlan2: entered allmulticast mode [ 732.893305][T10067] veth0_vlan: entered allmulticast mode [ 732.966317][ T8] usb 5-1: New USB device found, idVendor=0c10, idProduct=0000, bcdDevice=bd.3b [ 733.002263][ T8] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 733.046714][ T8] usb 5-1: config 0 descriptor?? [ 733.818335][T10088] syz.3.825: attempt to access beyond end of device [ 733.818335][T10088] nbd3: rw=2048, sector=2, nr_sectors = 1 limit=0 [ 733.831542][T10088] hfsplus: unable to find HFS+ superblock [ 734.011561][ T5311] usb 5-1: USB disconnect, device number 7 [ 734.335511][T10099] rdma_op ffff888056ea81f0 conn xmit_rdma 0000000000000000 [ 735.088865][ T9768] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 735.197801][ T1050] hsr_slave_0: left promiscuous mode [ 735.345771][ T1050] hsr_slave_1: left promiscuous mode [ 735.357097][ T1050] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 735.446321][ T1050] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 735.473879][ T1050] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 735.481328][ T1050] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 736.446646][ T1050] veth1_macvtap: left promiscuous mode [ 736.622344][ T1050] veth0_macvtap: left promiscuous mode [ 736.627974][ T1050] veth1_vlan: left promiscuous mode [ 736.633376][ T1050] veth0_vlan: left promiscuous mode [ 738.447401][ T1050] team0 (unregistering): Port device team_slave_1 removed [ 738.513271][ T1050] team0 (unregistering): Port device team_slave_0 removed [ 741.854270][ T9768] veth0_vlan: entered promiscuous mode [ 742.176344][ T9768] veth1_vlan: entered promiscuous mode [ 742.180327][T10144] Bluetooth: MGMT ver 1.23 [ 743.050016][ T9768] veth0_macvtap: entered promiscuous mode [ 743.078391][ T9768] veth1_macvtap: entered promiscuous mode [ 743.270534][ T9887] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 744.015322][ T9887] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 744.092450][ T9768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 744.152283][ T9768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 744.177289][ T9768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 744.202296][ T9768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 744.213677][ T9768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 744.224863][ T9768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 744.237311][ T9768] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 744.806858][ T9887] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 744.862004][ T9887] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 745.125918][T10169] coredump: 523(syz.2.841): written to core: VMAs: 34, size 99516416; core: 62133190 bytes, pos 99524608 [ 746.067043][ T9768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 746.087284][ T9768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 746.126571][ T9768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 746.152045][ T9768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 746.171098][ T9768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 746.191967][ T9768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 746.208901][ T9768] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 746.278019][T10186] netlink: 8 bytes leftover after parsing attributes in process `syz.2.845'. [ 746.331027][T10187] netlink: 8 bytes leftover after parsing attributes in process `syz.2.845'. [ 746.354805][ T9768] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 746.409710][ T9768] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 746.459393][ T9768] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 746.497738][ T9768] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 746.533802][T10187] netlink: 8 bytes leftover after parsing attributes in process `syz.2.845'. [ 746.800189][ T60] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 746.819506][ T60] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 746.867790][ T9887] 8021q: adding VLAN 0 to HW filter on device bond0 [ 746.969603][ T5334] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 746.998348][ T9887] 8021q: adding VLAN 0 to HW filter on device team0 [ 747.025855][ T5334] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 747.857813][ T1269] ieee802154 phy0 wpan0: encryption failed: -22 [ 747.866810][ T1269] ieee802154 phy1 wpan1: encryption failed: -22 [ 747.919601][ T9887] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 747.931176][ T9887] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 747.963147][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 747.970260][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 748.019606][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 748.026860][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 748.162453][T10203] Invalid logical block size (1) [ 750.760193][T10210] loop7: detected capacity change from 16384 to 0 [ 751.381026][ T9887] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 751.617287][ T9887] veth0_vlan: entered promiscuous mode [ 751.782678][ T9887] veth1_vlan: entered promiscuous mode [ 752.724624][T10283] vivid-002: disconnect [ 752.762099][ T9887] veth0_macvtap: entered promiscuous mode [ 752.777937][ T9887] veth1_macvtap: entered promiscuous mode [ 752.983458][T10280] vivid-002: reconnect [ 753.191993][ T9887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 753.857033][ T9887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 753.867138][ T9887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 753.877820][ T9887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 753.887747][ T9887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 753.898306][ T9887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 753.908591][ T9887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 753.920155][ T9887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 753.931068][ T9887] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 753.940292][ T9887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 753.951147][ T9887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 753.961574][ T9887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 753.972103][ T9887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 753.982580][ T9887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 753.993096][ T9887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 754.002961][ T9887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 754.013435][ T9887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 754.024306][ T9887] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 754.033724][ T9887] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 754.042467][ T9887] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 754.051238][ T9887] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 754.060455][ T9887] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 755.102011][ T1061] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 755.137896][ T1061] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 755.270540][ T1061] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 755.324515][ T1061] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 758.161760][T10319] workqueue: Failed to create a rescuer kthread for wq "nfc2_nci_cmd_wq": -EINTR [ 758.854307][T10328] capability: warning: `syz.2.865' uses 32-bit capabilities (legacy support in use) [ 760.421105][T10344] coredump: 48(syz.4.867): written to core: VMAs: 34, size 99442688; core: 73855986 bytes, pos 99450880 [ 761.636098][T10343] tipc: Started in network mode [ 761.641032][T10343] tipc: Node identity 5, cluster identity 8 [ 761.737990][T10343] tipc: Node number set to 5 [ 761.922550][T10356] ip6gretap0: entered promiscuous mode [ 761.928385][T10356] vlan2: entered promiscuous mode [ 761.963088][T10356] vlan2: entered allmulticast mode [ 761.984257][T10356] ip6gretap0: entered allmulticast mode [ 762.232454][ T5266] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 762.522459][ T5266] usb 4-1: Using ep0 maxpacket: 8 [ 763.506061][ T5266] usb 4-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ee [ 763.515309][ T5266] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 763.523464][ T5266] usb 4-1: Product: syz [ 763.527660][ T5266] usb 4-1: Manufacturer: syz [ 763.532335][ T5266] usb 4-1: SerialNumber: syz [ 764.394016][ T5266] usb 4-1: config 0 descriptor?? [ 764.400010][ C0] raw-gadget.0 gadget.3: ignoring, device is not running [ 764.429813][ T5266] usb 4-1: can't set config #0, error -32 [ 764.611320][ T5339] usb 4-1: USB disconnect, device number 5 [ 765.562557][T10378] coredump: 56(syz.4.878): written to core: VMAs: 34, size 97345536; core: 71758834 bytes, pos 97353728 [ 766.603077][T10387] syz.4.881: attempt