last executing test programs: 4m12.136004643s ago: executing program 4 (id=881): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$qrtr(0x2a, 0x2, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000093c0)={0x0, 0x0, &(0x7f0000009380)={&(0x7f0000000140)=@deltfilter={0x24, 0x2d, 0x1}, 0x24}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0x24, &(0x7f0000000200)=0x7, 0x4) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r6}, 0x10) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000003d40)={0x14, 0x1e, 0xa01, 0x0, 0x0, {0x7, 0x2}}, 0x14}}, 0x0) r7 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) preadv(r7, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/98, 0x62}], 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 3m32.267877532s ago: executing program 4 (id=881): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$qrtr(0x2a, 0x2, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000093c0)={0x0, 0x0, &(0x7f0000009380)={&(0x7f0000000140)=@deltfilter={0x24, 0x2d, 0x1}, 0x24}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0x24, &(0x7f0000000200)=0x7, 0x4) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r6}, 0x10) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000003d40)={0x14, 0x1e, 0xa01, 0x0, 0x0, {0x7, 0x2}}, 0x14}}, 0x0) r7 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) preadv(r7, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/98, 0x62}], 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 2m48.035070366s ago: executing program 4 (id=881): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$qrtr(0x2a, 0x2, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000093c0)={0x0, 0x0, &(0x7f0000009380)={&(0x7f0000000140)=@deltfilter={0x24, 0x2d, 0x1}, 0x24}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0x24, &(0x7f0000000200)=0x7, 0x4) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r6}, 0x10) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000003d40)={0x14, 0x1e, 0xa01, 0x0, 0x0, {0x7, 0x2}}, 0x14}}, 0x0) r7 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) preadv(r7, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/98, 0x62}], 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 2m1.907976953s ago: executing program 4 (id=881): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$qrtr(0x2a, 0x2, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000093c0)={0x0, 0x0, &(0x7f0000009380)={&(0x7f0000000140)=@deltfilter={0x24, 0x2d, 0x1}, 0x24}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0x24, &(0x7f0000000200)=0x7, 0x4) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r6}, 0x10) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000003d40)={0x14, 0x1e, 0xa01, 0x0, 0x0, {0x7, 0x2}}, 0x14}}, 0x0) r7 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) preadv(r7, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/98, 0x62}], 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 1m5.182442201s ago: executing program 4 (id=881): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$qrtr(0x2a, 0x2, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000093c0)={0x0, 0x0, &(0x7f0000009380)={&(0x7f0000000140)=@deltfilter={0x24, 0x2d, 0x1}, 0x24}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0x24, &(0x7f0000000200)=0x7, 0x4) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r6}, 0x10) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000003d40)={0x14, 0x1e, 0xa01, 0x0, 0x0, {0x7, 0x2}}, 0x14}}, 0x0) r7 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) preadv(r7, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/98, 0x62}], 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 1m1.195594203s ago: executing program 2 (id=2237): r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) writev(r0, &(0x7f0000000440)=[{&(0x7f00000000c0)='I', 0x1}], 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x10, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) io_setup(0x3, &(0x7f0000000180)=0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) setsockopt$SO_J1939_FILTER(r2, 0x6b, 0x1, &(0x7f0000000100)=[{0x3, 0x2, {0x3, 0xff, 0x2}, {0x2, 0xf0}, 0x1, 0x2}, {0x0, 0x1, {0x0, 0x1, 0x4}, {0x0, 0x1, 0x3}, 0x2, 0xff}, {0x0, 0x0, {0x2, 0x1, 0x3}, {0x0, 0xff, 0x3}, 0x1, 0x1}, {0x2, 0x2, {0x0, 0x1, 0x4}, {0x1, 0x1, 0x3}, 0xf78ed94d34c55ca}, {0x1, 0x3, {0x1, 0x0, 0x2}, {0x1, 0xf0, 0x1}, 0x0, 0xfe}, {0x0, 0x2, {0x2, 0x0, 0x1}, {0x0, 0xf0, 0x2}, 0x0, 0xff}, {0x3, 0x0, {0x0, 0x7e}, {0x1, 0xff, 0x4}, 0xfe}], 0xe0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0}, 0x90) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='GPL\x00'}, 0x90) syz_emit_ethernet(0x36, &(0x7f0000000000)={@dev, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, @timestamp}}}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x7, 0xb68, 0x6, &(0x7f0000000000)='%', 0x0, 0xd21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) 59.719411033s ago: executing program 2 (id=2240): r0 = add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000010080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) pipe2$watch_queue(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x3) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x80082, 0x0) syz_io_uring_setup(0x0, 0x0, 0x0, &(0x7f00000001c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_freezer_state(r2, &(0x7f0000000140), 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x140, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_INIT(r4, &(0x7f0000000040)={0x50, 0x0, 0x0, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r4, &(0x7f0000008380)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000003c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='contention_end\x00', r5}, 0x10) r6 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x101001, 0x0) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x56000}], 0x1) write$cgroup_freezer_state(r3, &(0x7f0000000040)='FROZEN\x00', 0x7) read(r3, &(0x7f00000000c0)=""/29, 0x1d) r7 = openat$cgroup_procs(r2, &(0x7f0000000480)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f0000000240), 0x12) connect$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) keyctl$KEYCTL_WATCH_KEY(0x20, r0, r1, 0x2) 16.683384399s ago: executing program 1 (id=2307): socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x83, &(0x7f0000000040)={'filter\x00', 0x0, 0x0, 0x90, [], 0x0, 0x0, 0x1000000000000}, &(0x7f00000000c0)=0x108) syz_usb_connect(0x0, 0x24, &(0x7f00000002c0)=ANY=[@ANYBLOB="120100005bc1fa20cf106880fd2e0000000109021200010000000009040000000714ef007540a2f73086bb8b2a64268c23709e32acef66de68565556af82075e988898e9133cf05e1a4808bd9985c6b92eda388b2730f463772baa58ab750e519c553343929aaa5923e07b5b2a1efe"], 0x0) socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000003380)=ANY=[], &(0x7f00002bf000)='syzkaller\x00', 0x0, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) socket$kcm(0x29, 0x5, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), r1) socket$nl_route(0x10, 0x3, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x4, &(0x7f0000000fc0)=0x0) io_submit(r3, 0x2, &(0x7f00000008c0)=[&(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x1, 0x8001, r2, 0x0, 0x0, 0x0, 0x0, 0x6, r1}]) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000efffffff850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='sys_enter\x00', r4}, 0x10) eventfd(0x1) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0x49920d862a92153b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MULTI_BOOLOPT={0xc, 0x2e, {0x0, 0xfffffffffffffffe}}]}}}]}, 0x40}}, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = dup(r7) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) 13.281500652s ago: executing program 1 (id=2312): r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000012c0)=ANY=[@ANYBLOB="120100001ddf8208c007121522300000000109021b0001000000010904000001faf40d000905820349"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x100000000) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000000000/0x4000)=nil) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x300) bpf$PROG_LOAD(0x5, &(0x7f0000002400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, &(0x7f0000002680)=[{0x0, 0x2}]}, 0x90) mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x80000040001}) r3 = getuid() setresuid(0xffffffffffffffff, r3, 0x0) quotactl$Q_GETFMT(0xffffffff80000402, &(0x7f00000001c0)=@md0, r3, &(0x7f0000000200)) r4 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r4, r4, r4}, &(0x7f0000000100)=""/101, 0x65, &(0x7f0000000000)={&(0x7f00000000c0)={'hmac(sha256)\x00'}}) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r5, 0x86, &(0x7f0000002600)}, 0x10) socket$nl_rdma(0x10, 0x3, 0x14) read$char_usb(r2, &(0x7f0000000080)=""/121, 0x79) 11.313612352s ago: executing program 1 (id=2318): socket$inet6_dccp(0xa, 0x6, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x5, 0x4, 0x401, 0x20a0, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x5, 0xf}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x0, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(r0, 0xffffffffffffffa0, &(0x7f00000004c0)) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) nanosleep(0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'sit0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000680)={&(0x7f0000000a40)=ANY=[@ANYBLOB="30000000680001000000000000000000020000000000000004000b0014000600ac14143200000000000000000800000000000000231286da4d4d07d4a3d4ed1fcbf4af524d5d66b1fb8d9ce7e5ebfbae5f124525b87206642daa061c6f450181081f8f8c6649b2501ffe93cfa0240af994dabfc47d03d4f4f3ea1d6d3c09af8a3b2ad38dbafc96253cd9d66457bd79d83414c155b72d0a556fd387b2e42200000000fabb6a20fbc4771115464bf13738b8d6"], 0x30}}, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_DISCONNECT_CLAIM(r3, 0x8108551b, &(0x7f0000000380)={0x0, 0x0, "5a77bd318786aeb879ca62cdab2a0000000086d85b25a5665a3247e500f61681905db88235f8a5447dd2a2ed6e91626f068881e50f6853772b21a100efb76cba37ff3111d6847e8b9398a646717af75fc008daefba68e6222103472bc55704cdb72b4b996ed831f3b802549db3a8ffff7d34171113d806726615380fe65a6a0a72e1ac2b60bd6276fd8bb6363d10f70da60fd53ded22c87eb2be010e4a62fb73c33424b437bb192c9d06ea6ed04983fe5c5ca033dfce0a82575ef14eee686be0fc58e384f93a13f4e8bbf599394baea3a9ca1864f0a35d6cc38fca32ad6b39905a9727d2001457df7be7e1aefe363590d1f600"}) ioctl$USBDEVFS_CLEAR_HALT(r3, 0xc0105502, &(0x7f0000000340)={0x1, 0x1}) syz_usb_connect(0x0, 0x3b, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xf7, 0x2c, 0x7e, 0x8, 0x499, 0x5005, 0x8ff, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x29, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa1, 0x6d, 0x70, 0x0, [@cdc_ecm={{0x5}, {0x5}, {0xd}}]}}]}}]}}, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x0) socket$packet(0x11, 0x3, 0x300) openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) userfaultfd(0x0) 10.55977951s ago: executing program 0 (id=2319): socket$inet6_dccp(0xa, 0x6, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x5, 0x4, 0x401, 0x20a0, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x5, 0xf}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x0, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(r0, 0xffffffffffffffa0, &(0x7f00000004c0)) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) nanosleep(0x0, 0x0) r3 = socket(0x0, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'sit0\x00'}) sendmsg$nl_route(r3, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000680)={&(0x7f0000000a40)=ANY=[@ANYBLOB="30000000680001000000000000000000020000000000000004000b0014000600ac14143200000000000000000800000000000000231286da4d4d07d4a3d4ed1fcbf4af524d5d66b1fb8d9ce7e5ebfbae5f124525b87206642daa061c6f450181081f8f8c6649b2501ffe93cfa0240af994dabfc47d03d4f4f3ea1d6d3c09af8a3b2ad38dbafc96253cd9d66457bd79d83414c155b72d0a556fd387b2e42200000000fabb6a20fbc4771115464bf13738b8d6"], 0x30}}, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_DISCONNECT_CLAIM(r4, 0x8108551b, &(0x7f0000000380)={0x0, 0x0, "5a77bd318786aeb879ca62cdab2a0000000086d85b25a5665a3247e500f61681905db88235f8a5447dd2a2ed6e91626f068881e50f6853772b21a100efb76cba37ff3111d6847e8b9398a646717af75fc008daefba68e6222103472bc55704cdb72b4b996ed831f3b802549db3a8ffff7d34171113d806726615380fe65a6a0a72e1ac2b60bd6276fd8bb6363d10f70da60fd53ded22c87eb2be010e4a62fb73c33424b437bb192c9d06ea6ed04983fe5c5ca033dfce0a82575ef14eee686be0fc58e384f93a13f4e8bbf599394baea3a9ca1864f0a35d6cc38fca32ad6b39905a9727d2001457df7be7e1aefe363590d1f600"}) ioctl$USBDEVFS_CLEAR_HALT(r4, 0xc0105502, &(0x7f0000000340)={0x1, 0x1}) syz_usb_connect(0x0, 0x3b, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xf7, 0x2c, 0x7e, 0x8, 0x499, 0x5005, 0x8ff, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x29, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa1, 0x6d, 0x70, 0x0, [@cdc_ecm={{0x5}, {0x5}, {0xd}}]}}]}}]}}, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x0) socket$packet(0x11, 0x3, 0x300) openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) userfaultfd(0x0) 8.532045544s ago: executing program 4 (id=881): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$qrtr(0x2a, 0x2, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000093c0)={0x0, 0x0, &(0x7f0000009380)={&(0x7f0000000140)=@deltfilter={0x24, 0x2d, 0x1}, 0x24}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0x24, &(0x7f0000000200)=0x7, 0x4) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r6}, 0x10) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000003d40)={0x14, 0x1e, 0xa01, 0x0, 0x0, {0x7, 0x2}}, 0x14}}, 0x0) r7 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) preadv(r7, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/98, 0x62}], 0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 6.216332946s ago: executing program 0 (id=2322): sched_setaffinity(0x0, 0x0, 0x0) creat(0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) socket$xdp(0x2c, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000200)}], 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r0) 6.202343878s ago: executing program 1 (id=2323): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000040b21626fe48e10000b4060000000000000095000000000000004766dbb7c392fae7982fcaed5ddd9f54e31bcadf3104f4e6e85d5379595351947a1ff4dd17b4af251017d72133b9ecc97ce082f363576ed79e06f0736bb772a0e02d4b5652c6e88c0551060000009c48b74b507a08ef7c562251ba734430c5d5e032a66e38ed083c60430135e3c242f3c58317aa470ad0b561c1136dac06bd25ab96cf82c741bfbc305f2351701d30"], &(0x7f0000000000)='syzkaller\x00', 0x3}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) setrlimit(0xe, &(0x7f00000001c0)={0x5, 0xb56}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000340)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e21, 0x9, @mcast1, 0x6}}, 0xfffffffd, 0x0, 0xfffffffe, 0x0, 0x414d6714bf78e135, 0x4}, 0x9c) socket(0x1d, 0x0, 0x7fffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0x4) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000040)=0x5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r4, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14000000020801010000000000000000000000001f91c78fabbe2c6a751b7bb6bc40df636ec88f0a6e5e47d61b", @ANYBLOB="9a3e3e89296414e33cc7fa289d32a035cbd5b24d843ffd8eae0b829ea5877d031b9435dcbedeca2799fb1836e4cb8e5067edf08c1044e6da733ccbc72cbff80017dbb99a688bbbb47c25e53be489aa0e8b087a1582e5c89cafaa0b79f5"], 0x14}}, 0x0) 6.199675575s ago: executing program 2 (id=2259): mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r1 = open_tree(r0, &(0x7f0000000280)='\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0) 6.199196758s ago: executing program 3 (id=2324): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f00000008c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000340), 0x0, &(0x7f0000000080)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f0000000140)='./bus\x00') r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46100) fallocate(r1, 0x0, 0x0, 0x1000) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000040)=0x5, 0x4) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000500)={@cgroup, 0xffffffffffffffff, 0x0, 0x0, 0x0, @prog_id}, 0x20) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180), 0x80c002000104082, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r3, 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 5.269783168s ago: executing program 1 (id=2325): r0 = socket$kcm(0x10, 0x400000002, 0x0) write$cgroup_subtree(r0, 0x0, 0xfe33) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000540)=""/4090, 0xffa}, {&(0x7f0000004580)=""/4082, 0xff2}, {&(0x7f0000000380)=""/161, 0xa1}, {&(0x7f00000001c0)=""/228, 0xe4}], 0x4}, 0x140) 5.081124898s ago: executing program 0 (id=2326): r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=@updpolicy={0xc4, 0x19, 0xfd3649826d894c67, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xc4}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="b80000001900674c000000000000000000000000000000000000000000000000e000000200000000000000000000000000000000000000000a"], 0xb8}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000700)=@updpolicy={0xc4, 0x19, 0xfd3649826d894c67, 0x3000, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xc4}}, 0x0) 4.673357446s ago: executing program 2 (id=2327): r0 = syz_open_dev$cec(&(0x7f0000000040), 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) listen(r2, 0x0) syz_emit_ethernet(0x8e, &(0x7f0000000240)=ANY=[@ANYBLOB="982ff0518bff786b5715a960728e3df98efa6037bfafd4386189714d026ddb3003a6b1cff6a292a5c884e7aba7b1c623c878edc5eceb3a81f10113d0552b0877dfb73f6ee3510d47c97621c989e8fcb2798579322600581c64d311e59cc80818daaa3a0523b321823ab09e648dc4b20a138ddc4ec41c4467e66dfea0b3a4f2e76393cf90af96c9da82eb5f7322af8e", @ANYRESHEX=r2, @ANYRESDEC=r2, @ANYRES16=r1, @ANYRES32=r2, @ANYRESOCT=r0, @ANYRES32=r2, @ANYRES16=r1, @ANYRES8=r1, @ANYBLOB="bd6b0abb4aaa0ff74781507c89cf76a2f76fbbfe9cc53d3f2014907cbf1eecc6ed80265c551be3a47db4ffbeb0a29cae9f17adc6dd6ae704bc9550da3d9678cea6e1890566e899c7e72a2d45ee6e82f7a4e1ca6145b410e120b4fbbe17d0d318c022d66204f94ae705cf3be0386f2abfd6ecc0446036b28cce5a6629e4f873f2b1b59843419e69affafda321f12ffebecb5977833857b493a99d3ef5146b4300efe1f5f01b064829bac6f30dcb1310e9040c069200fc739b5d06ff598badc644babe21ad800a04d640b43ef5482e8a09483d7127d2321556a1a88cf61ecb0d4130a51443f39d5b8cddd9893e43c66ffb45f71d13e9"], 0x0) ioctl$CEC_ADAP_S_LOG_ADDRS(r0, 0xc05c6104, &(0x7f00000001c0)={'\x00', 0x0, 0x5, 0x9, 0x0, 0x6, "471d85001ff300", '\x00', "e1aa6045", 'b_dn', ["c81de44b0091fb7ce7442d42", "6d5eb3eec70d84000c00b4bd", "3433ff7f3300", "e996c9c4d21135876ea2fff7"]}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"/2574], &(0x7f0000000140)='GPL\x00'}, 0x48) r4 = socket$kcm(0x2, 0x1, 0x0) sendmsg$inet(r4, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) r5 = socket$kcm(0x29, 0x2, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001dc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r7 = socket$kcm(0x2, 0x1, 0x0) sendmsg$inet(r7, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @dev}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000040)={r7, r6}) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000040)={r4, r3}) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r8, 