to access beyond end of device [ 766.603077][T10387] nbd4: rw=2048, sector=2, nr_sectors = 1 limit=0 [ 766.616365][T10387] hfsplus: unable to find HFS+ superblock [ 767.736522][T10395] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 769.987813][T10413] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 772.378034][T10425] netlink: 8 bytes leftover after parsing attributes in process `syz.3.889'. [ 772.389447][T10425] netlink: 8 bytes leftover after parsing attributes in process `syz.3.889'. [ 772.399907][T10425] netlink: 8 bytes leftover after parsing attributes in process `syz.3.889'. [ 773.158379][T10434] coredump: 74(syz.4.891): written to core: VMAs: 34, size 97345536; core: 71758834 bytes, pos 97353728 [ 775.521133][T10452] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 775.527846][T10452] Bluetooth: hci0: Error when powering off device on rfkill (-4) [ 776.508113][T10471] netlink: 68 bytes leftover after parsing attributes in process `syz.2.899'. [ 776.631209][T10452] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 776.669412][T10452] Bluetooth: hci2: Error when powering off device on rfkill (-4) [ 776.875737][T10452] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 776.892315][T10452] Bluetooth: hci4: Error when powering off device on rfkill (-4) [ 776.920926][T10464] netlink: 'syz.2.899': attribute type 10 has an invalid length. [ 776.929245][T10464] bridge0: port 3(team0) entered blocking state [ 776.935758][T10464] bridge0: port 3(team0) entered disabled state [ 776.942291][T10464] team0: entered allmulticast mode [ 776.947444][T10464] team_slave_0: entered allmulticast mode [ 776.953306][T10464] team_slave_1: entered allmulticast mode [ 777.062409][T10464] bond0: entered allmulticast mode [ 777.067656][T10464] bond_slave_0: entered allmulticast mode [ 777.073419][T10464] bond_slave_1: entered allmulticast mode [ 777.080903][T10464] team0: entered promiscuous mode [ 777.152296][T10464] team_slave_0: entered promiscuous mode [ 777.182551][T10464] team_slave_1: entered promiscuous mode [ 777.188329][T10464] bond0: entered promiscuous mode [ 777.193421][T10464] bond_slave_0: entered promiscuous mode [ 777.199415][T10464] bond_slave_1: entered promiscuous mode [ 777.214229][T10464] bridge0: port 3(team0) entered blocking state [ 777.220552][T10464] bridge0: port 3(team0) entered forwarding state [ 777.663925][T10452] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 777.744945][T10452] Bluetooth: hci1: Error when powering off device on rfkill (-4) [ 778.819163][T10471] infiniband syz0: set active [ 778.893700][T10471] infiniband syz0: added bond_slave_0 [ 778.901875][T10471] syz0: rxe_create_cq: returned err = -12 [ 778.908906][T10471] infiniband syz0: Couldn't create ib_mad CQ [ 778.918723][T10471] infiniband syz0: Couldn't open port 1 [ 778.936646][T10471] RDS/IB: syz0: added [ 778.942085][T10471] smc: adding ib device syz0 with port count 1 [ 778.948426][T10471] smc: ib device syz0 port 1 has pnetid [ 779.706373][ T29] audit: type=1326 audit(1727087881.133:150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10507 comm="syz.3.905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2eae97def9 code=0x7fc00000 [ 779.771570][ T29] audit: type=1326 audit(1727087881.133:151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10507 comm="syz.3.905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f2eae97def9 code=0x7fc00000 [ 780.155442][T10518] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 780.427599][ T29] audit: type=1326 audit(1727087881.843:152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10507 comm="syz.3.905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2eae97def9 code=0x7fc00000 [ 780.770223][T10527] iommufd_mock iommufd_mock1: Adding to iommu group 1 [ 781.797087][T10533] exFAT-fs (nullb0): invalid boot record signature [ 781.804218][T10533] exFAT-fs (nullb0): failed to read boot sector [ 781.810635][T10533] exFAT-fs (nullb0): failed to recognize exfat type [ 785.019538][ T9872] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 785.479858][ T9872] usb 3-1: Using ep0 maxpacket: 8 [ 785.493809][ T9872] usb 3-1: config 0 has an invalid interface number: 61 but max is 0 [ 785.522310][ T9872] usb 3-1: config 0 has an invalid descriptor of length 44, skipping remainder of the config [ 785.562287][ T9872] usb 3-1: config 0 has no interface number 0 [ 785.600528][ T9872] usb 3-1: too many endpoints for config 0 interface 61 altsetting 173: 47, using maximum allowed: 30 [ 785.651998][ T9872] usb 3-1: config 0 interface 61 altsetting 173 has 0 endpoint descriptors, different from the interface descriptor's value: 47 [ 785.690194][ T9872] usb 3-1: config 0 interface 61 has no altsetting 0 [ 785.710481][ T9872] usb 3-1: New USB device found, idVendor=046d, idProduct=c295, bcdDevice= 0.00 [ 785.740220][ T9872] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 785.816357][ T9872] usb 3-1: config 0 descriptor?? [ 786.271217][T10566] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 786.322349][ T9872] usb 3-1: string descriptor 0 read error: -71 [ 786.362489][ T9872] usb 3-1: USB disconnect, device number 14 [ 786.862934][ T5298] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 787.052134][ T5298] usb 4-1: New USB device found, idVendor=1645, idProduct=0008, bcdDevice=cf.36 [ 787.061806][ T5298] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 787.077873][ T5298] usb 4-1: config 0 descriptor?? [ 787.926804][T10605] coredump: 104(syz.4.921): written to core: VMAs: 34, size 97345536; core: 71758834 bytes, pos 97353728 [ 788.319541][T10610] syz.2.922: attempt to access beyond end of device [ 788.319541][T10610] nbd2: rw=2048, sector=2, nr_sectors = 1 limit=0 [ 788.332824][T10610] hfsplus: unable to find HFS+ superblock [ 789.215859][ T5298] kaweth 4-1:0.0: Firmware present in device. [ 789.978345][ T5298] kaweth 4-1:0.0: Error reading configuration (-71), no net device created [ 789.987289][ T5298] kaweth 4-1:0.0: probe with driver kaweth failed with error -5 [ 789.998711][ T5298] usb 4-1: USB disconnect, device number 6 [ 791.407190][T10639] ISOFS: Unable to identify CD-ROM format. [ 793.047977][T10664] coredump: 586(syz.2.933): written to core: VMAs: 35, size 97419264; core: 71779370 bytes, pos 97427456 [ 794.575173][T10673] input: syz1 as /devices/virtual/input/input12 [ 795.570711][T10688] syzkaller0: entered promiscuous mode [ 795.602285][T10688] syzkaller0: entered allmulticast mode [ 795.852287][ T5266] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 796.195308][ T5266] usb 5-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 796.204705][ T5266] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 796.221977][ T5266] usb 5-1: config 0 descriptor?? [ 796.229394][ T5266] cp210x 5-1:0.0: cp210x converter detected [ 797.217037][ T5266] cp210x 5-1:0.0: failed to get vendor val 0x000e size 3: -32 [ 797.269578][ T9872] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 797.381995][T10713] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 798.150467][ T5266] usb 5-1: cp210x converter now attached to ttyUSB0 [ 798.229566][ T9872] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 798.274690][ T9872] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 798.309089][ T9872] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 798.334977][ T9872] usb 4-1: SerialNumber: syz [ 798.361522][ T9872] usb 4-1: bad CDC descriptors [ 798.566417][ T940] usb 4-1: USB disconnect, device number 7 [ 801.214523][ T5298] usb 5-1: USB disconnect, device number 8 [ 801.264562][ T5298] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 801.307909][ T5298] cp210x 5-1:0.0: device disconnected [ 801.350913][T10735] netlink: 76 bytes leftover after parsing attributes in process `syz.4.951'. [ 805.982946][ T80] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 808.695450][ T1269] ieee802154 phy1 wpan1: encryption failed: -22 [ 812.342474][ T80] usb 2-1: device descriptor read/64, error -110 [ 812.592520][ T80] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 812.728065][ T80] usb 2-1: device descriptor read/64, error -32 [ 812.980972][ T80] usb usb2-port1: attempt power cycle [ 836.115348][ T9576] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 836.141766][ T9576] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 836.160270][ T9576] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 836.425634][ T9576] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 838.120883][ T9576] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 838.130969][ T9576] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 838.292066][ T5220] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 838.301499][ T5220] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 838.316052][ T5220] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 838.336413][ T5220] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 838.347482][ T5220] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 838.360274][ T5220] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 840.873672][ T5220] Bluetooth: hci5: command tx timeout [ 842.232633][ T9576] Bluetooth: hci1: Opcode 0x0c03 failed: -110 [ 842.952324][ T9576] Bluetooth: hci5: command tx timeout [ 845.032316][ T9576] Bluetooth: hci5: command tx timeout [ 847.112357][ T9576] Bluetooth: hci5: command tx timeout [ 870.078001][ T1269] ieee802154 phy1 wpan1: encryption failed: -22 [ 875.710082][ T5224] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 875.730523][ T5224] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 875.743756][ T5224] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 875.753620][ T5224] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 875.761225][ T5224] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 875.768625][ T5224] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 875.853826][ T5224] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 875.863861][ T5224] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 875.871635][ T5224] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 875.879621][ T5224] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 875.890433][ T5224] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 875.902519][ T5224] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 876.351927][ T5220] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 876.363320][ T5220] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 876.373726][ T5220] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 876.409597][ T5220] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 876.546542][ T5220] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 876.561801][ T5220] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 876.746956][ T7552] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 876.777261][T10774] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 876.794863][T10774] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 876.816896][T10774] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 876.826151][T10774] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 876.827164][ T5214] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 876.834907][T10774] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 876.847813][ T5214] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 876.850056][T10774] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 876.897434][T10774] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 876.908991][T10774] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 876.922280][T10774] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 876.934715][T10774] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 876.998832][ T7552] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 877.111909][ T7552] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 877.209542][ T7552] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 877.423818][T10758] chnl_net:caif_netlink_parms(): no params data found [ 877.649782][T10771] chnl_net:caif_netlink_parms(): no params data found [ 877.672338][ T9576] Bluetooth: hci0: Opcode 0x0c03 failed: -110 [ 877.718963][T10758] bridge0: port 1(bridge_slave_0) entered blocking state [ 877.728386][T10758] bridge0: port 1(bridge_slave_0) entered disabled state [ 877.735983][T10758] bridge_slave_0: entered allmulticast mode [ 877.743295][T10758] bridge_slave_0: entered promiscuous mode [ 877.756282][ T7552] bridge_slave_1: left allmulticast mode [ 877.761986][ T7552] bridge_slave_1: left promiscuous mode [ 877.768794][ T7552] bridge0: port 2(bridge_slave_1) entered disabled state [ 877.783144][ T7552] bridge_slave_0: left allmulticast mode [ 877.788827][ T7552] bridge_slave_0: left promiscuous mode [ 877.794930][ T7552] bridge0: port 1(bridge_slave_0) entered disabled state [ 877.834161][ T9576] Bluetooth: hci6: command tx timeout [ 877.997362][ T9576] Bluetooth: hci3: command tx timeout [ 878.294686][ T7552] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 878.306240][ T7552] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 878.318493][ T7552] bond0 (unregistering): Released all slaves [ 878.363778][T10758] bridge0: port 2(bridge_slave_1) entered blocking state [ 878.370943][T10758] bridge0: port 2(bridge_slave_1) entered disabled state [ 878.382219][T10758] bridge_slave_1: entered allmulticast mode [ 878.389325][T10758] bridge_slave_1: entered promiscuous mode [ 878.543922][T10758] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 878.602051][T10758] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 878.629246][T10757] chnl_net:caif_netlink_parms(): no params data found [ 878.636846][ T9576] Bluetooth: hci1: command tx timeout [ 878.699102][T10771] bridge0: port 1(bridge_slave_0) entered blocking state [ 878.709491][T10771] bridge0: port 1(bridge_slave_0) entered disabled state [ 878.717264][T10771] bridge_slave_0: entered allmulticast mode [ 878.726540][T10771] bridge_slave_0: entered promiscuous mode [ 878.744661][T10758] team0: Port device team_slave_0 added [ 878.763565][T10771] bridge0: port 2(bridge_slave_1) entered blocking state [ 878.770929][T10771] bridge0: port 2(bridge_slave_1) entered disabled state [ 878.785139][T10771] bridge_slave_1: entered allmulticast mode [ 878.791871][T10771] bridge_slave_1: entered promiscuous mode [ 878.830201][T10758] team0: Port device team_slave_1 added [ 878.906771][T10771] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 878.952417][ T9576] Bluetooth: hci2: command tx timeout [ 879.032468][ T9576] Bluetooth: hci4: command tx timeout [ 879.044820][T10771] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 879.112833][ T7552] hsr_slave_0: left promiscuous mode [ 879.128325][ T7552] hsr_slave_1: left promiscuous mode [ 879.135681][ T7552] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 879.144378][ T7552] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 879.161627][ T7552] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 879.169245][ T7552] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 879.202749][ T7552] veth1_macvtap: left promiscuous mode [ 879.208724][ T7552] veth0_macvtap: left promiscuous mode [ 879.221080][ T7552] veth1_vlan: left promiscuous mode [ 879.229114][ T7552] veth0_vlan: left promiscuous mode [ 879.750752][ T7552] team0 (unregistering): Port device team_slave_1 removed [ 879.806669][ T7552] team0 (unregistering): Port device team_slave_0 removed [ 879.916069][ T9576] Bluetooth: hci6: command tx timeout [ 880.076272][ T9576] Bluetooth: hci3: command tx timeout [ 880.294522][T10758] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 880.301532][T10758] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 880.328414][T10758] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 880.407255][T10758] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 880.414501][T10758] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 880.440847][T10758] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 880.477641][T10771] team0: Port device team_slave_0 added [ 880.581428][T10771] team0: Port device team_slave_1 added [ 880.593585][T10757] bridge0: port 1(bridge_slave_0) entered blocking state [ 880.600712][T10757] bridge0: port 1(bridge_slave_0) entered disabled state [ 880.610087][T10757] bridge_slave_0: entered allmulticast mode [ 880.617370][T10757] bridge_slave_0: entered promiscuous mode [ 880.628802][T10757] bridge0: port 2(bridge_slave_1) entered blocking state [ 880.644266][T10757] bridge0: port 2(bridge_slave_1) entered disabled state [ 880.651473][T10757] bridge_slave_1: entered allmulticast mode [ 880.658694][T10757] bridge_slave_1: entered promiscuous mode [ 880.717440][T10773] chnl_net:caif_netlink_parms(): no params data found [ 880.724540][ T9576] Bluetooth: hci1: command tx timeout [ 880.817022][T10758] hsr_slave_0: entered promiscuous mode [ 880.834366][T10758] hsr_slave_1: entered promiscuous mode [ 880.858418][T10758] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 880.866115][T10758] Cannot create hsr debugfs directory [ 880.881179][T10771] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 880.888638][T10771] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 880.926448][T10771] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 880.962516][T10768] chnl_net:caif_netlink_parms(): no params data found [ 881.005455][T10757] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 881.029150][T10771] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 881.036369][ T9576] Bluetooth: hci2: command tx timeout [ 