0x89e1, &(0x7f0000000340)={r8}) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r9, 0x107, 0x10, &(0x7f0000000080)=0x6a6, 0x4) 4.223776111s ago: executing program 0 (id=2328): bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x45, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0xa0}, [@initr0]}, &(0x7f0000000000)='GPL\x00'}, 0x80) 4.191935147s ago: executing program 1 (id=2329): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x13, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x2a}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = socket$inet6(0xa, 0x3, 0x8000000003c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, 0x0, &(0x7f0000000180)='syzkaller\x00'}, 0x90) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r2, 0x0, 0x25, 0x2, @void}, 0x10) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) socket$igmp6(0xa, 0x3, 0x2) mkdir(0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000380)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) r6 = memfd_create(&(0x7f00000001c0)='\xf3e\t\xa9\xff\vty\x01senux\x00}e\xf1\xad7I\xd0_\x87\xf3r\xdcz38B\xc7m\xb8V\xf4\"\r\xddk\xad\x85\x88\x066\x8fg\x9e\r\x04\xf3\x19\xe2\xb0\xd7\x98\x8f\x1c\x97n\xb5\xe9\"\x9fl\x14nry\xb7*\xf9\x98\xcb\x14\xdc\xa1\xab\xe1/\x194>\xa2S\xe8\x93\xbb\xa8:\xbbC>x\x05\xcb\x1dy\r\xc7\x8ei\xd5\xce\x1d\xe2\xaf\t\x99\xf9-\xde\x82\xa8\xae\x98\x12\x1f\xad-S$N\xba\x1d\x92\xe3S\xa0', 0x0) copy_file_range(r6, 0x0, r6, &(0x7f0000000440)=0xfffffffeffffffff, 0x0, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18020000000000000000000000000030850000002c00000095000000000000002b4003fe37a077ae55f52c0d80a2649baca85309be96d5a45bbbdb5ff7ffffffd075b3eee14473f51be98db7efbb059842ba4470e8e04acb807fbbabc68abdcce9f672b6bb61c302dfd5c11071adac29fd64d33a3502fbeb1ed99dd0e792f24c420bfcc2635421d339ad521d6953b1137850d9e9ebf65ee988ea2dbee528678eb47efb7b3f19046c6f1bd1bf56e5853ed96137f95b3a11954ed1c8a8676468cf2405e48723d4b1ff"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106}, 0x18) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) openat$sw_sync(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000037c0)={0x0, 0x0, 0x0}, 0x0) 4.086548074s ago: executing program 0 (id=2330): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) syz_open_dev$vbi(&(0x7f0000000100), 0x1, 0x2) memfd_create(0x0, 0x4) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r2 = socket$inet_smc(0x2b, 0x1, 0x0) socket$tipc(0x1e, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000040)={0x84, @loopback, 0x0, 0x0, 'wrr\x00'}, 0x2c) r3 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r3, &(0x7f0000001680)=[{&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000380)="9eb6c2a63fb4edc9", 0x8}], 0x1}], 0x1, 0xfc) r4 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) read$FUSE(r0, &(0x7f0000002080)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67b}]}, 0x10) bind$inet6(r6, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r6, 0x84, 0x17, &(0x7f00000000c0)=ANY=[], 0x9) capset(&(0x7f0000001880)={0xd6ca02dfee8c124e, r5}, &(0x7f0000000500)={0x3, 0x3, 0x28, 0x10000000, 0x8, 0x80}) write$uinput_user_dev(r4, 0x0, 0x0) ioctl$UI_SET_SWBIT(r4, 0x4004556d, 0x0) write$uinput_user_dev(r4, &(0x7f0000000080)={'syz0\x00', {0x0, 0x3}, 0x0, [0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x2], [0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x606, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200005, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x80, 0x0, 0x0, 0x7, 0x5, 0x0, 0x0, 0x0, 0x0, 0xa2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc]}, 0x45c) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000040c0)=ANY=[@ANYBLOB="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"], 0x1368}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) preadv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) 3.760392825s ago: executing program 3 (id=2331): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = socket$nl_generic(0x10, 0x3, 0x10) (async) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) (async) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000000)={0x34, r2, 0x13, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}]}, 0x34}}, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000880)={&(0x7f0000001000)=ANY=[@ANYBLOB="79020000", @ANYRES16=r2, @ANYBLOB="00012cbd7000fedbdf250e0000003800018008000100", @ANYRES32=r3, @ANYBLOB="080003000100000008000300020000001400020076657468315f766c616e00000000000008000100", @ANYRES32=r3, @ANYBLOB="f401028020000380040001801000018004000300080001000f0000000800018004000300700003803000018008000100630900001600020023612079a9dbd1cb743f86443dafec8a66c400000b0002003a2a2c272a2e00003c000180060002002b000000070002002725000004000300080001002c0f0000070002002321200008000100050000000c0002006261746164763000900003802400018008000100ff0300001600020023612079a9dbd1cb743f86443dafec8a66c400000800018004000300180001800400030005000200000000000800010000180000040001804400018007000200232120000400030005000200000000000800020047504c0008000100ffff000004000300080001000c00000008000100856900000400030004000300cc0004007e41acc514ecea0b6c11ccd79e85311722a3a907959d8d7ee9fe3273a460d08b22628759c93c382ea7bebb04574d9a3fd09348acc8fbf8ce04cc648e4d4d41380371900157186cfe16d80feeda49234b87c0dc207ba2ae57294c5cb6bcb118eb0f008ffe1e4b4ecb774b4373c749dc650c4dfb7b7d65ac96598d9b1b4753528566e64e2b38e224faa32f251b9d65a18f6dfc7041455532f765e6bcbdbfcf14938cea0349d079827249bdd822b94de225ab564a7332c70ff278ff348921e6c714c2b725c543b1a4f3040001001c000180080003000000000008000100", @ANYRES32=r3, @ANYBLOB="0800030002000000"], 0x25c}, 0x1, 0x0, 0x0, 0x24000840}, 0x20000850) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='ext4_get_implied_cluster_alloc_exit\x00', r0}, 0x10) (async) r4 = socket$packet(0x11, 0x3, 0x300) sendmsg$inet(r4, &(0x7f0000000580)={&(0x7f0000000040)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0xfe, 0x0}}, 0x25, &(0x7f0000000500)=[{&(0x7f0000000240)="aa7087203a66aae5010c6ad00b4446deef03560884e682d32a5d89f1103e4851cd227476e659c2308872b26066b90a4728b4842e10821fe7e0834223883956e210e6", 0x42}, {&(0x7f0000000180)="274f020524d2a8594c23956b8c787cdcd11064c38c3e2ae46122efc806", 0x1d}, {&(0x7f00000002c0)="6391253ff0e4b5e0edc30f8d40632cc3d86dfe4c83d885ce1d197dd6567a42c0c9b78a8b7eb08dc0e9494e34d59fd6b1f0fa73a15a2a647cf54b6dea87fd87a61b63a8be58cc9b46ae38a94a9fa6e94f235eac1cbe86d7324ca93dfc9d17f9c2cd02bcb97f115cb0004b3a2da773226471b1b4f043d9720d865910646196f7a3b517c4dd050765d06d1e2c623b52888a142d65639a09d9e838077119af84657630aa14c0828573289eb0d58c1f980ca0b6fedc7cdfb1cd3b116f7e77c694950dc96fa49396", 0x10c}, {&(0x7f0000000b80)="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", 0x13a}, {&(0x7f0000000400)="aeead1ae1ca8d3bb0df8727f93914b85af2e96209aee11864b38f7bcc64f60473cfc638efb3e39c3743b8936046961ca3981e44cf650876fa74bb4558273c0711a6d1c981e654ec04f6ee6ce34fbc88a244ac4d89fb4cb6456232be1e455e9a33a46c39157d41323beb355232dbb4eb9ef1058d17107f78a6078657eb06792f2380be226b53d0d023a9140496608f59b997620dda5ae02ab482a9e1fc7d85360b7ba8b10af467d1ba72a76cc49bdf39d1aed48dc79925546134b2f1e1087d08149cc49c71c8cc6928c6c485dd0bb4f76aa5fb71957ac0d12b7db8118b870bb", 0xdf}], 0x5, 0xfffffffffffffffe}, 0x20044010) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003300)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000340)="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", 0x4a0}], 0x1}}], 0x1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) (async) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x178) r6 = socket$nl_generic(0x10, 0x3, 0x10) write(r6, &(0x7f0000000b40)="af3bb14821912a798ffda1085374629f7636ab21", 0x14) (async) write$binfmt_script(r5, &(0x7f0000000000), 0xfea7) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) (async) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r7, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x7001, 0x1, 0x170, [], 0x0, 0x0, 0x0}, 0x1e8) r8 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r8, 0x6, 0x21, 0xfffffffffffffffe, &(0x7f0000000140)) mlock2(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x1) (async) mlock2(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0) r9 = io_uring_setup(0x28bf, &(0x7f0000000100)) (async) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r10, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE2(r9, 0xe, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0}, 0x20) mlock2(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1) (async) r11 = socket(0x11, 0x1, 0x3) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r11, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, @private0, 0x0, 0x0, 0x0, 0x7ff}}) 3.489424565s ago: executing program 2 (id=2332): socket$inet6_dccp(0xa, 0x6, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x5, 0x4, 0x401, 0x20a0, 0xffffffffffffffff, 0x60000000, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x5, 0xf}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x0, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(r0, 0xffffffffffffffa0, &(0x7f00000004c0)) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) nanosleep(0x0, 0x0) r3 = socket(0x0, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000680)={&(0x7f0000000a40)=ANY=[@ANYBLOB="30000000680001000000000000000000020000000000000004000b0014000600ac14143200000000000000000800000000000000231286da4d4d07d4a3d4ed1fcbf4af524d5d66b1fb8d9ce7e5ebfbae5f124525b87206642daa061c6f450181081f8f8c6649b2501ffe93cfa0240af994dabfc47d03d4f4f3ea1d6d3c09af8a3b2ad38dbafc96253cd9d66457bd79d83414c155b72d0a556fd387b2e42200000000fabb6a20fbc4771115464bf13738b8d6"], 0x30}}, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_DISCONNECT_CLAIM(r4, 0x8108551b, &(0x7f0000000380)={0x0, 0x0, "5a77bd318786aeb879ca62cdab2a0000000086d85b25a5665a3247e500f61681905db88235f8a5447dd2a2ed6e91626f068881e50f6853772b21a100efb76cba37ff3111d6847e8b9398a646717af75fc008daefba68e6222103472bc55704cdb72b4b996ed831f3b802549db3a8ffff7d34171113d806726615380fe65a6a0a72e1ac2b60bd6276fd8bb6363d10f70da60fd53ded22c87eb2be010e4a62fb73c33424b437bb192c9d06ea6ed04983fe5c5ca033dfce0a82575ef14eee686be0fc58e384f93a13f4e8bbf599394baea3a9ca1864f0a35d6cc38fca32ad6b39905a9727d2001457df7be7e1aefe363590d1f600"}) ioctl$USBDEVFS_CLEAR_HALT(r4, 0xc0105502, &(0x7f0000000340)={0x1, 0x1}) syz_usb_connect(0x0, 0x3b, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xf7, 0x2c, 0x7e, 0x8, 0x499, 0x5005, 0x8ff, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x29, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa1, 0x6d, 0x70, 0x0, [@cdc_ecm={{0x5}, {0x5}, {0xd}}]}}]}}]}}, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x0) socket$packet(0x11, 0x3, 0x300) openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) userfaultfd(0x0) 3.347485147s ago: executing program 3 (id=2333): r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001cc0)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000002ba728041598d6fbd30cb599e83d24bd8137a3aa81e0ed139a85d36bb3019d13bd2321af3c2bd67ce68f15c0ec71d0e6adfefcf1d8f7faf75e0f226bd917060000007142fa9ea4318123f51c0a0e168c1886d0d4d35379bd223ec839bc16ee988e6e0dc8cedf3ceb9fbfbf9b0a49ef23d430f6296b32a83438810720a159cda90363db3d221e152dfca64057ff3c4744aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8910c2c39e4babe802f5ab3e89cf6c662ed4048d3b3e3962dcddef6af1a11972a6b4975022278d00031e5388ee5c867ddd58211d6ece1ccb0cd2b6d3cffd962867a3a2f624f992daa94a0c556f3218ce740068725c37074e468ee207d2f73902ebcfcf49822775985bf31b715f5888b24efa190000000000000000000000000000ddffffff020000000000000000ddffffff0000b27cf3d1848a54d7132be1bfb0adf9deab3323aa9fdfb52faf9cb09c3bfd0971d379380bf63432872cfed453870000b219ef00bb7b3de8f67ffcad3f6c3c2b1f03550000000000001cf41ab11f12fb1e0a494034007de7c6592df1a6c64d3f153b3d34889f40159e800ea2474b540500a30b23bcee46762e2093bcc9eae5ee3e980026c96f80ee1a74e04bde740750fa4d9aaa705989b8e673e3296e52d3112874ec51d6fe048ba6866adebab53168770a71ad901ace383e7927de217d6bf74daf41d277b103923a9d961f7a2591dbe4a912ffaf6f658f3f9cd16286744f83a83f138f8f92efd92239eafce5c1b3f97a297c9e490f241999085afabdd529f62ca0c3300ef7b7fb5f09e0c8a868a353409e34d3e82279637f99f35ad3f7ffffff3cac394c7bbdcd0e0eb52162e0c410ade7a36b26a4e70f03cc4146a77af02c1d4cefd4a2b94c0aed8477dfa8ceefb467f05c6977c78cdbf37704ec737555392a0b06491cba71f897144910fe050038ec9e475e89298b7bf4d769ccc18eede0068ca1457870eb30d211e23ccc8e06dddeb6179d257ab5000013c86ba9affb12ec757c7234c270246c878d01160e6c07bf6cf8809c3a0d062357ba2515567230a6f8b2ad1e1f4933545fc3c741374211663f6b63b1dd044dd0117c9b737b9b59418006c1bc1aafa2768e82597251e5510a33dcda5e4e202bd622549c4cffffff501d3a5dd7143fbf221fff161c12ca389cbe0000000000000fff75067d2a214f8c9d9b2ecf631c6c5fd9c26a54d43fa050b88d1d43a8645bd9109b7e07869bba7131421c0f397073943330baafd243c0c6ffe673bab4113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a8400e378a9b101000f49e298727340e87cdefb40e56e9cfad973347d0de7ba4754ff231a1b933d8f931b8c552b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf444b032dad13007b82e6044f643fc8cd07a97e2bbe636a5dbe9864a117d27326850a7c3b570863f532c218b10af13d7be94987005088a83880ccab9c9920c2d2af8c5e13d52c83ac3fa7c3ae6c08384865b66d2b4dcb5dd9cba16b62040bf8702ae12c77e6e34991af603e3856a346cf708feeb708ab22b560cf8a4a6f31ba6d9b8cb0908000000000000001a342c010000000000e667a7592b33406f1f71c739b55db91d2309dc7ae401005f52053a39e7307c09ff3ac3e820b01c57dd74d4aafc4c383a17bc1de5347bb71ca16dcbbbaa2935f602325984386b21b96492ae662082b56cf666e63a757c0ef3ea7af6881513be94b362e15ffca8ec453b3a2a67be70c17b0f9c2eac765816c30c2e71338a40c7669522e8dff8bc570a93fbdb688c3aef810000007a6ea6b11163392a19d87995b51cb6febd5f24a34998d2010fd5facf68c4f84e2f66e27c81a149d7b331983d3b74444953fc1216dfec10b724be3733c26f12538376e177ffef6fd2603bfab96831957a08e4919a463d5332a2546032a3c06b94f168e8fc4bda0c294723fe306f26c477af4b926644672985fab7cc67bc5b5f5d38cdd8df95147ebe1cd88b0a4c6cde9951be42827dfddfefb238fac2303cc8982f1e55b005afcfea5eb037248fefad6bb02c162ce92ab17744c8ec3d2e80cf3205d36699fd381bc81231fb5e12e45f3059f361d08d6a6d01af43083c29512bcedd79ca9bf24e063d0c273ed70a2b70be521ea27dc8cf3c9bdf83b93405db07e82e2ddf4c4d26f1cdd8c3c9736cf5e5082de3b484f8673e0e97dd7e8a872148613c3a04f3d67f4375ba5c7f1b0033f8dfe0fd9bb2a70801f763524e1d79d812ced782646b5f79c8fc08bb5c11020108d702edd2ea9c96cfcb9066668627ebe92d48aa5fc0a7bf1b5108b34d22ad004de8274c22c8ba823d964969c9f02bb78c598fa8701b000884de710b54e5ab2e8ff0c7ae23e0b601ac95c4c2eef2e5eb1d019d52099fbd404e8ece970f67736ba7e960bd8b1e4105b65007c8ff1f00a8ce7e31f7c9c3e3fa61aab967b90087e91d703e98535b107b8f4653be4c46a3a1adb07d226952b8573b417018316fa96e942e35c4baa1904122c863709b08d4639a19a46ac90ac48a13ee9bcaa875fc700ba363ca3182105960bef3378a980000000000003b40dc5c745fe2491e8425e600000000000000000000000000000000000000000000000000000000000000250318a44ad31baac0520a913301e630ae540f3289aebde8633f6f450cfe6e39959735758248032cdf7320c6dc87b01e3f9a7811b200000000ae189de4b9b25f7c7a9c32e4f1f22af1c06315270de4a6605e4b4b58bef76fac54f11b84bd7bcd6b6a485edfb7684c770a39b38b08e18a51a4d4e66ca21c06a4b4198e1bc2ef990c9ba911efed626e5ee341a17bf8132b5b1dfa9fd31df213c88b404797056fd3baa8b2d6cb134437cba0193ba4360bdcc98aad2560aa58291c4eb9d4e08ad7a9c5f04be1ab59719a8200007bd8cca8f68154a0ed356e773a797ca6d66748857b4abbf8830abeea2a46342e6a7378173cb29d5cdcd698a0203f78116b710008000000000000007c2d86b94472807c10eb9a8e2fb8bd79fe3a8316deff3ee641c9a080a2173642e673a672279bae4e7e28055da9497d7edb53be6e80482bd4d9a74b7f76c78ba0b44ec0bdfa0d32d7030000003a073b12eb579032b856d892ad6af5124c9c3130485e9682ff1f3c54e475d5bb496aef4bb537d7e191dfdeba109fdcf7864763f87a6d711cf52e520a6ce30e134c55e02b7cd25385f3b9628471b4364987b0b2c82a8b0f976387ebb62ead0e1b761e6ec9b824fe006ea52c0c469e3bd8fed05a486bd5511144ebb63d56d61da5fcb58e196a8923edaf228b0cb96b856b15c90b154494fb0cff768b3417fcc89acb9b9b4f8581c82ff3121b5920f4e71508eea4341ec618f4d9110928ea8dd17e36f3beb0c07d911c00eb4054ad48cab563c5ad97d732c3653635df7600091973d44ff94ac6d670ecc085501bd91b586adf858b41d918fd58f8577adb541857dbbf33be97c4809c6595ebfff19b34cec7fd877e8f2aad6a1a6a4ec6dbb3de42bb2e75b4768d139d7b7ff5d51e6863b6704901b59fd92495608395fce98c267a3846b67e7a5b57d995e07dca8db555aea5a0f6f1cd85d791f22d06ff37fcbb22b2d9296b36faee22e513b276fc8494ce31699343278aa8f531ee549d2ba495059c80d5748d8a0cb19df27338aaafbf0849c31572d17a786383b3f619212651a076e5148fa6421f5405e65ee31e6fbd510d92c17fe12a7f203066848e2a9adef66ad7ae8edea20fb8c7233de3736949e15b88699c2f8576060cf95d2593828abde6e2eed2a717655782ae9e589f5de9792c810ec07a842bca96e594f13211eae7ee1919b7af1e33ff726792cbb1366fb8a3684370e35122b0ad40f55846ca7d39cf6f9a1cfa5460f537e89e1c5f3cd10a3d8ae3ecec0c7e4114aec30742d88f313d74447723808da0889e34b31c13a79b8bb105cdcb234d56246bbf003c0ad03ff20f573df9604720d652b0a0cc5d90a284b5c7824bfdc4e3f18eaf9820ffbd8c4f32c8de631c181ab76505dac753fec759b0414cb3c5dfa02b6a3b93ff79bcf8c613b4a9124923e7e6ce74266fd78564000000000ce0d3ac2350502cf4a410152ee893d57622bee2b52df83cd30b4ae17d507fba05e7055db7e6d4cfc085773b900ca50bee4d49529f24bab389fb87fbb481340e8ce1810727212dc5e96d99de07611cb588a5d8b5c510c1f5b3fb568971646821b50dc2542003eb60a4ee9398ae4b6681c29cd921fb35b12ca111f12c59ac39dde4bf4f7524362304610979f5199ef9d271af60a421e29c6483423157ed4c2721123ddf33313a97ec1a55115b6df23157ad17b5e544db26c46d31b2e7375c37ace025955c9482e1ef841554c202c356842233c57c258f8f2043b4b6de433e8a2fb9365b65496c5777c1a1a223763d51190a24fb4047ad7ff6258f1b000000000000000000000000e0ef07726228fb150d09f697ee3db6cc096676225780d422fe917a5c57bedabb42399727b386e979dde3b7243dad1f78e8592937866cfc017f3a8ad31c53115fb7f3452bd3318c4a17cc80bcab32d9ed35273c3c930719ddb5b757f9d85cc86ddd"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x1, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000001c0)=r1, 0x4) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000200)='R', 0x1}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000100)={r2}) r4 = socket(0x840000000002, 0x3, 0x100) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r4, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1400000000031d781bc6000000000000070000000194027c78049900"], 0x18}}], 0x1, 0x0) 2.25714155s ago: executing program 3 (id=2334): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, &(0x7f00000002c0)={[{@huge_always}]}) chdir(&(0x7f0000000140)='./file0\x00') write$binfmt_script(0xffffffffffffffff, &(0x7f000000e0c0), 0x10010) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100)=0x130, 0x10001) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/kexec_crash_loaded', 0x0, 0xa0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000d8d60b007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r6, 0x4018620d, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$ARPT_SO_SET_REPLACE(r7, 0x0, 0x60, &(0x7f0000000880)={'filter\x00', 0x104, 0x4, 0x3e0, 0x108, 0x1f0, 0x0, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@arp={@remote, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local={0x2, 0x80, 0xc2, 0x7}}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bridge0\x00', 'erspan0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz1\x00'}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x100}}}, {{@arp={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'xfrm0\x00', 'ipvlan1\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x1, 'syz1\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x444) 1.129614438s ago: executing program 3 (id=2335): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000040b21626fe48e10000b4060000000000000095000000000000004766dbb7c392fae7982fcaed5ddd9f54e31bcadf3104f4e6e85d5379595351947a1ff4dd17b4af251017d72133b9ecc97ce082f363576ed79e06f0736bb772a0e02d4b5652c6e88c0551060000009c48b74b507a08ef7c562251ba734430c5d5e032a66e38ed083c60430135e3c242f3c58317aa470ad0b561c1136dac06bd25ab96cf82c741bfbc305f2351701d30"], &(0x7f0000000000)='syzkaller\x00', 0x3}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) setrlimit(0xe, &(0x7f00000001c0)={0x5, 0xb56}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000340)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e21, 0x9, @mcast1, 0x6}}, 0xfffffffd, 0x0, 0xfffffffe, 0x0, 0x414d6714bf78e135, 0x4}, 0x9c) socket(0x1d, 0x0, 0x7fffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0x4) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000040)=0x5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r4, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14000000020801010000000000000000000000001f91c78fabbe2c6a751b7bb6bc40df636ec88f0a6e5e47d61b", @ANYBLOB="9a3e3e89296414e33cc7fa289d32a035cbd5b24d843ffd8eae0b829ea5877d031b9435dcbedeca2799fb1836e4cb8e5067edf08c1044e6da733ccbc72cbff80017dbb99a688bbbb47c25e53be489aa0e8b087a1582e5c89cafaa0b79f5"], 0x14}}, 0x0) 158.877243ms ago: executing program 0 (id=2336): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) syz_usb_connect$hid(0xf63067478e218e8, 0x36, &(0x7f0000000200)=ANY=[], 0x0) syz_usb_connect$cdc_ncm(0x4, 0x6e, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000002505a1a440000102030109025c0002010000000904000001a3f45747d649f9a30105240000000d240f8100000000000000000006241a0000000905810300000000000904010000020d00000904010102020d0000090582020000000000090503"], 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000140), 0x0, 0x0) r3 = userfaultfd(0x801) socket$inet6_tcp(0xa, 0x1, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x5a, &(0x7f0000000100)=0x400000bce) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) getdents64(r2, &(0x7f0000000000)=""/21, 0x15) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@const={0x0, 0x0, 0x0, 0xd}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}]}}, 0x0, 0x4e, 0x0, 0x1}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x17, &(0x7f00000002c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x2}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @map_idx_val={0x18, 0x3, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0xffffff61}, @cb_func={0x18, 0x3, 0x4, 0x0, 0xfffffffffffffffc}, @ldst={0x0, 0x3317dadfb6447136, 0x4, 0x5, 0xb, 0x80, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x7}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000001c0)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r6, 0x0) ioctl$UFFDIO_COPY(r3, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x4000}) write$binfmt_script(r1, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 63.923038ms ago: executing program 3 (id=2337): creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x2, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000002000000000000000002000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70300000000000085000000ad000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000005c0)={r1, 0xffffffffffffffff, 0x30, 0x0, @val=@uprobe_multi={&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)=[0x0], 0x0, 0x0, 0x1}}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x2, 0x8, &(0x7f0000000000)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000002c0)={r2, 0xffffffffffffffff, 0x30, 0x0, @val=@uprobe_multi={&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)=[0x0], 0x0, 0x0, 0x1}}, 0x40) (fail_nth: 8) 0s ago: executing program 2 (id=2338): mkdir(&(0x7f0000000440)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xff, 0xfffffffffffffffc}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000000c0)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) pipe(0x0) r3 = socket$alg(0x26, 0x5, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5910fae9d6dcd3292ea54c7b6", 0x10) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000000e00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r5, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/74, 0x4a}], 0x1}, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) accept$alg(r3, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000025c0)="866b3d570029a5e6", 0x8) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r6, 0x6, 0x1, &(0x7f0000000000)={0x0, 0x747, 0x0, 0x3}, 0xc) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000300)='usrquota') chdir(&(0x7f0000000100)='./file1\x00') setxattr$security_ima(&(0x7f0000000280)='./file1\x00', &(0x7f00000002c0), 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) kernel console output (not intermixed with test programs): ! [ 858.025365][T14714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 858.061664][T14714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 858.092371][T14714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 858.134557][T14714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 858.180610][T14714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 858.192761][T14714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 858.203257][T14714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 858.221996][T14714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 858.251950][T14714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 858.373053][T14714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 858.703913][T14714] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 859.077483][T14714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 859.125527][T14714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 859.164792][T14714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 859.205334][T14714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 859.241035][T14714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 859.280211][T14714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 859.303628][T14714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 859.320510][T14714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 859.340190][T14714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 859.353466][T14714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 859.363789][T14714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 859.377012][T14714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 859.396062][T14714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 859.425821][T14714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 859.440445][T14714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 859.457020][T14714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 859.472268][T14714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 859.483050][T14714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 859.493169][T14714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 859.504059][T14714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 859.517918][T14714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 859.528506][T14714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 859.538391][T14714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 859.549005][T14714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 859.562290][T14714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 859.575339][T14714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 859.585787][T14714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 859.596414][T14714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 859.606482][T14714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 859.618249][T14714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 859.639922][T14714] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 859.656996][T14714] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 859.665916][T14714] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 859.681293][T14714] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 859.694905][T14714] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 859.727069][T14809] veth0_vlan: entered promiscuous mode [ 859.815491][T14809] veth1_vlan: entered promiscuous mode [ 859.998520][T15091] random: crng reseeded on system resumption [ 860.144093][ T7300] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 860.196393][ T7300] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 860.417283][T14809] veth0_macvtap: entered promiscuous mode [ 860.452298][T14809] veth1_macvtap: entered promiscuous mode [ 860.523573][ T1272] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 860.549556][ T1272] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 860.589120][T14809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 860.618714][T12469] Bluetooth: hci9: command tx timeout [ 860.874458][T14809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 860.991098][T14809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 861.181693][T14809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 861.285269][T14809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 861.358029][T14809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 861.372144][T14809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 861.383866][T14809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 861.396016][T14809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 861.406662][T14809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 861.419020][T14809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 861.429606][T14809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 861.439596][T14809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 861.450391][T14809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 861.450413][T14809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 861.450432][T14809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 861.450449][T14809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 861.450495][T14809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 861.450544][T14809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 861.450556][T14809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 861.616818][T14809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 861.647110][T14809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 861.657312][T14809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 861.671132][T14809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 861.682721][T14809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 861.694160][T14809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 861.710041][T14809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 861.725198][T14809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 861.736027][T14809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 861.747217][T14809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 861.762751][T14809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 861.779728][T14809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 862.180790][T14809] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 862.240343][T15060] chnl_net:caif_netlink_parms(): no params data found [ 862.552883][T14809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 862.563725][T14809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 862.574289][T14809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 862.699582][T12469] Bluetooth: hci9: command tx timeout [ 863.113823][T14809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 863.160033][T14809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 863.205405][T14809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 863.296442][T14809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 863.325914][T14809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 863.363124][T14809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 863.374067][T14809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 863.384236][T14809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 863.398876][T14809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 863.409930][T14809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 863.553468][T14809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 863.576369][T14809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 863.588566][T14809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 864.326025][T14809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 864.339182][T14809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 864.349109][T14809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 864.359693][T14809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 864.379866][T14809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 864.411132][T14809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 864.449499][T14809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 864.469515][T15114] tmpfs: Unknown parameter 'quotA' [ 864.483311][T14809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 864.484154][T15114] overlayfs: conflicting lowerdir path [ 864.511634][T14809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 864.543350][T14809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 864.571414][T14809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 864.600052][T14809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 864.636780][T14809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 864.677691][T14809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 864.708973][T14809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 864.738563][T14809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 864.777415][T12469] Bluetooth: hci9: command tx timeout [ 864.800876][T14809] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 864.870420][T15116] netlink: 136 bytes leftover after parsing attributes in process `syz.1.2169'. [ 864.928590][T15116] netlink: 'syz.1.2169': attribute type 2 has an invalid length. [ 864.967676][T15116] netlink: 'syz.1.2169': attribute type 2 has an invalid length. [ 865.013293][T15116] netlink: 44 bytes leftover after parsing attributes in process `syz.1.2169'. [ 865.170010][ T12] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 865.194893][T14809] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 865.208769][T14809] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 865.220428][T14809] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 865.229327][T14809] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 865.312416][ T12] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 865.478574][ T12] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 865.677868][T15060] bridge0: port 1(bridge_slave_0) entered blocking state [ 865.685061][T15060] bridge0: port 1(bridge_slave_0) entered disabled state [ 865.706215][T15060] bridge_slave_0: entered allmulticast mode [ 865.713705][T15060] bridge_slave_0: entered promiscuous mode [ 865.753732][T15060] bridge0: port 2(bridge_slave_1) entered blocking state [ 865.776725][T15060] bridge0: port 2(bridge_slave_1) entered disabled state [ 865.784117][T15060] bridge_slave_1: entered allmulticast mode [ 865.807834][T15060] bridge_slave_1: entered promiscuous mode [ 865.846366][ T12] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 865.863126][ T7300] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 865.887329][ T7300] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 865.919012][T15060] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 865.935616][T15060] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 866.030522][T15060] team0: Port device team_slave_0 added [ 866.038330][T15015] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 866.048068][T15015] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 866.061513][T15060] team0: Port device team_slave_1 added [ 866.203309][T15060] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 866.211373][T15060] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 866.237326][ C0] vkms_vblank_simulate: vblank timer overrun [ 866.247988][T15060] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 866.272174][T15060] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 866.287433][T15060] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 866.333093][T15060] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 866.362827][ T12] bridge_slave_1: left allmulticast mode [ 866.369299][ T12] bridge_slave_1: left promiscuous mode [ 866.375061][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 866.408173][ T12] bridge_slave_0: left allmulticast mode [ 866.414688][ T12] bridge_slave_0: left promiscuous mode [ 866.434453][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 866.856191][ T5235] Bluetooth: hci9: command tx timeout [ 867.119276][T15147] random: crng reseeded on system resumption [ 867.418490][ T5235] Bluetooth: hci15: command 0x0406 tx timeout [ 870.381214][ T5235] Bluetooth: hci14: unexpected cc 0x0c03 length: 249 > 1 [ 870.467833][ T1261] ieee802154 phy0 wpan0: encryption failed: -22 [ 870.516475][ T5235] Bluetooth: hci14: unexpected cc 0x1003 length: 249 > 9 [ 870.525851][ T5235] Bluetooth: hci14: unexpected cc 0x1001 length: 249 > 9 [ 870.535469][ T1261] ieee802154 phy1 wpan1: encryption failed: -22 [ 870.550077][ T5235] Bluetooth: hci14: unexpected cc 0x0c23 length: 249 > 4 [ 870.562246][ T5235] Bluetooth: hci14: unexpected cc 0x0c25 length: 249 > 3 [ 870.569904][ T5235] Bluetooth: hci14: unexpected cc 0x0c38 length: 249 > 2 [ 871.618755][T15175] netlink: 'syz.3.2178': attribute type 2 has an invalid length. [ 872.808212][T12469] Bluetooth: hci14: command tx timeout [ 872.885987][T10213] Bluetooth: hci18: Frame reassembly failed (-84) [ 874.095297][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 874.143834][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 874.170185][ T12] bond0 (unregistering): Released all slaves [ 874.260466][T15180] netlink: 136 bytes leftover after parsing attributes in process `syz.1.2179'. [ 874.273392][T15180] netlink: 'syz.1.2179': attribute type 2 has an invalid length. [ 874.282944][T15180] netlink: 'syz.1.2179': attribute type 2 has an invalid length. [ 874.304941][T15180] netlink: 44 bytes leftover after parsing attributes in process `syz.1.2179'. [ 874.546570][T15060] hsr_slave_0: entered promiscuous mode [ 874.577258][T15060] hsr_slave_1: entered promiscuous mode [ 874.594018][T15060] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 874.609537][T15060] Cannot create hsr debugfs directory [ 875.075809][T12469] Bluetooth: hci14: command tx timeout [ 875.081534][ T5235] Bluetooth: hci18: Opcode 0x1003 failed: -110 [ 875.093314][T12469] Bluetooth: hci18: command 0x1003 tx timeout [ 877.026762][ T1167] usb 3-1: new high-speed USB device number 40 using dummy_hcd [ 