881.049154][T10771] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 881.077279][T10771] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 881.109260][T10757] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 881.118448][ T9576] Bluetooth: hci4: command tx timeout [ 881.199118][T10773] bridge0: port 1(bridge_slave_0) entered blocking state [ 881.216249][T10773] bridge0: port 1(bridge_slave_0) entered disabled state [ 881.229316][T10773] bridge_slave_0: entered allmulticast mode [ 881.240790][T10773] bridge_slave_0: entered promiscuous mode [ 881.259475][T10773] bridge0: port 2(bridge_slave_1) entered blocking state [ 881.271318][T10773] bridge0: port 2(bridge_slave_1) entered disabled state [ 881.284004][T10773] bridge_slave_1: entered allmulticast mode [ 881.290633][T10773] bridge_slave_1: entered promiscuous mode [ 881.323318][T10757] team0: Port device team_slave_0 added [ 881.393425][T10757] team0: Port device team_slave_1 added [ 881.401469][T10771] hsr_slave_0: entered promiscuous mode [ 881.408995][T10771] hsr_slave_1: entered promiscuous mode [ 881.415335][T10771] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 881.423161][T10771] Cannot create hsr debugfs directory [ 881.447276][T10773] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 881.512984][T10773] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 881.523496][T10768] bridge0: port 1(bridge_slave_0) entered blocking state [ 881.530626][T10768] bridge0: port 1(bridge_slave_0) entered disabled state [ 881.538404][T10768] bridge_slave_0: entered allmulticast mode [ 881.545350][T10768] bridge_slave_0: entered promiscuous mode [ 881.562552][T10757] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 881.569515][T10757] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 881.595931][T10757] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 881.614278][T10757] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 881.621247][T10757] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 881.647251][T10757] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 881.670842][T10768] bridge0: port 2(bridge_slave_1) entered blocking state [ 881.682584][T10768] bridge0: port 2(bridge_slave_1) entered disabled state [ 881.689789][T10768] bridge_slave_1: entered allmulticast mode [ 881.696922][T10768] bridge_slave_1: entered promiscuous mode [ 881.792961][T10773] team0: Port device team_slave_0 added [ 881.801077][T10768] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 881.815846][T10768] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 881.855868][T10773] team0: Port device team_slave_1 added [ 881.933741][T10758] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 881.966503][T10757] hsr_slave_0: entered promiscuous mode [ 881.972986][T10757] hsr_slave_1: entered promiscuous mode [ 881.979229][T10757] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 881.987330][T10757] Cannot create hsr debugfs directory [ 881.993418][ T9576] Bluetooth: hci6: command tx timeout [ 882.015238][T10773] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 882.026567][T10773] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 882.054338][T10773] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 882.070756][T10768] team0: Port device team_slave_0 added [ 882.079540][T10768] team0: Port device team_slave_1 added [ 882.112522][T10758] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 882.139963][T10773] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 882.151655][T10773] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 882.178491][T10773] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 882.189097][ T9576] Bluetooth: hci3: command tx timeout [ 882.234828][T10758] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 882.317564][T10768] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 882.330189][T10768] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 882.356510][T10768] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 882.370036][T10768] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 882.377209][T10768] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 882.403511][T10768] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 882.441976][T10758] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 882.497836][ T7552] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 882.573268][T10773] hsr_slave_0: entered promiscuous mode [ 882.592549][T10773] hsr_slave_1: entered promiscuous mode [ 882.598948][T10773] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 882.620319][T10773] Cannot create hsr debugfs directory [ 882.748238][ T7552] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 882.793191][ T9576] Bluetooth: hci1: command tx timeout [ 882.903825][ T7552] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 882.967822][T10768] hsr_slave_0: entered promiscuous mode [ 882.988350][T10768] hsr_slave_1: entered promiscuous mode [ 882.999600][T10768] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 883.007741][T10768] Cannot create hsr debugfs directory [ 883.060881][ T7552] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 883.112270][ T9576] Bluetooth: hci2: command tx timeout [ 883.190206][T10758] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 883.192999][ T9576] Bluetooth: hci4: command tx timeout [ 883.286590][T10758] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 883.329506][T10758] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 883.423995][T10758] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 883.693860][ T5220] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 883.704414][ T5220] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 883.716019][ T5220] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 883.725329][ T5220] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 883.735500][ T5220] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 883.748854][ T5220] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 883.918153][ T7552] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 884.056337][ T7552] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 884.164358][ T7552] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 884.233173][ T9576] Bluetooth: hci3: command tx timeout [ 884.259557][ T7552] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 884.291707][T10868] chnl_net:caif_netlink_parms(): no params data found [ 884.445093][T10868] bridge0: port 1(bridge_slave_0) entered blocking state [ 884.454888][T10868] bridge0: port 1(bridge_slave_0) entered disabled state [ 884.472459][T10868] bridge_slave_0: entered allmulticast mode [ 884.479636][T10868] bridge_slave_0: entered promiscuous mode [ 884.515030][T10868] bridge0: port 2(bridge_slave_1) entered blocking state [ 884.528997][T10868] bridge0: port 2(bridge_slave_1) entered disabled state [ 884.536916][T10868] bridge_slave_1: entered allmulticast mode [ 884.544587][T10868] bridge_slave_1: entered promiscuous mode [ 884.678092][ T7552] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 884.734382][T10868] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 884.754170][T10868] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 884.809580][ T7552] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 884.874097][ T9576] Bluetooth: hci1: command tx timeout [ 884.875550][T10868] team0: Port device team_slave_0 added [ 884.926330][ T7552] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 884.976320][T10868] team0: Port device team_slave_1 added [ 885.038482][ T7552] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 885.087891][T10868] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 885.108051][T10868] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 885.146609][T10868] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 885.192578][ T9576] Bluetooth: hci2: command tx timeout [ 885.204169][T10868] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 885.211154][T10868] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 885.270728][T10868] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 885.291850][ T9576] Bluetooth: hci4: command tx timeout [ 885.440578][T10868] hsr_slave_0: entered promiscuous mode [ 885.449058][T10868] hsr_slave_1: entered promiscuous mode [ 885.463597][T10868] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 885.471194][T10868] Cannot create hsr debugfs directory [ 885.488854][ T7552] bridge_slave_1: left allmulticast mode [ 885.499934][ T7552] bridge_slave_1: left promiscuous mode [ 885.512792][ T7552] bridge0: port 2(bridge_slave_1) entered disabled state [ 885.521918][ T7552] bridge_slave_0: left allmulticast mode [ 885.542275][ T7552] bridge_slave_0: left promiscuous mode [ 885.548024][ T7552] bridge0: port 1(bridge_slave_0) entered disabled