877.192199][T12470] Bluetooth: hci14: command tx timeout [ 877.342558][ T1167] usb 3-1: Using ep0 maxpacket: 8 [ 877.491065][ T1167] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 877.533854][ T1167] usb 3-1: too many endpoints for config 0 interface 0 altsetting 0: 37, using maximum allowed: 30 [ 877.567611][ T12] hsr_slave_0: left promiscuous mode [ 877.571560][ T1167] usb 3-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 37 [ 877.592393][ T12] hsr_slave_1: left promiscuous mode [ 877.630854][ T1167] usb 3-1: New USB device found, idVendor=1e7d, idProduct=2cf6, bcdDevice= 0.00 [ 877.650703][ T1167] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 877.692614][ T1167] usb 3-1: config 0 descriptor?? [ 877.846446][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 878.595970][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 879.256666][T12470] Bluetooth: hci14: command tx timeout [ 881.870011][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 883.101140][ T1167] usb 3-1: string descriptor 0 read error: -32 [ 883.675939][ T1167] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 884.593331][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 884.856155][ T12] veth1_macvtap: left promiscuous mode [ 884.861737][ T12] veth0_macvtap: left promiscuous mode [ 884.886139][ T12] veth1_vlan: left promiscuous mode [ 884.896233][ T12] veth0_vlan: left promiscuous mode [ 886.727207][ T12] team0 (unregistering): Port device team_slave_1 removed [ 886.839718][ T12] team0 (unregistering): Port device team_slave_0 removed [ 886.990244][ T5235] Bluetooth: hci18: unexpected cc 0x0c03 length: 249 > 1 [ 887.038600][ T5235] Bluetooth: hci18: unexpected cc 0x1003 length: 249 > 9 [ 887.048537][ T5235] Bluetooth: hci18: unexpected cc 0x1001 length: 249 > 9 [ 887.083201][ T5235] Bluetooth: hci18: unexpected cc 0x0c23 length: 249 > 4 [ 887.121013][T12469] Bluetooth: hci18: unexpected cc 0x0c25 length: 249 > 3 [ 887.130353][T12469] Bluetooth: hci18: unexpected cc 0x0c38 length: 249 > 2 [ 888.704127][ T1167] usb 3-1: USB disconnect, device number 40 [ 888.754169][T13683] syz_tun (unregistering): left promiscuous mode [ 888.813365][T12469] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 888.829452][T12469] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 888.843082][T12469] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 888.860916][T12469] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 888.885973][T12469] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 888.893498][T12469] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 889.011288][T15163] chnl_net:caif_netlink_parms(): no params data found [ 889.179144][T12469] Bluetooth: hci18: command tx timeout [ 889.374438][T15060] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 890.158396][T15060] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 890.504645][T15060] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 890.921801][T15060] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 891.059083][T12469] Bluetooth: hci7: command tx timeout [ 891.256376][T12469] Bluetooth: hci18: command tx timeout [ 891.327591][T15163] bridge0: port 1(bridge_slave_0) entered blocking state [ 891.346449][T15163] bridge0: port 1(bridge_slave_0) entered disabled state [ 891.378904][T15163] bridge_slave_0: entered allmulticast mode [ 891.417090][T15163] bridge_slave_0: entered promiscuous mode [ 891.834137][ T12] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 892.598760][T15163] bridge0: port 2(bridge_slave_1) entered blocking state [ 892.608624][T15163] bridge0: port 2(bridge_slave_1) entered disabled state [ 892.617642][T15163] bridge_slave_1: entered allmulticast mode [ 892.625619][T15163] bridge_slave_1: entered promiscuous mode [ 892.710449][ T12] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 892.725302][T15247] chnl_net:caif_netlink_parms(): no params data found [ 892.763523][T15163] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 892.862443][ T12] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 892.881714][T15163] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 893.000413][ T12] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 893.033288][T15163] team0: Port device team_slave_0 added [ 893.097463][T12469] Bluetooth: hci7: command tx timeout [ 893.131607][T15163] team0: Port device team_slave_1 added [ 893.235215][T15163] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 893.247339][T15163] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 893.277514][T15163] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 893.346784][T12469] Bluetooth: hci18: command tx timeout [ 893.366781][T15163] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 893.374840][T15163] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 893.408622][T15163] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 893.480604][T15247] bridge0: port 1(bridge_slave_0) entered blocking state [ 893.526194][T15247] bridge0: port 1(bridge_slave_0) entered disabled state [ 893.534411][T15247] bridge_slave_0: entered allmulticast mode [ 893.555081][T15247] bridge_slave_0: entered promiscuous mode [ 893.600109][T15060] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 893.632191][T15247] bridge0: port 2(bridge_slave_1) entered blocking state [ 893.657902][T15247] bridge0: port 2(bridge_slave_1) entered disabled state [ 893.675912][T15247] bridge_slave_1: entered allmulticast mode [ 893.684538][T15247] bridge_slave_1: entered promiscuous mode [ 893.825156][T15060] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 893.842368][T15329] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2200'. [ 893.853720][T15060] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 894.045557][ T12] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 894.059707][ T46] usb 2-1: new high-speed USB device number 35 using dummy_hcd [ 894.194265][T15163] hsr_slave_0: entered promiscuous mode [ 894.211894][T15163] hsr_slave_1: entered promiscuous mode [ 894.236682][T15163] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 894.254698][T15163] Cannot create hsr debugfs directory [ 894.267618][ T46] usb 2-1: Using ep0 maxpacket: 8 [ 894.278362][ T46] usb 2-1: New USB device found, idVendor=a257, idProduct=2013, bcdDevice=54.48 [ 894.292302][T15268] chnl_net:caif_netlink_parms(): no params data found [ 894.311757][ T46] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 894.338848][T15060] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 894.347312][ T46] usb 2-1: config 0 descriptor?? [ 894.458357][T15247] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 894.574735][ T12] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 894.693702][T15247] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 894.781775][ T12] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 895.065619][ T12] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 895.147122][T15247] team0: Port device team_slave_0 added [ 895.176501][T12469] Bluetooth: hci7: command tx timeout [ 895.293647][T15247] team0: Port device team_slave_1 added [ 895.332262][T15268] bridge0: port 1(bridge_slave_0) entered blocking state [ 895.365957][T15268] bridge0: port 1(bridge_slave_0) entered disabled state [ 895.396772][T15268] bridge_slave_0: entered allmulticast mode [ 895.416553][T12469] Bluetooth: hci18: command tx timeout [ 895.422760][T15268] bridge_slave_0: entered promiscuous mode [ 895.551228][T15268] bridge0: port 2(bridge_slave_1) entered blocking state [ 895.565331][T15268] bridge0: port 2(bridge_slave_1) entered disabled state [ 895.574426][T15268] bridge_slave_1: entered allmulticast mode [ 895.591826][T15268] bridge_slave_1: entered promiscuous mode [ 895.628916][T15247] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 895.649876][T15247] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 895.677911][T15247] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 895.761177][T15268] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 895.782722][T15247] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 895.793451][T15247] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 895.833242][T15247] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 895.864278][T15268] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 896.243426][T15268] team0: Port device team_slave_0 added [ 896.327923][T15247] hsr_slave_0: entered promiscuous mode [ 896.339533][T15247] hsr_slave_1: entered promiscuous mode [ 896.352904][T15247] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 896.362681][T15247] Cannot create hsr debugfs directory [ 896.380021][T15268] team0: Port device team_slave_1 added [ 896.404519][ T12] bridge_slave_1: left allmulticast mode [ 896.411477][ T12] bridge_slave_1: left promiscuous mode [ 896.425021][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 896.439240][ T12] bridge_slave_0: left allmulticast mode [ 896.445078][ T12] bridge_slave_0: left promiscuous mode [ 896.451681][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 896.464542][ T12] bridge_slave_1: left allmulticast mode [ 896.472090][ T12] bridge_slave_1: left promiscuous mode [ 896.479099][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 896.492497][ T12] bridge_slave_0: left allmulticast mode [ 896.503957][ T12] bridge_slave_0: left promiscuous mode [ 896.512340][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 896.600172][ T5271] usb 2-1: USB disconnect, device number 35 [ 897.256817][T12470] Bluetooth: hci7: command tx timeout [ 897.627480][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 897.640828][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 897.654063][ T12] bond0 (unregistering): Released all slaves [ 897.842439][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 897.857529][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 897.871307][ T12] bond0 (unregistering): Released all slaves [ 898.030604][T15268] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 898.061051][T15268] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 898.090793][T15268] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 898.113640][T15268] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 898.124695][T15268] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 898.152675][T15268] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 898.908796][T15268] hsr_slave_0: entered promiscuous mode [ 898.926930][T15268] hsr_slave_1: entered promiscuous mode [ 898.945919][T15268] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 898.953511][T15268] Cannot create hsr debugfs directory [ 899.645970][ T12] batadv_slave_0: left promiscuous mode [ 899.683388][ T12] hsr_slave_0: left promiscuous mode [ 899.696969][ T12] hsr_slave_1: left promiscuous mode [ 899.714567][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 899.722947][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 899.749308][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 899.761755][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 899.827290][ T12] hsr_slave_0: left promiscuous mode [ 899.846265][ T12] hsr_slave_1: left promiscuous mode [ 899.866633][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 899.874160][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 899.903708][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 899.935980][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 900.023451][ T12] veth1_macvtap: left promiscuous mode [ 900.029243][ T12] veth0_macvtap: left promiscuous mode [ 900.034900][ T12] veth1_vlan: left promiscuous mode [ 900.041703][ T12] veth0_vlan: left promiscuous mode [ 900.048410][ T12] veth1_macvtap: left promiscuous mode [ 900.054092][ T12] veth0_macvtap: left promiscuous mode [ 900.193881][ T12] veth1_vlan: left promiscuous mode [ 900.282427][ T12] veth0_vlan: left promiscuous mode [ 901.851088][ T12] team0 (unregistering): Port device team_slave_1 removed [ 901.931667][ T12] team0 (unregistering): Port device team_slave_0 removed [ 902.062429][T15387] tmpfs: Unknown parameter 'quotA' [ 902.100345][T15387] overlayfs: conflicting lowerdir path [ 903.162970][T15389] FAULT_INJECTION: forcing a failure. [ 903.162970][T15389] name failslab, interval 1, probability 0, space 0, times 0 [ 903.191223][T15389] CPU: 0 UID: 0 PID: 15389 Comm: syz.1.2209 Not tainted 6.11.0-rc2-syzkaller-00257-g5189dafa4cf9 #0 [ 903.202737][T15389] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 903.213242][T15389] Call Trace: [ 903.216616][T15389] [ 903.219634][T15389] dump_stack_lvl+0x241/0x360 [ 903.224302][T15389] ? __pfx_dump_stack_lvl+0x10/0x10 [ 903.229515][T15389] ? __pfx__printk+0x10/0x10 [ 903.234108][T15389] ? kmem_cache_alloc_noprof+0x44/0x2a0 [ 903.239649][T15389] ? __pfx___might_resched+0x10/0x10 [ 903.244935][T15389] should_fail_ex+0x3b0/0x4e0 [ 903.249606][T15389] ? security_file_alloc+0x28/0x130 [ 903.254794][T15389] should_failslab+0xac/0x100 [ 903.259487][T15389] ? security_file_alloc+0x28/0x130 [ 903.264792][T15389] kmem_cache_alloc_noprof+0x6c/0x2a0 [ 903.270302][T15389] security_file_alloc+0x28/0x130 [ 903.275321][T15389] init_file+0x99/0x200 [ 903.279475][T15389] alloc_empty_file+0xb8/0x1d0 [ 903.284281][T15389] path_openat+0x105/0x3470 [ 903.288798][T15389] ? mark_lock+0x9a/0x350 [ 903.293306][T15389] ? __pfx_stack_trace_save+0x10/0x10 [ 903.298753][T15389] ? __lock_acquire+0x137a/0x2040 [ 903.303783][T15389] ? __lock_acquire+0x137a/0x2040 [ 903.308890][T15389] ? __pfx_path_openat+0x10/0x10 [ 903.313838][T15389] do_filp_open+0x235/0x490 [ 903.318334][T15389] ? __pfx_do_filp_open+0x10/0x10 [ 903.323360][T15389] ? _raw_spin_unlock+0x28/0x50 [ 903.328241][T15389] ? alloc_fd+0x5a1/0x640 [ 903.332558][T15389] do_sys_openat2+0x13e/0x1d0 [ 903.337238][T15389] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 903.343226][T15389] ? __pfx_do_sys_openat2+0x10/0x10 [ 903.348424][T15389] ? __fget_files+0x3f6/0x470 [ 903.353209][T15389] __x64_sys_openat+0x247/0x2a0 [ 903.358052][T15389] ? __pfx___x64_sys_openat+0x10/0x10 [ 903.363417][T15389] ? do_syscall_64+0x100/0x230 [ 903.368167][T15389] ? do_syscall_64+0xb6/0x230 [ 903.372829][T15389] do_syscall_64+0xf3/0x230 [ 903.377317][T15389] ? clear_bhb_loop+0x35/0x90 [ 903.381989][T15389] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 903.387880][T15389] RIP: 0033:0x7fd96eb779f9 [ 903.392630][T15389] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 903.412544][T15389] RSP: 002b:00007fd96fa0f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 903.420951][T15389] RAX: ffffffffffffffda RBX: 00007fd96ed05f80 RCX: 00007fd96eb779f9 [ 903.428911][T15389] RDX: 0000000000000042 RSI: 0000000020000040 RDI: ffffffffffffff9c [ 903.436959][T15389] RBP: 00007fd96fa0f090 R08: 0000000000000000 R09: 0000000000000000 [ 903.444948][T15389] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 903.453263][T15389] R13: 0000000000000000 R14: 00007fd96ed05f80 R15: 00007ffd19adf998 [ 903.461236][T15389] [ 904.477491][ T12] team0 (unregistering): Port device team_slave_1 removed [ 904.553544][ T12] team0 (unregistering): Port device team_slave_0 removed [ 905.385205][T15163] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 905.435301][T15163] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 905.569634][T15163] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 905.589882][T15163] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 905.681999][T15060] 8021q: adding VLAN 0 to HW filter on device bond0 [ 905.805015][T15060] 8021q: adding VLAN 0 to HW filter on device team0 [ 905.870065][ T974] bridge0: port 1(bridge_slave_0) entered blocking state [ 905.877541][ T974] bridge0: port 1(bridge_slave_0) entered forwarding state [ 905.902856][T15402] random: crng reseeded on system resumption [ 905.950446][ T974] bridge0: port 2(bridge_slave_1) entered blocking state [ 905.957648][ T974] bridge0: port 2(bridge_slave_1) entered forwarding state [ 906.384859][T15163] 8021q: adding VLAN 0 to HW filter on device bond0 [ 906.460973][T15163] 8021q: adding VLAN 0 to HW filter on device team0 [ 906.615977][T15247] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 906.649899][T15247] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 906.687395][T15247] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 907.233751][T15247] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 907.378405][ T61] bridge0: port 1(bridge_slave_0) entered blocking state [ 907.385586][ T61] bridge0: port 1(bridge_slave_0) entered forwarding state [ 907.458155][ T2920] bridge0: port 2(bridge_slave_1) entered blocking state [ 907.465372][ T2920] bridge0: port 2(bridge_slave_1) entered forwarding state [ 907.507762][T15060] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 907.872770][T15060] veth0_vlan: entered promiscuous mode [ 907.939586][T15060] veth1_vlan: entered promiscuous mode [ 908.086377][T15268] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 908.112087][T15268] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 908.143334][T15247] 8021q: adding VLAN 0 to HW filter on device bond0 [ 908.171011][T15268] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 908.197245][T15268] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 908.262716][T15247] 8021q: adding VLAN 0 to HW filter on device team0 [ 908.309211][T15163] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 908.333086][ T2957] bridge0: port 1(bridge_slave_0) entered blocking state [ 908.340310][ T2957] bridge0: port 1(bridge_slave_0) entered forwarding state [ 908.377064][T12469] Bluetooth: hci16: command 0x0406 tx timeout [ 908.456534][ T2957] bridge0: port 2(bridge_slave_1) entered blocking state [ 908.463820][ T2957] bridge0: port 2(bridge_slave_1) entered forwarding state [ 908.518685][T15060] veth0_macvtap: entered promiscuous mode [ 908.576505][T15060] veth1_macvtap: entered promiscuous mode [ 908.667385][T15060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 908.696730][T15060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 908.718584][T15060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 908.731406][T15060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 908.741970][T15060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 908.752576][T15060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 908.764526][T15060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 908.776846][T15060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 908.787821][T15060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 908.798437][T15060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 908.825896][T15060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 908.849560][T15060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 908.869117][T15060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 908.881966][T15060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 908.892687][T15060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 908.904361][T15060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 908.915424][T15060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 908.927051][T15060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 908.951234][T15060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 908.962202][T15060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 908.972382][T15060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 908.984137][T15060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 908.994575][T15060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 909.037941][T15060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 909.058222][T15060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 909.069182][T15060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 909.081671][T15060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 909.092631][T15060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 909.114652][T15060] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 909.214450][T15060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 909.237166][T15060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 909.253881][T15060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 909.279097][T15060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 909.304713][T15060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 909.356561][T15060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 909.366792][T15060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 909.377395][T15060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 909.390620][T15060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 909.401304][T15060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 909.411820][T15060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 909.446128][T15060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 909.458010][T15060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 909.468842][T15060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 909.479140][T15060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 909.491288][T15060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 909.503522][T15060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 909.535435][T15060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 909.555762][T15060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 909.585734][T15060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 909.598335][T15060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 909.610226][T15060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 909.620548][T15060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 909.635123][T15060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 909.650248][T15060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 909.665340][T15060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 909.676914][T15060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 909.732415][T15060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 909.763714][T15060] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 910.265322][T15060] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 910.315058][T15060] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 910.363967][T15060] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 910.396596][T15060] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 910.563179][T15268] 8021q: adding VLAN 0 to HW filter on device bond0 [ 910.573122][T15465] overlayfs: missing 'lowerdir' [ 910.762903][T15268] 8021q: adding VLAN 0 to HW filter on device team0 [ 910.801799][T10213] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 910.822126][T10213] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 910.828880][T15163] veth0_vlan: entered promiscuous mode [ 910.961346][T10213] bridge0: port 1(bridge_slave_0) entered blocking state [ 910.968597][T10213] bridge0: port 1(bridge_slave_0) entered forwarding state [ 910.991120][T15479] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 911.052608][T15163] veth1_vlan: entered promiscuous mode [ 911.099681][T10213] bridge0: port 2(bridge_slave_1) entered blocking state [ 911.107131][T10213] bridge0: port 2(bridge_slave_1) entered forwarding state [ 911.142086][T10213] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 911.158278][T15247] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 911.166560][T10213] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 911.501154][T15247] veth0_vlan: entered promiscuous mode [ 911.604386][T15247] veth1_vlan: entered promiscuous mode [ 911.699230][T15163] veth0_macvtap: entered promiscuous mode [ 911.769664][T15163] veth1_macvtap: entered promiscuous mode [ 911.775533][T15486] fuse: Bad value for 'fd' [ 911.869856][T15247] veth0_macvtap: entered promiscuous mode [ 911.905314][T15163] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 912.229822][T15163] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 912.258450][T15163] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 912.269416][T15163] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 912.280026][T15163] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 912.301518][T15163] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 912.416976][T15163] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 912.443452][T15486] netlink: 'syz.1.2222': attribute type 1 has an invalid length. [ 912.454038][T15486] netlink: 157116 bytes leftover after parsing attributes in process `syz.1.2222'. [ 912.468897][T15486] nbd: couldn't find a device at index 64 [ 912.469395][T15163] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 912.515007][T15163] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 912.554958][T15163] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 912.607206][T15163] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 912.631076][T15163] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 912.726885][T15163] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 912.776073][T15163] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 912.808477][T15163] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 912.846087][T15163] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 912.882546][T15163] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 912.929107][T15163] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 913.008601][T15163] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 913.046377][T15163] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 913.086048][T15163] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 913.098891][T15163] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 913.137568][T15163] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 913.169105][T15163] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 913.204961][T15163] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 913.217147][T15163] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 913.235411][T15163] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 913.259141][T15163] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 913.292230][T15163] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 913.313462][T15163] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 913.390462][T15163] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 913.420824][T15247] veth1_macvtap: entered promiscuous mode [ 913.501488][T15163] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 913.513281][T15163] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 913.529928][T15163] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 913.543805][T15163] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 913.554500][T15163] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 913.610315][T15163] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 913.633326][T15163] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 913.647782][T15163] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 913.662949][T15163] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 913.678394][T15163] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 913.694856][T15163] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 913.707470][T15163] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 913.744209][T15163] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 913.755551][T15163] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 913.766753][T15163] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 913.778829][T15163] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 913.790960][T15163] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 913.802766][T15163] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 913.813503][T15163] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 913.830973][T15163] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 913.842827][T15163] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 913.855996][T15163] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 913.867106][T15163] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 913.878416][T15163] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 913.890086][T15163] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 913.904140][T15163] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 913.914947][T15163] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 913.928699][T15163] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 913.940930][T15163] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 913.954695][T15163] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 913.977358][T15163] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 913.994766][T15247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 914.018456][T15247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 914.031449][T15247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 914.042960][T15247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 914.057997][T15247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 914.070320][T15247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 914.081180][T15247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 914.092558][T15247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 914.104280][T15247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 914.115584][T15247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 914.127656][T15247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 914.141244][T15247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 914.154414][T15247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 914.206803][T15247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 914.240193][T15247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 914.255910][T15247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 914.293712][T15247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 914.336713][T15247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 914.370657][T15247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 914.396387][T15247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 914.426275][T15247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 914.445842][T15247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 914.495049][T15247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 914.508426][T15247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 914.545786][T15247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 914.556435][T15247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 914.569404][T15247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 914.581377][T15247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 914.591673][T15247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 914.602900][T15247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 914.614334][T15247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 914.629844][T15247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 914.687759][T15247] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 914.738650][T15163] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 914.750788][T15163] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 914.760243][T15163] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 914.772176][T15163] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 914.815518][T15247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 914.827246][T15247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 914.858132][T15247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 914.890632][T15247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 914.906197][T15247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 914.933482][T15247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 914.946357][T15247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 914.974677][T15247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 914.995958][T15247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 915.025511][T15247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 915.054352][T15247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 915.082431][T15247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 915.101727][T15247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 915.112768][T15247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 915.126586][T15247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 915.137628][T15247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 915.148953][T15247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 915.205861][T15247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 915.239001][T15247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 915.290888][T15247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 915.310737][T15247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 915.335854][T15247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 915.356293][T15247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 915.416162][T15247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 915.445783][T15247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 915.475783][T15247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 915.505750][T15247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 915.538643][T15247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 915.560121][T15247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 915.573021][T15247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 915.583811][T15247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 915.621378][T15247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 915.654063][T15247] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 915.699770][T15268] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 915.742805][T15247] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 915.787888][T15247] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 915.810333][T15247] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 915.842020][T15247] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 916.195348][T15015] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 916.230662][T15268] veth0_vlan: entered promiscuous mode [ 916.288512][T15015] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 916.460156][T15268] veth1_vlan: entered promiscuous mode [ 917.143107][T13735] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 917.174826][T13735] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 917.304132][ T2957] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 917.335718][ T2957] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 917.439838][T15268] veth0_macvtap: entered promiscuous mode [ 917.578711][T15573] xt_CONNSECMARK: invalid mode: 0 [ 917.894163][T15268] veth1_macvtap: entered promiscuous mode [ 918.128747][ T61] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 918.236036][ T61] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 918.327551][T15268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 918.386911][T15268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 918.405762][T15268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 918.425992][ T46] usb 2-1: new high-speed USB device number 36 using dummy_hcd [ 918.676010][ T46] usb 2-1: Using ep0 maxpacket: 32 [ 918.773607][T15268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 918.881018][ T46] usb 2-1: New USB device found, idVendor=22b8, idProduct=6027, bcdDevice=c2.80 [ 918.941369][T15268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 919.010978][ T46] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 919.048534][T15268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 919.059426][ T46] usb 2-1: Product: syz [ 919.063627][ T46] usb 2-1: Manufacturer: syz [ 919.077700][T15268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 919.085846][ T46] usb 2-1: SerialNumber: syz [ 919.098877][T15268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 919.125643][ T46] usb 2-1: config 0 descriptor?? [ 919.132062][T15268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 919.144292][ T46] cdc_ether 2-1:0.0: More than one union descriptor, skipping ... [ 919.158991][T15268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 919.170689][ T46] usb 2-1: bad CDC descriptors [ 919.177319][ T46] usb 2-1: unsupported MDLM descriptors [ 919.185066][T15268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 919.199728][T15268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 919.210031][T15268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 919.231328][T15268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 919.251995][T15268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 919.276595][T15268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 919.286940][T15268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 919.297783][T15268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 919.308247][T15268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 919.320310][T15268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 919.330476][T15268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 919.350002][T15268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 919.365941][T15268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 919.398194][T15268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 919.420313][T15268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 919.444741][T15268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 919.469178][T15268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 919.494712][T15268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 919.525892][T15268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 919.545802][T15268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 919.565791][T15268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 919.595869][T15268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 919.619383][T15268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 919.641267][T15268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 919.667771][T15268] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 919.869249][T15268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 919.884517][T15268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 