state [ 885.566409][ T7552] bridge_slave_1: left allmulticast mode [ 885.582231][ T7552] bridge_slave_1: left promiscuous mode [ 885.587975][ T7552] bridge0: port 2(bridge_slave_1) entered disabled state [ 885.615706][ T7552] bridge_slave_0: left allmulticast mode [ 885.621426][ T7552] bridge_slave_0: left promiscuous mode [ 885.637937][ T7552] bridge0: port 1(bridge_slave_0) entered disabled state [ 885.659866][ T7552] team0: left allmulticast mode [ 885.671028][ T7552] team_slave_0: left allmulticast mode [ 885.687143][ T7552] team_slave_1: left allmulticast mode [ 885.698583][ T7552] bond0: left allmulticast mode [ 885.709283][ T7552] bond_slave_0: left allmulticast mode [ 885.720509][ T7552] bond_slave_1: left allmulticast mode [ 885.728684][ T7552] team0: left promiscuous mode [ 885.742387][ T7552] team_slave_0: left promiscuous mode [ 885.748039][ T7552] team_slave_1: left promiscuous mode [ 885.767693][ T7552] bond0: left promiscuous mode [ 885.772595][ T7552] bond_slave_0: left promiscuous mode [ 885.778072][ T7552] bond_slave_1: left promiscuous mode [ 885.784007][ T7552] bridge0: port 3(team0) entered disabled state [ 885.794279][ T7552] bridge_slave_1: left allmulticast mode [ 885.799956][ T7552] bridge_slave_1: left promiscuous mode [ 885.807372][ T7552] bridge0: port 2(bridge_slave_1) entered disabled state [ 885.817380][ T7552] bridge_slave_0: left allmulticast mode [ 885.823168][ T7552] bridge_slave_0: left promiscuous mode [ 885.828859][ T7552] bridge0: port 1(bridge_slave_0) entered disabled state [ 885.837175][ T9576] Bluetooth: hci0: command tx timeout [ 885.848941][ T7552] bridge_slave_1: left allmulticast mode [ 885.855238][ T7552] bridge_slave_1: left promiscuous mode [ 885.860924][ T7552] bridge0: port 2(bridge_slave_1) entered disabled state [ 885.869959][ T7552] bridge_slave_0: left allmulticast mode [ 885.875758][ T7552] bridge_slave_0: left promiscuous mode [ 885.881427][ T7552] bridge0: port 1(bridge_slave_0) entered disabled state [ 885.935219][ T7552] ip6gretap0: left allmulticast mode [ 887.011241][ T7552] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 887.022552][ T7552] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 887.033821][ T7552] bond0 (unregistering): Released all slaves [ 887.186915][ T7552] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 887.200071][ T7552] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 887.222848][ T7552] bond0 (unregistering): Released all slaves [ 887.362850][ T7552] team0: Port device bond0 removed [ 887.370884][ T7552] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 887.380807][ T7552] infiniband syz0: set down [ 887.389035][ T7552] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 887.400187][ T7552] bond0 (unregistering): Released all slaves [ 887.411652][ T7552] bond1 (unregistering): Released all slaves [ 887.546774][ T7552] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 887.558446][ T7552] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 887.570613][ T7552] bond0 (unregistering): Released all slaves [ 887.580751][T10757] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 887.831601][T10757] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 887.881247][T10757] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 887.913885][ T9576] Bluetooth: hci0: command tx timeout [ 887.929008][ T7552] tipc: Left network mode [ 887.963952][T10757] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 887.981703][ T7552] tipc: Left network mode [ 888.477266][T10757] 8021q: adding VLAN 0 to HW filter on device bond0 [ 888.539322][T10773] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 888.560045][T10773] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 888.647918][T10773] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 888.675855][T10757] 8021q: adding VLAN 0 to HW filter on device team0 [ 888.728384][T10773] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 888.745377][ T5332] bridge0: port 1(bridge_slave_0) entered blocking state [ 888.752522][ T5332] bridge0: port 1(bridge_slave_0) entered forwarding state [ 888.766702][ T5332] bridge0: port 2(bridge_slave_1) entered blocking state [ 888.773904][ T5332] bridge0: port 2(bridge_slave_1) entered forwarding state [ 889.123628][T10773] 8021q: adding VLAN 0 to HW filter on device bond0 [ 889.199383][T10773] 8021q: adding VLAN 0 to HW filter on device team0 [ 889.276843][ T5332] bridge0: port 1(bridge_slave_0) entered blocking state [ 889.284022][ T5332] bridge0: port 1(bridge_slave_0) entered forwarding state [ 889.319597][ T5332] bridge0: port 2(bridge_slave_1) entered blocking state [ 889.326797][ T5332] bridge0: port 2(bridge_slave_1) entered forwarding state [ 889.641229][T10768] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 889.724972][T10768] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 889.793163][T10768] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 889.891107][T10768] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 889.995777][ T9576] Bluetooth: hci0: command tx timeout [ 890.231231][ T5220] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 890.246401][ T5220] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 890.263129][ T5220] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 890.282507][ T5220] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 890.292346][ T5220] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 890.300428][ T5220] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 890.300955][T10771] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 890.368264][T10771] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 890.513145][T10773] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 890.523568][T10771] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 890.534442][T10771] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 890.562567][ T7552] hsr_slave_0: left promiscuous mode [ 890.568970][ T7552] hsr_slave_1: left promiscuous mode [ 890.582843][ T7552] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 890.590371][ T7552] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 890.612955][ T7552] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 890.620479][ T7552] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 890.652191][ T7552] hsr_slave_0: left promiscuous mode [ 890.658190][ T7552] hsr_slave_1: left promiscuous mode [ 890.674471][ T7552] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 890.681922][ T7552] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 890.693894][ T7552] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 890.701317][ T7552] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 890.731796][ T7552] hsr_slave_0: left promiscuous mode [ 890.754452][ T7552] hsr_slave_1: left promiscuous mode [ 890.760651][ T7552] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 890.768372][ T7552] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 890.777297][ T7552] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 890.788116][ T7552] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 890.812684][ T7552] hsr_slave_0: left promiscuous mode [ 890.818572][ T7552] hsr_slave_1: left promiscuous mode [ 890.833014][ T7552] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 890.840479][ T7552] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 890.849757][ T7552] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 890.857690][ T7552] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 890.995587][ T7552] veth1_macvtap: left promiscuous mode [ 891.001148][ T7552] veth0_macvtap: left promiscuous mode [ 891.007850][ T7552] veth1_vlan: left promiscuous mode [ 891.013867][ T7552] veth0_vlan: left promiscuous mode [ 891.021707][ T7552] veth1_macvtap: left promiscuous mode [ 891.027347][ T7552] veth0_macvtap: left promiscuous mode [ 891.034092][ T7552] veth1_vlan: left promiscuous mode [ 891.039426][ T7552] veth0_vlan: left promiscuous mode [ 891.047146][ T7552] veth1_macvtap: left promiscuous mode [ 891.052778][ T7552] veth0_macvtap: left promiscuous mode [ 891.058333][ T7552] veth1_vlan: left promiscuous mode [ 891.063762][ T7552] veth0_vlan: left promiscuous mode [ 891.070033][ T7552] veth1_macvtap: left promiscuous mode [ 891.076243][ T7552] veth0_macvtap: left promiscuous mode [ 891.081804][ T7552] veth1_vlan: left promiscuous mode [ 891.087286][ T7552] veth0_vlan: left promiscuous mode [ 891.848582][ T7552] team0 (unregistering): Port device team_slave_1 removed [ 891.905612][ T7552] team0 (unregistering): Port device team_slave_0 removed [ 892.080202][ T5220] Bluetooth: hci0: command tx timeout [ 892.398278][ T5220] Bluetooth: hci3: command tx timeout [ 892.838355][ T7552] team0 (unregistering): Port device team_slave_1 removed [ 892.898336][ T7552] team0 (unregistering): Port device team_slave_0 removed [ 893.888483][ T7552] team0 (unregistering): Port device team_slave_1 removed [ 893.937926][ T7552] team0 (unregistering): Port device team_slave_0 removed [ 894.030570][ T5333] smc: removing ib device syz0 [ 894.472458][ T5220] Bluetooth: hci3: command tx timeout [ 895.236801][ T7552] team0 (unregistering): Port device team_slave_1 removed [ 895.289384][ T7552] team0 (unregistering): Port device team_slave_0 removed [ 896.056642][T10768] 8021q: adding VLAN 0 to HW filter on device bond0 [ 896.144813][T10773] veth0_vlan: entered promiscuous mode [ 896.219797][T10768] 8021q: adding VLAN 0 to HW filter on device team0 [ 896.257754][T10773] veth1_vlan: entered promiscuous mode [ 896.269652][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 896.276805][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 896.309979][T10771] 8021q: adding VLAN 0 to HW filter on device bond0 [ 896.371369][ T5354] bridge0: port 2(bridge_slave_1) entered blocking state [ 896.378536][ T5354] bridge0: port 2(bridge_slave_1) entered forwarding state [ 896.470311][T10868] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 896.506086][T10771] 8021q: adding VLAN 0 to HW filter on device team0 [ 896.529181][T10773] veth0_macvtap: entered promiscuous mode [ 896.537541][T10868] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 896.552629][ T5220] Bluetooth: hci3: command tx timeout [ 896.560421][T10976] chnl_net:caif_netlink_parms(): no params data found [ 896.590496][T10868] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 896.640285][T10773] veth1_macvtap: entered promiscuous mode [ 896.650460][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 896.657612][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 896.674137][T10868] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 896.770007][ T5354] bridge0: port 2(bridge_slave_1) entered blocking state [ 896.777196][ T5354] bridge0: port 2(bridge_slave_1) entered forwarding state [ 896.788708][T10773] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 896.840951][T10976] bridge0: port 1(bridge_slave_0) entered blocking state [ 896.849759][T10976] bridge0: port 1(bridge_slave_0) entered disabled state [ 896.857823][T10976] bridge_slave_0: entered allmulticast mode [ 896.867554][T10976] bridge_slave_0: entered promiscuous mode [ 896.877676][T10976] bridge0: port 2(bridge_slave_1) entered blocking state [ 896.885299][T10976] bridge0: port 2(bridge_slave_1) entered disabled state [ 896.892907][T10976] bridge_slave_1: entered allmulticast mode [ 896.899771][T10976] bridge_slave_1: entered promiscuous mode [ 896.921701][T10773] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 897.001353][T10976] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 897.014015][T10773] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 897.023008][T10773] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 897.031731][T10773] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 897.041630][T10773] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 897.073460][T10976] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 897.227023][T10976] team0: Port device team_slave_0 added [ 897.236394][T10976] team0: Port device team_slave_1 added [ 897.289966][T10976] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 897.299476][T10976] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 897.328146][T10976] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 897.343345][T10976] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 897.350309][T10976] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 897.377649][T10976] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 897.548690][T10976] hsr_slave_0: entered promiscuous mode [ 897.558937][T10976] hsr_slave_1: entered promiscuous mode [ 897.603995][ T60] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 897.616838][ T60] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 897.748775][ T1061] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 897.760526][T10768] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 897.771574][ T1061] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 897.788478][T10868] 8021q: adding VLAN 0 to HW filter on device bond0 [ 897.859168][T10771] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 897.911038][T10868] 8021q: adding VLAN 0 to HW filter on device team0 [ 898.021186][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 898.028350][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 898.047618][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 898.055381][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 899.027750][ T5220] Bluetooth: hci3: command tx timeout [ 899.311015][T10868] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 899.425488][T10771] veth0_vlan: entered promiscuous mode [ 899.475344][T10771] veth1_vlan: entered promiscuous mode [ 899.500800][T10768] veth0_vlan: entered promiscuous mode [ 899.530008][T10768] veth1_vlan: entered promiscuous mode [ 899.583793][ T7552] bridge_slave_1: left allmulticast mode [ 899.589482][ T7552] bridge_slave_1: left promiscuous mode [ 899.622363][ T7552] bridge0: port 2(bridge_slave_1) entered disabled state [ 899.639880][ T7552] bridge_slave_0: left allmulticast mode [ 899.646187][ T7552] bridge_slave_0: left promiscuous mode [ 899.653096][ T7552] bridge0: port 1(bridge_slave_0) entered disabled state [ 899.683930][ T7552] bridge_slave_1: left allmulticast mode [ 899.689640][ T7552] bridge_slave_1: left promiscuous mode [ 899.723918][ T7552] bridge0: port 2(bridge_slave_1) entered disabled state [ 899.750646][ T7552] bridge_slave_0: left allmulticast mode [ 899.762596][ T7552] bridge_slave_0: left promiscuous mode [ 899.792489][ T7552] bridge0: port 1(bridge_slave_0) entered disabled state [ 900.555977][ T7552] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 900.567706][ T7552] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 900.579544][ T7552] bond0 (unregistering): Released all slaves [ 900.591293][ T7552] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 900.602904][ T7552] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 900.619323][ T7552] bond0 (unregistering): Released all slaves [ 900.745190][T10771] veth0_macvtap: entered promiscuous mode [ 900.754381][T10771] veth1_macvtap: entered promiscuous mode [ 900.766805][T10771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 900.777284][T10771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 900.788432][T10771] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 900.798482][T10771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 900.809134][T10771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 900.823195][T10771] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 900.833476][T10771] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 900.842488][T10771] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 900.851218][T10771] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 900.860032][T10771] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 900.921098][T10768] veth0_macvtap: entered promiscuous mode [ 900.979184][ T7552] hsr_slave_0: left promiscuous mode [ 900.986833][ T7552] hsr_slave_1: left promiscuous mode [ 900.993927][ T7552] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 901.031907][ T7552] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 901.050560][ T7552] hsr_slave_0: left promiscuous mode [ 901.057358][ T7552] hsr_slave_1: left promiscuous mode [ 901.064716][ T7552] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 901.072811][ T7552] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 901.308007][ T7552] team0 (unregistering): Port device team_slave_1 removed [ 901.363020][ T7552] team0 (unregistering): Port device team_slave_0 removed [ 901.904407][ T7552] team0 (unregistering): Port device team_slave_1 removed [ 901.938620][ T7552] team0 (unregistering): Port device team_slave_0 removed [ 902.141973][T10868] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 902.168317][T10768] veth1_macvtap: entered promiscuous mode [ 902.205156][T10976] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 902.270549][T10976] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 902.294770][T10768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 902.314037][T10768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 902.329294][T10768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 902.351268][T10768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 902.729685][T10768] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 902.758048][T10768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 902.768662][T10768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 