919.910467][T15268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 919.933903][T15268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 919.956634][T15268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 919.985236][T15268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 920.212091][T15268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 920.236577][T15268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 920.774127][T15268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 920.818747][T15268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 920.859509][T15268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 920.868819][ T1176] usb 2-1: USB disconnect, device number 36 [ 920.896027][T15268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 920.916949][T15268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 920.927981][T15268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 920.938541][T15268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 920.949513][T15268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 920.960979][T15268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 920.982439][T15268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 921.014601][T15268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 921.044171][T15268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 921.064660][T15268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 921.099484][T15268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 921.119933][T15268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 921.140922][T15268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 921.161361][T15268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 921.188643][T15268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 921.215838][T15268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 921.239157][T15268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 921.259637][T15268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 921.285916][T15268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 921.311603][T15268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 921.335833][T15268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 921.351446][T15268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 921.363191][T15268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 921.554192][T15268] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 921.620374][T15618] syzkaller0: entered promiscuous mode [ 921.628865][T15618] syzkaller0: entered allmulticast mode [ 925.311727][ T2957] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 925.475136][T15268] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 925.513264][T15268] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 925.540773][T15268] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 925.569990][T15268] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 925.588909][T12469] Bluetooth: hci14: unexpected cc 0x0c03 length: 249 > 1 [ 925.623206][T12469] Bluetooth: hci14: unexpected cc 0x1003 length: 249 > 9 [ 925.644849][T12469] Bluetooth: hci14: unexpected cc 0x1001 length: 249 > 9 [ 925.661024][T12469] Bluetooth: hci14: unexpected cc 0x0c23 length: 249 > 4 [ 925.677395][T12469] Bluetooth: hci14: unexpected cc 0x0c25 length: 249 > 3 [ 925.689602][T12469] Bluetooth: hci14: unexpected cc 0x0c38 length: 249 > 2 [ 926.829531][ T2957] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 927.048037][ T2957] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 927.359471][T15676] netlink: 20 bytes leftover after parsing attributes in process `syz.0.2239'. [ 927.817649][ T2957] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 927.824430][T15682] FAULT_INJECTION: forcing a failure. [ 927.824430][T15682] name failslab, interval 1, probability 0, space 0, times 0 [ 927.835859][T12470] Bluetooth: hci14: command tx timeout [ 927.849924][T15682] CPU: 1 UID: 0 PID: 15682 Comm: syz.1.2241 Not tainted 6.11.0-rc2-syzkaller-00257-g5189dafa4cf9 #0 [ 927.860725][T15682] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 927.870784][T15682] Call Trace: [ 927.874077][T15682] [ 927.877022][T15682] dump_stack_lvl+0x241/0x360 [ 927.881715][T15682] ? __pfx_dump_stack_lvl+0x10/0x10 [ 927.886919][T15682] ? __pfx__printk+0x10/0x10 [ 927.891644][T15682] should_fail_ex+0x3b0/0x4e0 [ 927.896333][T15682] should_failslab+0xac/0x100 [ 927.901007][T15682] ? sctp_add_bind_addr+0x89/0x3a0 [ 927.906123][T15682] __kmalloc_cache_noprof+0x6c/0x2c0 [ 927.911434][T15682] ? __pfx__get_random_bytes+0x10/0x10 [ 927.916899][T15682] sctp_add_bind_addr+0x89/0x3a0 [ 927.921926][T15682] sctp_copy_local_addr_list+0x311/0x500 [ 927.927689][T15682] ? sctp_copy_local_addr_list+0xab/0x500 [ 927.933409][T15682] ? __pfx_sctp_copy_local_addr_list+0x10/0x10 [ 927.939562][T15682] ? sctp_v6_is_any+0x60/0x70 [ 927.944252][T15682] sctp_bind_addr_copy+0xad/0x3b0 [ 927.949272][T15682] ? sctp_assoc_set_bind_addr_from_ep+0x75/0x190 [ 927.955611][T15682] sctp_connect_new_asoc+0x2f3/0x6c0 [ 927.960911][T15682] ? __pfx_sctp_connect_new_asoc+0x10/0x10 [ 927.966727][T15682] ? sctp_inet6_send_verify+0xbe/0x310 [ 927.972184][T15682] ? sctp_endpoint_lookup_assoc+0xc9/0x250 [ 927.977997][T15682] __sctp_connect+0x66d/0xe30 [ 927.982686][T15682] ? __pfx___sctp_connect+0x10/0x10 [ 927.988147][T15682] ? __might_fault+0xc6/0x120 [ 927.992828][T15682] ? bpf_lsm_sctp_bind_connect+0x9/0x10 [ 927.998374][T15682] ? security_sctp_bind_connect+0x90/0xb0 [ 928.004102][T15682] sctp_getsockopt_connectx3+0x46f/0x730 [ 928.009830][T15682] ? __local_bh_enable_ip+0x168/0x200 [ 928.015205][T15682] ? __pfx_sctp_getsockopt_connectx3+0x10/0x10 [ 928.021355][T15682] ? __local_bh_enable_ip+0x168/0x200 [ 928.026738][T15682] ? sctp_getsockopt+0x13a/0xbb0 [ 928.031679][T15682] ? __pfx___local_bh_enable_ip+0x10/0x10 [ 928.037406][T15682] sctp_getsockopt+0x8de/0xbb0 [ 928.042165][T15682] ? __pfx_sock_common_getsockopt+0x10/0x10 [ 928.048234][T15682] do_sock_getsockopt+0x373/0x850 [ 928.053347][T15682] ? __pfx_do_sock_getsockopt+0x10/0x10 [ 928.058899][T15682] ? __fget_files+0x3f6/0x470 [ 928.063768][T15682] __sys_getsockopt+0x271/0x330 [ 928.068628][T15682] ? __pfx___sys_getsockopt+0x10/0x10 [ 928.074004][T15682] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 928.080341][T15682] ? do_syscall_64+0x100/0x230 [ 928.085113][T15682] __x64_sys_getsockopt+0xb5/0xd0 [ 928.090142][T15682] do_syscall_64+0xf3/0x230 [ 928.094641][T15682] ? clear_bhb_loop+0x35/0x90 [ 928.099321][T15682] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 928.105223][T15682] RIP: 0033:0x7fd96eb779f9 [ 928.109636][T15682] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 928.129508][T15682] RSP: 002b:00007fd96fa0f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 928.137932][T15682] RAX: ffffffffffffffda RBX: 00007fd96ed05f80 RCX: 00007fd96eb779f9 [ 928.145901][T15682] RDX: 000000000000006f RSI: 0000000000000084 RDI: 0000000000000003 [ 928.153888][T15682] RBP: 00007fd96fa0f090 R08: 0000000020000100 R09: 0000000000000000 [ 928.161877][T15682] R10: 00000000200000c0 R11: 0000000000000246 R12: 0000000000000001 [ 928.169855][T15682] R13: 0000000000000000 R14: 00007fd96ed05f80 R15: 00007ffd19adf998 [ 928.177841][T15682] [ 928.332811][ T1272] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 928.380191][ T1272] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 928.482447][T15015] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 928.505795][T15015] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 928.994662][ T2957] bridge_slave_1: left allmulticast mode [ 929.024577][ T2957] bridge_slave_1: left promiscuous mode [ 929.039569][ T2957] bridge0: port 2(bridge_slave_1) entered disabled state [ 929.063227][ T2957] bridge_slave_0: left allmulticast mode [ 929.075960][ T2957] bridge_slave_0: left promiscuous mode [ 929.082451][ T2957] bridge0: port 1(bridge_slave_0) entered disabled state [ 929.135863][T12747] usb 1-1: new high-speed USB device number 44 using dummy_hcd [ 929.870019][T12747] usb 1-1: Using ep0 maxpacket: 32 [ 930.293247][T12747] usb 1-1: New USB device found, idVendor=10cf, idProduct=8068, bcdDevice=2e.fd [ 930.302529][T12747] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 930.340561][T12470] Bluetooth: hci14: command tx timeout [ 930.362950][T12747] usb 1-1: config 0 descriptor?? [ 930.463529][T12747] vmk80xx 1-1:0.0: driver 'vmk80xx' failed to auto-configure device. [ 931.351099][ T2957] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 931.389915][ T2957] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 931.434216][ T2957] bond0 (unregistering): Released all slaves [ 931.498506][T15718] netlink: 136 bytes leftover after parsing attributes in process `syz.1.2246'. [ 931.540485][T15718] netlink: 'syz.1.2246': attribute type 2 has an invalid length. [ 931.576590][T15718] netlink: 'syz.1.2246': attribute type 2 has an invalid length. [ 931.605974][T15718] netlink: 44 bytes leftover after parsing attributes in process `syz.1.2246'. [ 931.925890][ T1261] ieee802154 phy0 wpan0: encryption failed: -22 [ 931.932392][ T1261] ieee802154 phy1 wpan1: encryption failed: -22 [ 932.376207][T12470] Bluetooth: hci14: command tx timeout [ 934.466361][T12470] Bluetooth: hci14: command tx timeout [ 935.021907][T15664] chnl_net:caif_netlink_parms(): no params data found [ 935.052732][ T2637] usb 1-1: USB disconnect, device number 44 [ 936.523976][T15664] bridge0: port 1(bridge_slave_0) entered blocking state [ 936.549989][T15664] bridge0: port 1(bridge_slave_0) entered disabled state [ 936.583524][T15664] bridge_slave_0: entered allmulticast mode [ 936.707481][T15664] bridge_slave_0: entered promiscuous mode [ 936.745537][T15664] bridge0: port 2(bridge_slave_1) entered blocking state [ 937.173648][T15664] bridge0: port 2(bridge_slave_1) entered disabled state [ 942.978954][T15664] bridge_slave_1: entered allmulticast mode [ 943.120592][T15664] bridge_slave_1: entered promiscuous mode [ 943.321981][T15781] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 943.552179][T15664] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 943.603110][T15664] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 943.686168][ T2957] hsr_slave_0: left promiscuous mode [ 943.706187][T15236] usb 4-1: new high-speed USB device number 40 using dummy_hcd [ 943.716445][ T2957] hsr_slave_1: left promiscuous mode [ 943.749992][ T2957] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 943.771412][ T2957] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 943.807337][ T2957] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 943.835585][ T2957] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 943.864641][T12469] Bluetooth: hci17: unexpected cc 0x0c03 length: 249 > 1 [ 943.877002][T12469] Bluetooth: hci17: unexpected cc 0x1003 length: 249 > 9 [ 943.886706][T12469] Bluetooth: hci17: unexpected cc 0x1001 length: 249 > 9 [ 943.905841][T15236] usb 4-1: Using ep0 maxpacket: 32 [ 943.912513][T12469] Bluetooth: hci17: unexpected cc 0x0c23 length: 249 > 4 [ 943.923716][T12469] Bluetooth: hci17: unexpected cc 0x0c25 length: 249 > 3 [ 943.934012][T12469] Bluetooth: hci17: unexpected cc 0x0c38 length: 249 > 2 [ 943.938974][T15236] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 944.006246][T15236] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 944.040979][ T2957] veth1_macvtap: left promiscuous mode [ 944.046933][T15236] usb 4-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 944.075328][ T2957] veth0_macvtap: left promiscuous mode [ 944.094336][T15236] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 944.105417][ T2957] veth1_vlan: left promiscuous mode [ 944.111684][ T2957] veth0_vlan: left promiscuous mode [ 944.139390][T15236] usb 4-1: config 0 descriptor?? [ 944.164152][T15236] hub 4-1:0.0: USB hub found [ 944.898839][T15236] hub 4-1:0.0: config failed, hub doesn't have any ports! (err -19) [ 945.365341][ T2957] team0 (unregistering): Port device team_slave_1 removed [ 945.442934][ T2957] team0 (unregistering): Port device team_slave_0 removed [ 946.064297][T12469] Bluetooth: hci17: command tx timeout [ 946.331241][T15236] usbhid 4-1:0.0: can't add hid device: -71 [ 946.344823][T15236] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 946.411173][T15236] usb 4-1: USB disconnect, device number 40 [ 946.460005][T15664] team0: Port device team_slave_0 added [ 946.561070][T15664] team0: Port device team_slave_1 added [ 946.585381][T15803] netlink: del zone limit has 8 unknown bytes [ 946.751931][T15664] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 946.759361][T15664] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 946.823023][T15664] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 946.897332][T15664] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 946.916127][T15664] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 947.002661][T15664] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 947.252699][T15812] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2267'. [ 947.313770][T15664] hsr_slave_0: entered promiscuous mode [ 947.407918][T15664] hsr_slave_1: entered promiscuous mode [ 947.498938][T15664] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 947.520867][T15664] Cannot create hsr debugfs directory [ 947.537884][ T2637] usb 1-1: new high-speed USB device number 45 using dummy_hcd [ 947.755787][ T2637] usb 1-1: Using ep0 maxpacket: 8 [ 947.883935][ T2637] usb 1-1: New USB device found, idVendor=a257, idProduct=2013, bcdDevice=54.48 [ 947.924701][ T2637] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 948.145986][T12469] Bluetooth: hci17: command tx timeout [ 948.417688][ T2637] usb 1-1: config 0 descriptor?? [ 948.934654][T15842] tmpfs: Unknown parameter 'quotA' [ 948.996147][T15842] overlayfs: conflicting lowerdir path [ 950.130192][T15236] usb 1-1: USB disconnect, device number 45 [ 950.155057][T15844] FAULT_INJECTION: forcing a failure. [ 950.155057][T15844] name failslab, interval 1, probability 0, space 0, times 0 [ 950.202449][ T2957] bridge_slave_1: left allmulticast mode [ 950.219215][T12469] Bluetooth: hci17: command tx timeout [ 950.230797][ T2957] bridge_slave_1: left promiscuous mode [ 950.233677][T15848] random: crng reseeded on system resumption [ 950.236612][T15844] CPU: 0 UID: 0 PID: 15844 Comm: syz.1.2272 Not tainted 6.11.0-rc2-syzkaller-00257-g5189dafa4cf9 #0 [ 950.253541][T15844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 950.263593][T15844] Call Trace: [ 950.263610][T15844] [ 950.263620][T15844] dump_stack_lvl+0x241/0x360 [ 950.263654][T15844] ? __pfx_dump_stack_lvl+0x10/0x10 [ 950.263678][T15844] ? __pfx__printk+0x10/0x10 [ 950.263714][T15844] should_fail_ex+0x3b0/0x4e0 [ 950.263739][T15844] should_failslab+0xac/0x100 [ 950.263761][T15844] ? sctp_add_bind_addr+0x89/0x3a0 [ 950.263779][T15844] __kmalloc_cache_noprof+0x6c/0x2c0 [ 950.263808][T15844] sctp_add_bind_addr+0x89/0x3a0 [ 950.263833][T15844] sctp_copy_local_addr_list+0x311/0x500 [ 950.315016][T15844] ? sctp_copy_local_addr_list+0xab/0x500 [ 950.320774][T15844] ? __pfx_sctp_copy_local_addr_list+0x10/0x10 [ 950.326970][T15844] ? sctp_v6_is_any+0x60/0x70 [ 950.331659][T15844] sctp_bind_addr_copy+0xad/0x3b0 [ 950.336952][T15844] ? sctp_assoc_set_bind_addr_from_ep+0x75/0x190 [ 950.343286][T15844] sctp_connect_new_asoc+0x2f3/0x6c0 [ 950.349100][T15844] ? __pfx_sctp_connect_new_asoc+0x10/0x10 [ 950.355082][T15844] ? sctp_sendmsg+0xbb9/0x3520 [ 950.359928][T15844] ? bpf_lsm_sctp_bind_connect+0x9/0x10 [ 950.365470][T15844] ? security_sctp_bind_connect+0x90/0xb0 [ 950.371283][T15844] sctp_sendmsg+0x219a/0x3520 [ 950.375979][T15844] ? __pfx_sctp_sendmsg+0x10/0x10 [ 950.381020][T15844] ? inet_sendmsg+0x330/0x390 [ 950.385703][T15844] __sock_sendmsg+0x1a6/0x270 [ 950.390397][T15844] __sys_sendto+0x3a4/0x4f0 [ 950.394902][T15844] ? __pfx___sys_sendto+0x10/0x10 [ 950.399958][T15844] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 950.405945][T15844] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 950.412292][T15844] __x64_sys_sendto+0xde/0x100 [ 950.417060][T15844] do_syscall_64+0xf3/0x230 [ 950.421558][T15844] ? clear_bhb_loop+0x35/0x90 [ 950.426247][T15844] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 950.432152][T15844] RIP: 0033:0x7fd96eb779f9 [ 950.436577][T15844] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 950.456194][T15844] RSP: 002b:00007fd96fa0f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 950.464692][T15844] RAX: ffffffffffffffda RBX: 00007fd96ed05f80 RCX: 00007fd96eb779f9 [ 950.472658][T15844] RDX: 0000000000034000 RSI: 0000000020847fff RDI: 0000000000000004 [ 950.480621][T15844] RBP: 00007fd96fa0f090 R08: 000000002005ffe4 R09: 000000000000001c [ 950.488592][T15844] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 950.496568][T15844] R13: 0000000000000000 R14: 00007fd96ed05f80 R15: 00007ffd19adf998 [ 950.504670][T15844] [ 950.525895][ T2957] bridge0: port 2(bridge_slave_1) entered disabled state [ 950.622524][ T2957] bridge_slave_0: left allmulticast mode [ 950.635823][ T2957] bridge_slave_0: left promiscuous mode [ 950.641690][ T2957] bridge0: port 1(bridge_slave_0) entered disabled state [ 951.051202][T15857] vivid-000: ================= START STATUS ================= [ 951.059145][T15857] vivid-000: Generate PTS: true [ 951.064565][T15857] vivid-000: Generate SCR: true [ 951.070068][T15857] tpg source WxH: 320x180 (R'G'B) [ 951.075253][T15857] tpg field: 1 [ 951.079347][T15857] tpg crop: 320x180@0x0 [ 951.083576][T15857] tpg compose: 320x180@0x0 [ 951.088458][T15857] tpg colorspace: 8 [ 951.092354][T15857] tpg transfer function: 0/0 [ 951.099549][T15857] tpg quantization: 0/0 [ 951.105930][T15857] tpg RGB range: 0/2 [ 951.110508][T15857] vivid-000: ================== END STATUS ================== [ 951.970767][T15677] usb 2-1: new high-speed USB device number 37 using dummy_hcd [ 952.216255][T15677] usb 2-1: Using ep0 maxpacket: 8 [ 952.229305][T15677] usb 2-1: config index 0 descriptor too short (expected 6427, got 27) [ 952.260128][T15677] usb 2-1: config 0 has too many interfaces: 241, using maximum allowed: 32 [ 952.283248][T15677] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 241 [ 952.316916][T12469] Bluetooth: hci17: command tx timeout [ 952.327450][T15677] usb 2-1: config 0 has no interface number 0 [ 952.339443][T15677] usb 2-1: config 0 interface 21 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 952.362699][T15677] usb 2-1: config 0 interface 21 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 952.375390][T15677] usb 2-1: config 0 interface 21 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 952.398186][T15677] usb 2-1: New USB device found, idVendor=06cd, idProduct=0202, bcdDevice=92.d4 [ 952.407806][T15677] usb 2-1: New USB device strings: Mfr=228, Product=255, SerialNumber=0 [ 952.416319][T15677] usb 2-1: Product: syz [ 952.421015][T15677] usb 2-1: Manufacturer: syz [ 952.995384][T15677] usb 2-1: config 0 descriptor?? [ 953.032821][T15858] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 953.448759][T15856] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 953.460212][T15856] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 953.927051][ T46] usb 4-1: new high-speed USB device number 41 using dummy_hcd [ 954.205931][ T46] usb 4-1: Using ep0 maxpacket: 8 [ 954.213665][ T46] usb 4-1: New USB device found, idVendor=a257, idProduct=2013, bcdDevice=54.48 [ 954.244624][ T46] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 954.295397][ T46] usb 4-1: config 0 descriptor?? [ 954.597797][ T2957] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 954.627252][ T2957] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 954.660413][ T2957] bond0 (unregistering): Released all slaves [ 954.766123][T15677] usb 2-1: USB disconnect, device number 37 [ 954.793730][T15883] netlink: 16 bytes leftover after parsing attributes in process `syz.3.2279'. [ 955.802467][T15791] chnl_net:caif_netlink_parms(): no params data found [ 955.911395][ T2957] hsr_slave_0: left promiscuous mode [ 955.936591][ T2957] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 955.968646][ T2957] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 956.037027][ T2957] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 956.191692][T15903] syz.0.2282 (15903): attempted to duplicate a private mapping with mremap. This is not supported. [ 956.220053][ T2957] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 956.403645][ T2957] veth1_macvtap: left promiscuous mode [ 956.429708][ T2957] veth0_macvtap: left promiscuous mode [ 956.464020][ T2957] veth1_vlan: left allmulticast mode [ 956.474944][T15677] usb 4-1: USB disconnect, device number 41 [ 956.495895][ T2957] veth1_vlan: left promiscuous mode [ 956.526031][ T2957] veth0_vlan: left promiscuous mode [ 958.217446][T15912] netlink: 20 bytes leftover after parsing attributes in process `syz.3.2283'. [ 958.648716][ T2957] macvlan0 (unregistering): left allmulticast mode [ 959.899548][T12469] Bluetooth: hci9: Controller not accepting commands anymore: ncmd = 0 [ 959.908497][ T2957] team0 (unregistering): Port device team_slave_1 removed [ 959.913890][T12469] Bluetooth: hci9: Injecting HCI hardware error event [ 959.950547][T12469] Bluetooth: hci9: hardware error 0x00 [ 960.002477][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88807cf84400: rx timeout, send abort [ 960.017720][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807cf84400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 960.187396][ T2957] team0 (unregistering): Port device team_slave_0 removed [ 961.553575][T15896] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2282'. [ 961.567142][T15896] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2282'. [ 962.071022][ T46] usb 4-1: new high-speed USB device number 42 using dummy_hcd [ 962.092275][T15939] syz.1.2290: attempt to access beyond end of device [ 962.092275][T15939] nbd1: rw=0, sector=0, nr_sectors = 1 limit=0 [ 962.105740][T15939] exFAT-fs (nbd1): unable to read boot sector [ 962.111821][T15939] exFAT-fs (nbd1): failed to read boot sector [ 962.117975][T15939] exFAT-fs (nbd1): failed to recognize exfat type [ 962.135871][T12469] Bluetooth: hci9: Opcode 0x0c03 failed: -110 [ 962.359635][ T46] usb 4-1: Using ep0 maxpacket: 32 [ 962.376115][ T46] usb 4-1: New USB device found, idVendor=10cf, idProduct=8068, bcdDevice=2e.fd [ 962.392809][T15791] bridge0: port 1(bridge_slave_0) entered blocking state [ 962.404649][ T46] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 962.411947][T15791] bridge0: port 1(bridge_slave_0) entered disabled state [ 962.448744][T15791] bridge_slave_0: entered allmulticast mode [ 962.479403][ T46] usb 4-1: config 0 descriptor?? [ 962.488437][T15791] bridge_slave_0: entered promiscuous mode [ 962.512716][T15791] bridge0: port 2(bridge_slave_1) entered blocking state [ 962.521450][ T46] vmk80xx 4-1:0.0: driver 'vmk80xx' failed to auto-configure device. [ 962.541333][T15791] bridge0: port 2(bridge_slave_1) entered disabled state [ 962.560918][T15791] bridge_slave_1: entered allmulticast mode [ 962.571557][T15791] bridge_slave_1: entered promiscuous mode [ 962.843628][T15791] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 963.729617][T15791] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 965.809320][T15664] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 965.888846][T15664] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 965.970628][T15791] team0: Port device team_slave_0 added [ 966.026947][T15791] team0: Port device team_slave_1 added [ 966.036559][T15664] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 966.083661][T15664] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 966.152552][ T8] usb 4-1: USB disconnect, device number 42 [ 966.253399][T15791] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 966.268255][T15791] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 966.334935][T15791] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 966.388067][T15791] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 966.412647][T15791] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 966.538590][T15791] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 966.595841][T15979] IPVS: set_ctl: invalid protocol: 50 172.30.1.4:20001 [ 966.649274][T15979] sctp: [Deprecated]: syz.3.2299 (pid 15979) Use of int in maxseg socket option. [ 966.649274][T15979] Use struct sctp_assoc_value instead [ 966.997591][T15791] hsr_slave_0: entered promiscuous mode [ 967.023159][T15791] hsr_slave_1: entered promiscuous mode [ 967.039485][T15791] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 967.059743][T15791] Cannot create hsr debugfs directory [ 969.522536][T15664] 8021q: adding VLAN 0 to HW filter on device bond0 [ 969.838086][T15664] 8021q: adding VLAN 0 to HW filter on device team0 [ 970.032539][T15791] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 970.149257][ T2931] bridge0: port 1(bridge_slave_0) entered blocking state [ 970.156477][ T2931] bridge0: port 1(bridge_slave_0) entered forwarding state [ 970.207719][ T2931] bridge0: port 2(bridge_slave_1) entered blocking state [ 970.214928][ T2931] bridge0: port 2(bridge_slave_1) entered forwarding state [ 970.393177][T15791] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 970.425963][ T8] usb 2-1: new high-speed USB device number 38 using dummy_hcd [ 970.538099][ T5268] usb 4-1: new high-speed USB device number 43 using dummy_hcd [ 970.588997][T15791] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 970.645900][ T8] usb 2-1: Using ep0 maxpacket: 32 [ 970.661049][ T8] usb 2-1: New USB device found, idVendor=10cf, idProduct=8068, bcdDevice=2e.fd [ 970.691556][ T8] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 970.722708][ T8] usb 2-1: config 0 descriptor?? [ 970.745848][ T5268] usb 4-1: Using ep0 maxpacket: 16 [ 970.769291][ T8] vmk80xx 2-1:0.0: driver 'vmk80xx' failed to auto-configure device. [ 970.782281][ T5268] usb 4-1: New USB device found, idVendor=4752, idProduct=0011, bcdDevice=32.4f [ 970.794507][T15791] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 970.815517][ T5268] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 970.833822][ T5268] usb 4-1: Product: syz [ 970.853047][ T5268] usb 4-1: Manufacturer: syz [ 970.871222][ T5268] usb 4-1: SerialNumber: syz [ 970.903419][ T5268] usb 4-1: config 0 descriptor?? [ 970.929774][ T5268] hub 4-1:0.0: bad descriptor, ignoring hub [ 970.951077][ T5268] hub 4-1:0.0: probe with driver hub failed with error -5 [ 971.008156][ T5268] usb 4-1: Quirk or no altset; falling back to MIDI 1.0 [ 971.051702][ T5268] snd-usb-audio 4-1:0.0: probe with driver snd-usb-audio failed with error -2 [ 971.389758][T15664] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 971.431047][T15791] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 971.488160][T15692] udevd[15692]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 971.517276][T15791] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 971.581239][T15791] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 971.638573][T15791] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 971.787176][ T8] usb 4-1: USB disconnect, device number 43 [ 972.223348][T15791] 8021q: adding VLAN 0 to HW filter on device bond0 [ 972.318771][T15791] 8021q: adding VLAN 0 to HW filter on device team0 [ 972.391537][ T8853] bridge0: port 1(bridge_slave_0) entered blocking state [ 972.398697][ T8853] bridge0: port 1(bridge_slave_0) entered forwarding state [ 972.435825][T11592] usb 1-1: new high-speed USB device number 46 using dummy_hcd [ 972.488548][ T8853] bridge0: port 2(bridge_slave_1) entered blocking state [ 972.495759][ T8853] bridge0: port 2(bridge_slave_1) entered forwarding state [ 972.628732][T11592] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 972.650111][T11592] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x7 has invalid maxpacket 0 [ 972.680221][T11592] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 972.700413][T11592] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x89 has invalid maxpacket 0 [ 972.749061][T11592] usb 1-1: New USB device found, idVendor=2040, idProduct=4900, bcdDevice=4d.8b [ 972.811067][T11592] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 972.867285][T11592] usb 1-1: config 0 descriptor?? [ 972.960038][T15664] veth0_vlan: entered promiscuous mode [ 973.026877][T15664] veth1_vlan: entered promiscuous mode [ 973.087533][T11592] hdpvr 1-1:0.0: firmware version 0x1e dated q|RC@22[7BD^jvi0 [ 973.087533][T11592] $pY [ 973.174121][T15664] veth0_macvtap: entered promiscuous mode [ 973.232811][T15664] veth1_macvtap: entered promiscuous mode [ 973.293180][T11592] hdpvr 1-1:0.0: device init failed [ 973.313509][T11592] hdpvr 1-1:0.0: probe with driver hdpvr failed with error -12 [ 973.375022][T15664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 973.375417][T11592] usb 1-1: USB disconnect, device number 46 [ 973.424838][ T1167] usb 2-1: USB disconnect, device number 38 [ 973.444730][T15664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 973.463212][T15664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 973.489346][T15664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 973.524505][T15664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 973.555702][T15664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 973.585816][T15664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 973.622537][T15664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 973.646856][T15664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 973.666017][T15664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 973.705715][T15664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 973.759460][T15664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 973.776720][T15664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 973.805720][T15664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 973.843813][T15664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 973.927567][T15664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 973.956440][ T1167] usb 2-1: new high-speed USB device number 39 using dummy_hcd [ 973.986050][T15664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 974.038227][T15664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 974.108003][T15664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 974.150885][T15664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 974.175742][ T1167] usb 2-1: Using ep0 maxpacket: 8 [ 974.182216][T15664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 974.203747][ T1167] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 974.223662][T15664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 974.258351][ T1167] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 974.266414][T15664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 974.286194][ T1167] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 974.298453][T15664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 974.318319][ T1167] usb 2-1: config 0 descriptor?? [ 974.324238][T15664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 974.354436][T15664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 974.379422][T15664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 974.401340][T15664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 974.423428][T15664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 974.457292][T15664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 974.476784][T15664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 974.508230][T15664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 974.534965][ T1167] iowarrior 2-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 974.558026][T15664] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 974.611032][T15664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 974.643262][T15664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 974.685182][T15664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 974.716797][T15664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 974.745791][T15664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 974.774250][T15664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 974.784348][ T5323] usb 2-1: USB disconnect, device number 39 [ 974.793254][ T5323] iowarrior 2-1:0.0: I/O-Warror #0 now disconnected [ 974.809687][T15664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 974.848676][T15664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 974.890198][T15664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 974.919161][T15664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 974.944304][T15664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 974.964720][T15664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 974.984999][T15664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 975.006391][T15664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 975.026914][T15664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 975.052849][T15664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 975.064886][T15664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 975.076863][T15664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 975.100963][T15664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 975.113058][T15664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 975.125162][T15664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 975.156402][T15664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 975.185820][T15664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 975.205735][T15664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 975.231233][T15664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 975.251992][T15664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 975.285707][T15664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 975.307001][T15664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 975.333133][T15664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 975.355768][T15664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 975.375870][T15664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 975.409497][T15664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 975.448300][T15664] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 975.480401][T15791] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 975.666784][T16132] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2317'. [ 975.990464][T15664] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 976.035912][ T8] usb 2-1: new high-speed USB device number 40 using dummy_hcd [ 976.043776][T15664] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 976.063401][T15664] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 976.085437][T15664] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 976.226135][ T8] usb 2-1: Using ep0 maxpacket: 8 [ 976.259059][ T8] usb 2-1: New USB device found, idVendor=0499, idProduct=5005, bcdDevice= 8.ff [ 976.285911][ T8] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 976.327120][ T8] usb 2-1: Product: syz [ 976.341660][ T8] usb 2-1: Manufacturer: syz [ 976.390016][T15791] veth0_vlan: entered promiscuous mode [ 976.398592][ T8] usb 2-1: SerialNumber: syz [ 976.462751][ T8] usb 2-1: config 0 descriptor?? [ 976.534715][ T8] usb 2-1: Quirk or no altset; falling back to MIDI 1.0 [ 976.572282][T15791] veth1_vlan: entered promiscuous mode [ 976.581146][T10213] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 976.619900][T10213] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 976.653523][ T8] snd-usb-audio 2-1:0.0: probe with driver snd-usb-audio failed with error -2 [ 976.741340][ T2931] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 976.762292][ T2931] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 976.777830][T15791] veth0_macvtap: entered promiscuous mode [ 976.834696][T15791] veth1_macvtap: entered promiscuous mode [ 976.847368][T15692] udevd[15692]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 976.931747][T15791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 976.947701][T15677] usb 1-1: new high-speed USB device number 47 using dummy_hcd [ 976.961746][T15791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 976.972774][T15791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 976.984396][T15791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 976.997038][T15791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 977.010766][T15791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 977.043244][T15791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 977.065722][T15791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 977.085788][T15791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 977.105459][T15791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 977.118793][T15791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 977.132045][T15791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 977.142227][T15791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 977.154148][T15791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 977.157297][T15677] usb 1-1: Using ep0 maxpacket: 8 [ 977.164624][T15791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 977.183916][T15791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 977.196245][T15791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 977.207933][T15791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 977.223889][T15791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 977.237287][T15677] usb 1-1: New USB device found, idVendor=0499, idProduct=5005, bcdDevice= 8.ff [ 977.246485][T15677] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 977.254485][T15677] usb 1-1: Product: syz [ 977.260326][T15791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 977.260349][T15791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 977.260367][T15791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 977.260385][T15791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 977.260399][T15791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 977.260477][T15791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 