902.778699][T10768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 902.789357][T10768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 902.814553][T10768] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 902.877379][T10976] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 902.894824][T10976] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 902.910671][T10768] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 902.929528][T10768] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 902.949070][T10768] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 902.970853][T10768] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 903.088986][ T60] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 903.108578][ T60] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 903.535233][T10868] veth0_vlan: entered promiscuous mode [ 903.573963][ T5354] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 903.645334][ T5354] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 903.763727][T10868] veth1_vlan: entered promiscuous mode [ 904.258446][T10868] veth0_macvtap: entered promiscuous mode [ 904.330585][T10868] veth1_macvtap: entered promiscuous mode [ 904.391392][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 905.150892][T10868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 905.166819][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 905.179561][T10868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 905.195566][T10868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 905.288394][T10868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 905.341794][T10868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 905.371130][T11080] netlink: 'syz.2.967': attribute type 4 has an invalid length. [ 905.379178][T10868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 905.398539][T11080] netlink: 24 bytes leftover after parsing attributes in process `syz.2.967'. [ 905.409161][T10868] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 905.419597][T10868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 905.430888][T10868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 905.441632][T10868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 905.452342][T10868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 905.462831][T10868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 905.477475][T10868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 905.494910][T10868] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 905.532716][ T5354] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 905.559375][ T5354] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 905.571805][T10868] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 905.591072][T10868] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 905.612251][T10868] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 905.631211][T10868] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 905.678196][T10976] 8021q: adding VLAN 0 to HW filter on device bond0 [ 905.775510][T10976] 8021q: adding VLAN 0 to HW filter on device team0 [ 906.018797][T11088] xt_HMARK: spi-set and port-set can't be combined [ 906.083682][T11087] netlink: 8 bytes leftover after parsing attributes in process `syz.1.968'. [ 906.349744][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 906.356983][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 906.716384][ T60] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 906.736977][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 906.742308][T11092] netlink: 8 bytes leftover after parsing attributes in process `syz.1.969'. [ 906.771079][ T60] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 906.771821][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 906.794790][ T7552] bridge0: port 2(bridge_slave_1) entered blocking state [ 906.801915][ T7552] bridge0: port 2(bridge_slave_1) entered forwarding state [ 906.856080][T11092] netlink: 4 bytes leftover after parsing attributes in process `syz.1.969'. [ 906.927647][T10976] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 907.259080][T11099] syz.3.957: attempt to access beyond end of device [ 907.259080][T11099] nbd3: rw=2048, sector=2, nr_sectors = 1 limit=0 [ 907.273899][T11099] hfsplus: unable to find HFS+ superblock [ 908.194002][T11092] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 908.199967][T11092] Bluetooth: hci1: Error when powering off device on rfkill (-4) [ 908.375794][T11092] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 908.386159][T11092] Bluetooth: hci2: Error when powering off device on rfkill (-4) [ 908.519799][T11092] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 908.533492][T11092] Bluetooth: hci4: Error when powering off device on rfkill (-4) [ 908.567304][T11092] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 908.573906][T11092] Bluetooth: hci0: Error when powering off device on rfkill (-4) [ 908.576022][T10976] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 908.608722][T11092] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 908.682314][T11092] Bluetooth: hci3: Error when powering off device on rfkill (-4) [ 908.912133][T11092] ------------[ cut here ]------------ [ 908.917880][T11092] WARNING: CPU: 0 PID: 11092 at kernel/kcov.c:872 kcov_remote_start+0x542/0x7d0 [ 908.926930][T11092] Modules linked in: [ 908.930867][T11092] CPU: 0 UID: 0 PID: 11092 Comm: syz.1.969 Not tainted 6.11.0-syzkaller-08833-gde5cb0dcb74c #0 [ 908.941228][T11092] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 908.951314][T11092] RIP: 0010:kcov_remote_start+0x542/0x7d0 [ 908.957073][T11092] Code: 4c 89 ff be 03 00 00 00 e8 8b 98 1c 03 e9 04 fb ff ff e8 b1 dc 24 0a 41 f7 c6 00 02 00 00 0f 84 f2 fa ff ff e9 7f fc ff ff 90 <0f> 0b 90 e8 e6 f9 24 0a 89 c0 48 c7 c7 c0 d4 02 00 48 03 3c c5 50 [ 908.976702][T11092] RSP: 0018:ffffc90002d4f210 EFLAGS: 00010002 [ 908.982799][T11092] RAX: 0000000080000200 RBX: ffff88801cba0000 RCX: 0000000000000002 [ 908.990774][T11092] RDX: dffffc0000000000 RSI: ffffffff8c0adbc0 RDI: ffffffff8c6009c0 [ 908.998775][T11092] RBP: 0000000000000000 R08: ffffffff9422582f R09: 1ffffffff2844b05 [ 909.006765][T11092] R10: dffffc0000000000 R11: fffffbfff2844b06 R12: ffffffff8194c307 [ 909.014755][T11092] R13: ffff888024982c80 R14: 0000000000000246 R15: ffff8880b862d4c0 [ 909.022735][T11092] FS: 00007f09432466c0(0000) GS:ffff8880b8600000(0000) knlGS:0000000000000000 [ 909.031670][T11092] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 909.038255][T11092] CR2: 00007fd4c9634270 CR3: 000000006e796000 CR4: 00000000003506f0 [ 909.046232][T11092] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 909.054209][T11092] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 909.062200][T11092] Call Trace: [ 909.065481][T11092] [ 909.068414][T11092] ? __warn+0x168/0x4e0 [ 909.072578][T11092] ? kcov_remote_start+0x542/0x7d0 [ 909.077700][T11092] ? report_bug+0x2b3/0x500 [ 909.082220][T11092] ? kcov_remote_start+0x542/0x7d0 [ 909.087347][T11092] ? handle_bug+0x60/0x90 [ 909.091701][T11092] ? exc_invalid_op+0x1a/0x50 [ 909.096392][T11092] ? asm_exc_invalid_op+0x1a/0x20 [ 909.101431][T11092] ? kcov_remote_start+0x97/0x7d0 [ 909.106477][T11092] ? kcov_remote_start+0x542/0x7d0 [ 909.111606][T11092] ? mark_lock+0x9a/0x360 [ 909.115942][T11092] ieee80211_rx_list+0x799/0x3780 [ 909.120973][T11092] ? __lock_acquire+0x1384/0x2050 [ 909.126021][T11092] ? __pfx_ieee80211_rx_list+0x10/0x10 [ 909.131493][T11092] ? __pfx_lock_acquire+0x10/0x10 [ 909.136537][T11092] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 909.142536][T11092] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 909.148879][T11092] ? ieee80211_rx_napi+0xd6/0x3c0 [ 909.153920][T11092] ieee80211_rx_napi+0x18a/0x3c0 [ 909.159050][T11092] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 909.165392][T11092] ? __local_bh_disable_ip+0x179/0x220 [ 909.170860][T11092] ? __pfx_ieee80211_rx_napi+0x10/0x10 [ 909.176338][T11092] ? skb_dequeue+0x113/0x150 [ 909.180942][T11092] ieee80211_handle_queued_frames+0xe7/0x1e0 [ 909.186930][T11092] ? ieee80211_stop_device+0x2a/0xf0 [ 909.192231][T11092] ieee80211_stop_device+0x3f/0xf0 [ 909.197354][T11092] ieee80211_do_stop+0x1cb5/0x2300 [ 909.202502][T11092] ? __pfx_ieee80211_do_stop+0x10/0x10 [ 909.207981][T11092] ? _raw_spin_unlock_irqrestore+0x8f/0x140 [ 909.213882][T11092] ? lockdep_hardirqs_on+0x99/0x150 [ 909.219091][T11092] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 909.225424][T11092] ? wiphy_work_cancel+0x1f0/0x3e0 [ 909.230552][T11092] ieee80211_stop+0x436/0x4a0 [ 909.235245][T11092] ? __pfx_ieee80211_stop+0x10/0x10 [ 909.240454][T11092] __dev_close_many+0x219/0x300 [ 909.245318][T11092] ? __pfx___dev_close_many+0x10/0x10 [ 909.250703][T11092] ? __mutex_trylock_common+0x183/0x2e0 [ 909.256399][T11092] ? __pfx___might_resched+0x10/0x10 [ 909.261703][T11092] dev_close_many+0x24e/0x4c0 [ 909.266396][T11092] ? rcu_is_watching+0x15/0xb0 [ 909.271170][T11092] ? __pfx_dev_close_many+0x10/0x10 [ 909.276382][T11092] ? trace_contention_end+0x3c/0x120 [ 909.281699][T11092] ? __mutex_lock+0x2ef/0xd70 [ 909.286395][T11092] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 909.292400][T11092] dev_close+0x1c0/0x2c0 [ 909.296652][T11092] ? cfg80211_rfkill_set_block+0x1e/0x50 [ 909.302315][T11092] ? __pfx_dev_close+0x10/0x10 [ 909.307107][T11092] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 909.313026][T11092] cfg80211_shutdown_all_interfaces+0xbb/0x1d0 [ 909.319225][T11092] cfg80211_rfkill_set_block+0x2d/0x50 [ 909.324737][T11092] ? __pfx_cfg80211_rfkill_set_block+0x10/0x10 [ 909.330984][T11092] rfkill_set_block+0x1f1/0x440 [ 909.335864][T11092] rfkill_fop_write+0x5b8/0x790 [ 909.340730][T11092] ? __pfx_rfkill_fop_write+0x10/0x10 [ 909.346134][T11092] ? bpf_lsm_file_permission+0x9/0x10 [ 909.351517][T11092] ? security_file_permission+0x74/0x280 [ 909.357163][T11092] ? rw_verify_area+0x1c3/0x6f0 [ 909.362022][T11092] ? __pfx_rfkill_fop_write+0x10/0x10 [ 909.367409][T11092] vfs_write+0x29c/0xc90 [ 909.371668][T11092] ? __pfx_vfs_write+0x10/0x10 [ 909.376437][T11092] ? do_futex+0x392/0x560 [ 909.380776][T11092] ? __fget_files+0x29/0x470 [ 909.385381][T11092] ? __fget_files+0x3f3/0x470 [ 909.390067][T11092] ? __fget_files+0x29/0x470 [ 909.394674][T11092] ? __fdget_pos+0x19a/0x320 [ 909.399274][T11092] ksys_write+0x1a0/0x2c0 [ 909.403618][T11092] ? __pfx_ksys_write+0x10/0x10 [ 909.408494][T11092] ? do_syscall_64+0x100/0x230 [ 909.413272][T11092] ? do_syscall_64+0xb6/0x230 [ 909.417968][T11092] do_syscall_64+0xf3/0x230 [ 909.422490][T11092] ? clear_bhb_loop+0x35/0x90 [ 909.427177][T11092] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 909.433098][T11092] RIP: 0033:0x7f094237def9 [ 909.437537][T11092] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 909.457153][T11092] RSP: 002b:00007f0943246038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 909.465584][T11092] RAX: ffffffffffffffda RBX: 00007f0942535f80 RCX: 00007f094237def9 [ 909.473561][T11092] RDX: 0000000000000008 RSI: 0000000020000080 RDI: 000000000000000d [ 909.481544][T11092] RBP: 00007f09423f0b76 R08: 0000000000000000 R09: 0000000000000000 [ 909.489519][T11092] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 909.497504][T11092] R13: 0000000000000000 R14: 00007f0942535f80 R15: 00007fff16648c98 [ 909.505502][T11092] [ 909.508594][T11092] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 909.515880][T11092] CPU: 0 UID: 0 PID: 11092 Comm: syz.1.969 Not tainted 6.11.0-syzkaller-08833-gde5cb0dcb74c #0 [ 909.526213][T11092] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 909.536272][T11092] Call Trace: [ 909.539569][T11092] [ 909.542512][T11092] dump_stack_lvl+0x241/0x360 [ 909.547209][T11092] ? __pfx_dump_stack_lvl+0x10/0x10 [ 909.552539][T11092] ? __pfx__printk+0x10/0x10 [ 909.557142][T11092] ? _printk+0xd5/0x120 [ 909.561310][T11092] ? __init_begin+0x41000/0x41000 [ 909.566364][T11092] ? vscnprintf+0x5d/0x90 [ 909.570709][T11092] panic+0x349/0x880 [ 909.574634][T11092] ? __warn+0x177/0x4e0 [ 909.578796][T11092] ? __pfx_panic+0x10/0x10 [ 909.583223][T11092] ? show_trace_log_lvl+0x3b2/0x410 [ 909.588540][T11092] __warn+0x34b/0x4e0 [ 909.592531][T11092] ? kcov_remote_start+0x542/0x7d0 [ 909.597658][T11092] report_bug+0x2b3/0x500 [ 909.601996][T11092] ? kcov_remote_start+0x542/0x7d0 [ 909.607128][T11092] handle_bug+0x60/0x90 [ 909.611305][T11092] exc_invalid_op+0x1a/0x50 [ 909.615829][T11092] asm_exc_invalid_op+0x1a/0x20 [ 909.620688][T11092] RIP: 0010:kcov_remote_start+0x542/0x7d0 [ 909.626423][T11092] Code: 4c 89 ff be 03 00 00 00 e8 8b 98 1c 03 e9 04 fb ff ff e8 b1 dc 24 0a 41 f7 c6 00 02 00 00 0f 84 f2 fa ff ff e9 7f fc ff ff 90 <0f> 0b 90 e8 e6 f9 24 0a 89 c0 48 c7 c7 c0 d4 02 00 48 03 3c c5 50 [ 909.646036][T11092] RSP: 0018:ffffc90002d4f210 EFLAGS: 00010002 [ 909.652116][T11092] RAX: 0000000080000200 RBX: ffff88801cba0000 RCX: 0000000000000002 [ 909.660096][T11092] RDX: dffffc0000000000 RSI: ffffffff8c0adbc0 RDI: ffffffff8c6009c0 [ 909.668090][T11092] RBP: 0000000000000000 R08: ffffffff9422582f R09: 1ffffffff2844b05 [ 909.676069][T11092] R10: dffffc0000000000 R11: fffffbfff2844b06 R12: ffffffff8194c307 [ 909.684048][T11092] R13: ffff888024982c80 R14: 0000000000000246 R15: ffff8880b862d4c0 [ 909.692030][T11092] ? kcov_remote_start+0x97/0x7d0 [ 909.697080][T11092] ? mark_lock+0x9a/0x360 [ 909.701420][T11092] ieee80211_rx_list+0x799/0x3780 [ 909.706458][T11092] ? __lock_acquire+0x1384/0x2050 [ 909.711510][T11092] ? __pfx_ieee80211_rx_list+0x10/0x10 [ 909.716992][T11092] ? __pfx_lock_acquire+0x10/0x10 [ 909.722036][T11092] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 909.728035][T11092] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 909.734387][T11092] ? ieee80211_rx_napi+0xd6/0x3c0 [ 909.739418][T11092] ieee80211_rx_napi+0x18a/0x3c0 [ 909.744371][T11092] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 909.750708][T11092] ? __local_bh_disable_ip+0x179/0x220 [ 909.756182][T11092] ? __pfx_ieee80211_rx_napi+0x10/0x10 [ 909.761653][T11092] ? skb_dequeue+0x113/0x150 [ 909.766268][T11092] ieee80211_handle_queued_frames+0xe7/0x1e0 [ 909.772283][T11092] ? ieee80211_stop_device+0x2a/0xf0 [ 909.777602][T11092] ieee80211_stop_device+0x3f/0xf0 [ 909.782736][T11092] ieee80211_do_stop+0x1cb5/0x2300 [ 909.787869][T11092] ? __pfx_ieee80211_do_stop+0x10/0x10 [ 909.793350][T11092] ? _raw_spin_unlock_irqrestore+0x8f/0x140 [ 909.799251][T11092] ? lockdep_hardirqs_on+0x99/0x150 [ 909.804476][T11092] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 909.810814][T11092] ? wiphy_work_cancel+0x1f0/0x3e0 [ 909.816019][T11092] ieee80211_stop+0x436/0x4a0 [ 909.820709][T11092] ? __pfx_ieee80211_stop+0x10/0x10 [ 909.825917][T11092] __dev_close_many+0x219/0x300 [ 909.830774][T11092] ? __pfx___dev_close_many+0x10/0x10 [ 909.836149][T11092] ? __mutex_trylock_common+0x183/0x2e0 [ 909.841697][T11092] ? __pfx___might_resched+0x10/0x10 [ 909.847003][T11092] dev_close_many+0x24e/0x4c0 [ 909.851741][T11092] ? rcu_is_watching+0x15/0xb0 [ 909.856514][T11092] ? __pfx_dev_close_many+0x10/0x10 [ 909.861732][T11092] ? trace_contention_end+0x3c/0x120 [ 909.867024][T11092] ? __mutex_lock+0x2ef/0xd70 [ 909.871717][T11092] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 909.877712][T11092] dev_close+0x1c0/0x2c0 [ 909.881951][T11092] ? cfg80211_rfkill_set_block+0x1e/0x50 [ 909.887597][T11092] ? __pfx_dev_close+0x10/0x10 [ 909.892363][T11092] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 909.898260][T11092] cfg80211_shutdown_all_interfaces+0xbb/0x1d0 [ 909.904523][T11092] cfg80211_rfkill_set_block+0x2d/0x50 [ 909.910004][T11092] ? __pfx_cfg80211_rfkill_set_block+0x10/0x10 [ 909.916155][T11092] rfkill_set_block+0x1f1/0x440 [ 909.921023][T11092] rfkill_fop_write+0x5b8/0x790 [ 909.925887][T11092] ? __pfx_rfkill_fop_write+0x10/0x10 [ 909.931272][T11092] ? bpf_lsm_file_permission+0x9/0x10 [ 909.936658][T11092] ? security_file_permission+0x74/0x280 [ 909.942388][T11092] ? rw_verify_area+0x1c3/0x6f0 [ 909.947242][T11092] ? __pfx_rfkill_fop_write+0x10/0x10 [ 909.952633][T11092] vfs_write+0x29c/0xc90 [ 909.956902][T11092] ? __pfx_vfs_write+0x10/0x10 [ 909.961674][T11092] ? do_futex+0x392/0x560 [ 909.966023][T11092] ? __fget_files+0x29/0x470 [ 909.970633][T11092] ? __fget_files+0x3f3/0x470 [ 909.975319][T11092] ? __fget_files+0x29/0x470 [ 909.979921][T11092] ? __fdget_pos+0x19a/0x320 [ 909.984539][T11092] ksys_write+0x1a0/0x2c0 [ 909.988886][T11092] ? __pfx_ksys_write+0x10/0x10 [ 909.993748][T11092] ? do_syscall_64+0x100/0x230 [ 909.998526][T11092] ? do_syscall_64+0xb6/0x230 [ 910.003211][T11092] do_syscall_64+0xf3/0x230 [ 910.007722][T11092] ? clear_bhb_loop+0x35/0x90 [ 910.012404][T11092] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 910.018319][T11092] RIP: 0033:0x7f094237def9 [ 910.022750][T11092] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 910.042373][T11092] RSP: 002b:00007f0943246038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 910.050797][T11092] RAX: ffffffffffffffda RBX: 00007f0942535f80 RCX: 00007f094237def9 [ 910.058775][T11092] RDX: 0000000000000008 RSI: 0000000020000080 RDI: 000000000000000d [ 910.066752][T11092] RBP: 00007f09423f0b76 R08: 0000000000000000 R09: 0000000000000000 [ 910.074729][T11092] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 910.082704][T11092] R13: 0000000000000000 R14: 00007f0942535f80 R15: 00007fff16648c98 [ 910.090695][T11092] [ 910.094015][T11092] Kernel Offset: disabled [ 910.098459][T11092] Rebooting in 86400 seconds..