977.260492][T15791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 977.260509][T15791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 977.260524][T15791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 977.260543][T15791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 977.260557][T15791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 977.260571][T15791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 977.260586][T15791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 977.260607][T15791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 977.260621][T15791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 977.262879][T15791] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 977.328535][T15677] usb 1-1: Manufacturer: syz [ 977.328561][T15677] usb 1-1: SerialNumber: syz [ 977.407497][T15677] usb 1-1: config 0 descriptor?? [ 977.443232][T15791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 977.468775][T15791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 977.470121][T15677] usb 1-1: Quirk or no altset; falling back to MIDI 1.0 [ 977.479061][T15791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 977.518836][T15791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 977.529641][T15791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 977.543632][T15791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 977.551046][T15677] snd-usb-audio 1-1:0.0: probe with driver snd-usb-audio failed with error -2 [ 977.554143][T15791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 977.574275][T15791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 977.596333][T15791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 977.607780][T15791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 977.620587][T15791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 977.633008][T15791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 977.635837][T15692] udevd[15692]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 977.648694][T15791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 977.672015][T15791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 977.682891][T15791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 977.698216][T15791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 977.710982][T15791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 977.724143][T15791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 977.735047][T15791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 977.752148][T15791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 977.762509][T15791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 977.773462][T15791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 977.783904][T15791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 977.796627][T15791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 977.807098][T15791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 977.819305][T15791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 977.830464][T15791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 977.841485][T15791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 977.854315][T15791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 977.866326][T15791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 977.876661][T15791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 977.887565][T15791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 977.899708][T15791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 977.910634][T15791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 977.923059][T15791] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 978.033502][T15791] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 978.046152][T15791] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 978.062926][T15791] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 978.074709][T15791] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 978.311870][ T61] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 978.378114][ T2931] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 978.408849][ T2931] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 978.487959][T15677] usb 2-1: USB disconnect, device number 40 [ 978.640585][ T61] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 978.667910][ T2931] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 978.676836][ T2931] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 978.751279][ T61] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 978.825602][ T61] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 978.968552][ T61] bridge_slave_1: left allmulticast mode [ 978.982431][ T61] bridge_slave_1: left promiscuous mode [ 978.996433][ T61] bridge0: port 2(bridge_slave_1) entered disabled state [ 979.026950][ T61] bridge_slave_0: left allmulticast mode [ 979.032638][ T61] bridge_slave_0: left promiscuous mode [ 979.058560][ T61] bridge0: port 1(bridge_slave_0) entered disabled state [ 979.287755][ T5269] usb 1-1: USB disconnect, device number 47 [ 979.971203][ T61] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 979.984669][ T61] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 980.000578][ T61] bond0 (unregistering): Released all slaves [ 980.411583][ T61] hsr_slave_0: left promiscuous mode [ 980.426725][ T61] hsr_slave_1: left promiscuous mode [ 980.433172][ T61] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 980.452713][ T61] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 980.462669][ T61] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 980.487694][ T61] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 981.412354][ T61] veth1_macvtap: left promiscuous mode [ 981.651466][ T61] veth0_macvtap: left promiscuous mode [ 981.669260][ T61] veth1_vlan: left promiscuous mode [ 981.776114][ T61] veth0_vlan: left promiscuous mode [ 983.019320][T12470] Bluetooth: hci14: unexpected cc 0x0c03 length: 249 > 1 [ 983.044423][T12470] Bluetooth: hci14: unexpected cc 0x1003 length: 249 > 9 [ 983.054322][T12470] Bluetooth: hci14: unexpected cc 0x1001 length: 249 > 9 [ 983.072780][T12470] Bluetooth: hci14: unexpected cc 0x0c23 length: 249 > 4 [ 983.084961][T12470] Bluetooth: hci14: unexpected cc 0x0c25 length: 249 > 3 [ 983.093112][T12470] Bluetooth: hci14: unexpected cc 0x0c38 length: 249 > 2 [ 983.332236][T16228] IPVS: wrr: SCTP 127.0.0.1:0 - no destination available [ 983.383553][ T46] IPVS: starting estimator thread 0... [ 983.640560][T16229] IPVS: using max 33 ests per chain, 79200 per kthread [ 984.182790][ T46] usb 3-1: new high-speed USB device number 41 using dummy_hcd [ 984.740124][ T46] usb 3-1: Using ep0 maxpacket: 8 [ 984.756748][ T46] usb 3-1: New USB device found, idVendor=0499, idProduct=5005, bcdDevice= 8.ff [ 984.771551][ T46] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 984.779806][ T46] usb 3-1: Product: syz [ 984.783987][ T46] usb 3-1: Manufacturer: syz [ 984.790855][ T46] usb 3-1: SerialNumber: syz [ 984.920652][ T46] usb 3-1: config 0 descriptor?? [ 984.958093][ T46] usb 3-1: Quirk or no altset; falling back to MIDI 1.0 [ 985.088404][ T46] snd-usb-audio 3-1:0.0: probe with driver snd-usb-audio failed with error -2 [ 985.188053][T12470] Bluetooth: hci14: command tx timeout [ 986.538491][T15692] udevd[15692]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 986.612210][ T46] usb 3-1: USB disconnect, device number 41 [ 986.713349][T16250] random: crng reseeded on system resumption [ 986.876659][T16252] FAULT_INJECTION: forcing a failure. [ 986.876659][T16252] name failslab, interval 1, probability 0, space 0, times 0 [ 986.913686][T16252] CPU: 0 UID: 0 PID: 16252 Comm: syz.3.2337 Not tainted 6.11.0-rc2-syzkaller-00257-g5189dafa4cf9 #0 [ 986.924584][T16252] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 986.935092][T16252] Call Trace: [ 986.938385][T16252] [ 986.941327][T16252] dump_stack_lvl+0x241/0x360 [ 986.946032][T16252] ? __pfx_dump_stack_lvl+0x10/0x10 [ 986.951272][T16252] ? __pfx__printk+0x10/0x10 [ 986.955877][T16252] ? kmem_cache_alloc_lru_noprof+0x49/0x2b0 [ 986.961792][T16252] ? __pfx___might_resched+0x10/0x10 [ 986.967099][T16252] should_fail_ex+0x3b0/0x4e0 [ 986.971797][T16252] ? __d_alloc+0x31/0x700 [ 986.976145][T16252] should_failslab+0xac/0x100 [ 986.980929][T16252] ? __d_alloc+0x31/0x700 [ 986.985361][T16252] kmem_cache_alloc_lru_noprof+0x71/0x2b0 [ 986.991106][T16252] ? mark_lock+0x9a/0x350 [ 986.995455][T16252] __d_alloc+0x31/0x700 [ 986.999637][T16252] d_alloc_pseudo+0x1f/0xb0 [ 987.004245][T16252] alloc_file_pseudo+0x123/0x290 [ 987.009204][T16252] ? __pfx_alloc_file_pseudo+0x10/0x10 [ 987.014682][T16252] ? __local_bh_enable_ip+0x168/0x200 [ 987.020070][T16252] ? bpf_link_prime+0x7a/0x240 [ 987.024858][T16252] ? __pfx___local_bh_enable_ip+0x10/0x10 [ 987.030602][T16252] anon_inode_getfile+0xc8/0x180 [ 987.035562][T16252] bpf_link_prime+0xff/0x240 [ 987.040171][T16252] bpf_uprobe_multi_link_attach+0xa6a/0xb70 [ 987.046100][T16252] ? __pfx_bpf_uprobe_multi_link_attach+0x10/0x10 [ 987.052540][T16252] ? __fget_files+0x3f6/0x470 [ 987.057227][T16252] ? __fget_files+0x29/0x470 [ 987.061839][T16252] ? bpf_prog_attach_check_attach_type+0x3e7/0x4b0 [ 987.068361][T16252] link_create+0x727/0x8b0 [ 987.072792][T16252] ? bpf_lsm_bpf+0x9/0x10 [ 987.077136][T16252] __sys_bpf+0x4bc/0x810 [ 987.081501][T16252] ? __pfx___sys_bpf+0x10/0x10 [ 987.086290][T16252] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 987.092282][T16252] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 987.098629][T16252] ? do_syscall_64+0x100/0x230 [ 987.103408][T16252] __x64_sys_bpf+0x7c/0x90 [ 987.107846][T16252] do_syscall_64+0xf3/0x230 [ 987.112361][T16252] ? clear_bhb_loop+0x35/0x90 [ 987.117056][T16252] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 987.122962][T16252] RIP: 0033:0x7f0fb2b779f9 [ 987.127391][T16252] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 987.147027][T16252] RSP: 002b:00007f0fb3957038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 987.155543][T16252] RAX: ffffffffffffffda RBX: 00007f0fb2d05f80 RCX: 00007f0fb2b779f9 [ 987.163539][T16252] RDX: 0000000000000040 RSI: 00000000200002c0 RDI: 000000000000001c [ 987.171541][T16252] RBP: 00007f0fb3957090 R08: 0000000000000000 R09: 0000000000000000 [ 987.179541][T16252] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 987.187636][T16252] R13: 0000000000000000 R14: 00007f0fb2d05f80 R15: 00007fff082a30b8 [ 987.195641][T16252] [ 987.223350][T16251] ================================================================== [ 987.231453][T16251] BUG: KASAN: slab-use-after-free in __uprobe_unregister+0x85/0x1f0 [ 987.239444][T16251] Read of size 8 at addr ffff88805b43c2b8 by task syz.3.2337/16251 [ 987.247344][T16251] [ 987.249676][T16251] CPU: 0 UID: 0 PID: 16251 Comm: syz.3.2337 Not tainted 6.11.0-rc2-syzkaller-00257-g5189dafa4cf9 #0 [ 987.256129][T12470] Bluetooth: hci14: command tx timeout SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 987.261464][T16251] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 987.277245][T16251] Call Trace: [ 987.280534][T16251] [ 987.283467][T16251] dump_stack_lvl+0x241/0x360 [ 987.288184][T16251] ? __pfx_dump_stack_lvl+0x10/0x10 [ 987.293412][T16251] ? __pfx__printk+0x10/0x10 [ 987.298021][T16251] ? _printk+0xd5/0x120 [ 987.302203][T16251] ? __virt_addr_valid+0x183/0x530 [ 987.307329][T16251] ? __virt_addr_valid+0x183/0x530 [ 987.312538][T16251] print_report+0x169/0x550 [ 987.317053][T16251] ? __virt_addr_valid+0x183/0x530 [ 987.322167][T16251] ? __virt_addr_valid+0x183/0x530 [ 987.327285][T16251] ? __virt_addr_valid+0x45f/0x530 [ 987.332388][T16251] ? __phys_addr+0xba/0x170 [ 987.336891][T16251] ? __uprobe_unregister+0x85/0x1f0 [ 987.342077][T16251] kasan_report+0x143/0x180 [ 987.346575][T16251] ? __uprobe_unregister+0x85/0x1f0 [ 987.351847][T16251] __uprobe_unregister+0x85/0x1f0 [ 987.356868][T16251] uprobe_unregister+0x49/0x80 [ 987.361630][T16251] bpf_uprobe_multi_link_release+0x13a/0x2f0 [ 987.367609][T16251] bpf_link_free+0xf5/0x250 [ 987.372111][T16251] bpf_link_release+0x7b/0x90 [ 987.376783][T16251] ? __pfx_bpf_link_release+0x10/0x10 [ 987.382144][T16251] __fput+0x24a/0x8a0 [ 987.386129][T16251] task_work_run+0x24f/0x310 [ 987.390722][T16251] ? __pfx_task_work_run+0x10/0x10 [ 987.395824][T16251] ? syscall_exit_to_user_mode+0xa3/0x370 [ 987.401536][T16251] syscall_exit_to_user_mode+0x168/0x370 [ 987.407161][T16251] do_syscall_64+0x100/0x230 [ 987.411744][T16251] ? clear_bhb_loop+0x35/0x90 [ 987.416413][T16251] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 987.422295][T16251] RIP: 0033:0x7f0fb2b779f9 [ 987.426699][T16251] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 987.446292][T16251] RSP: 002b:00007fff082a3218 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 987.454704][T16251] RAX: 0000000000000000 RBX: 00007f0fb2d07a80 RCX: 00007f0fb2b779f9 [ 987.462666][T16251] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 987.470628][T16251] RBP: 00007f0fb2d07a80 R08: 0000000000000006 R09: 00007fff082a34ff [ 987.478590][T16251] R10: 000000000003fdb4 R11: 0000000000000246 R12: 00000000000f11ae [ 987.486556][T16251] R13: 00007fff082a3310 R14: 00007fff082a3330 R15: ffffffffffffffff [ 987.494526][T16251] [ 987.497532][T16251] [ 987.499843][T16251] Allocated by task 16252: [ 987.504242][T16251] kasan_save_track+0x3f/0x80 [ 987.508914][T16251] __kasan_kmalloc+0x98/0xb0 [ 987.513491][T16251] __kmalloc_node_noprof+0x22a/0x440 [ 987.518771][T16251] __kvmalloc_node_noprof+0x72/0x190 [ 987.524043][T16251] bpf_uprobe_multi_link_attach+0x44b/0xb70 [ 987.529927][T16251] link_create+0x727/0x8b0 [ 987.534332][T16251] __sys_bpf+0x4bc/0x810 [ 987.538557][T16251] __x64_sys_bpf+0x7c/0x90 [ 987.542954][T16251] do_syscall_64+0xf3/0x230 [ 987.547447][T16251] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 987.553335][T16251] [ 987.555734][T16251] Freed by task 16252: [ 987.559803][T16251] kasan_save_track+0x3f/0x80 [ 987.564469][T16251] kasan_save_free_info+0x40/0x50 [ 987.569570][T16251] poison_slab_object+0xe0/0x150 [ 987.574594][T16251] __kasan_slab_free+0x37/0x60 [ 987.579352][T16251] kfree+0x149/0x360 [ 987.583254][T16251] bpf_uprobe_multi_link_attach+0x9fe/0xb70 [ 987.589320][T16251] link_create+0x727/0x8b0 [ 987.593730][T16251] __sys_bpf+0x4bc/0x810 [ 987.597957][T16251] __x64_sys_bpf+0x7c/0x90 [ 987.602444][T16251] do_syscall_64+0xf3/0x230 [ 987.606930][T16251] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 987.612806][T16251] [ 987.615112][T16251] The buggy address belongs to the object at ffff88805b43c280 [ 987.615112][T16251] which belongs to the cache kmalloc-64 of size 64 [ 987.631063][T16251] The buggy address is located 56 bytes inside of [ 987.631063][T16251] freed 64-byte region [ffff88805b43c280, ffff88805b43c2c0) [ 987.644676][T16251] [ 987.646987][T16251] The buggy address belongs to the physical page: [ 987.653396][T16251] page: refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x5b43c [ 987.662150][T16251] anon flags: 0xfff00000000000(node=0|zone=1|lastcpupid=0x7ff) [ 987.669686][T16251] page_type: 0xfdffffff(slab) [ 987.674439][T16251] raw: 00fff00000000000 ffff8880154418c0 ffffea0001328a80 dead000000000005 [ 987.683276][T16251] raw: 0000000000000000 0000000000200020 00000001fdffffff 0000000000000000 [ 987.691845][T16251] page dumped because: kasan: bad access detected [ 987.698261][T16251] page_owner tracks the page as allocated [ 987.703959][T16251] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x152c40(GFP_NOFS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_HARDWALL), pid 4672, tgid 4672 (udevd), ts 192951576627, free_ts 192914568100 [ 987.724625][T16251] post_alloc_hook+0x1f3/0x230 [ 987.729394][T16251] get_page_from_freelist+0x2e4c/0x2f10 [ 987.734948][T16251] __alloc_pages_noprof+0x256/0x6c0 [ 987.740331][T16251] alloc_slab_page+0x5f/0x120 [ 987.745012][T16251] allocate_slab+0x5a/0x2f0 [ 987.749648][T16251] ___slab_alloc+0xcd1/0x14b0 [ 987.754404][T16251] __slab_alloc+0x58/0xa0 [ 987.758728][T16251] __kmalloc_noprof+0x25a/0x400 [ 987.763742][T16251] tomoyo_encode+0x26f/0x540 [ 987.768331][T16251] tomoyo_realpath_from_path+0x59e/0x5e0 [ 987.774060][T16251] tomoyo_path_perm+0x2b7/0x740 [ 987.778918][T16251] security_inode_getattr+0xd8/0x130 [ 987.784198][T16251] vfs_getattr+0x45/0x430 [ 987.788517][T16251] vfs_statx+0x199/0x490 [ 987.792750][T16251] vfs_fstatat+0x145/0x190 [ 987.797164][T16251] __x64_sys_newfstatat+0x11d/0x1a0 [ 987.802357][T16251] page last free pid 7142 tgid 7141 stack trace: [ 987.808668][T16251] free_unref_folios+0x100f/0x1ac0 [ 987.813772][T16251] folios_put_refs+0x76e/0x860 [ 987.818615][T16251] free_pages_and_swap_cache+0x5c8/0x690 [ 987.824241][T16251] tlb_flush_mmu+0x3a3/0x680 [ 987.828845][T16251] tlb_finish_mmu+0xd4/0x200 [ 987.833428][T16251] exit_mmap+0x44f/0xc80 [ 987.837658][T16251] __mmput+0x115/0x380 [ 987.841712][T16251] exit_mm+0x220/0x310 [ 987.845765][T16251] do_exit+0x9b2/0x27f0 [ 987.849903][T16251] do_group_exit+0x207/0x2c0 [ 987.854474][T16251] get_signal+0x1695/0x1730 [ 987.858963][T16251] arch_do_signal_or_restart+0x96/0x860 [ 987.864496][T16251] syscall_exit_to_user_mode+0xc9/0x370 [ 987.870043][T16251] do_syscall_64+0x100/0x230 [ 987.874617][T16251] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 987.880497][T16251] [ 987.882802][T16251] Memory state around the buggy address: [ 987.888416][T16251] ffff88805b43c180: 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc [ 987.896464][T16251] ffff88805b43c200: 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc [ 987.904504][T16251] >ffff88805b43c280: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 987.912546][T16251] ^ [ 987.918423][T16251] ffff88805b43c300: 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc [ 987.926466][T16251] ffff88805b43c380: 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc [ 987.934512][T16251] ================================================================== [ 988.592442][T16251] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 988.599678][T16251] CPU: 1 UID: 0 PID: 16251 Comm: syz.3.2337 Not tainted 6.11.0-rc2-syzkaller-00257-g5189dafa4cf9 #0 [ 988.610448][T16251] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 988.620495][T16251] Call Trace: [ 988.623770][T16251] [ 988.626781][T16251] dump_stack_lvl+0x241/0x360 [ 988.631456][T16251] ? __pfx_dump_stack_lvl+0x10/0x10 [ 988.636660][T16251] ? __pfx__printk+0x10/0x10 [ 988.641344][T16251] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 988.647338][T16251] ? vscnprintf+0x5d/0x90 [ 988.651664][T16251] panic+0x349/0x860 [ 988.655557][T16251] ? check_panic_on_warn+0x21/0xb0 [ 988.660668][T16251] ? __pfx_panic+0x10/0x10 [ 988.665177][T16251] ? _raw_spin_unlock_irqrestore+0x130/0x140 [ 988.671165][T16251] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 988.677580][T16251] check_panic_on_warn+0x86/0xb0 [ 988.682512][T16251] ? __uprobe_unregister+0x85/0x1f0 [ 988.687700][T16251] end_report+0x77/0x160 [ 988.691939][T16251] kasan_report+0x154/0x180 [ 988.696438][T16251] ? __uprobe_unregister+0x85/0x1f0 [ 988.701631][T16251] __uprobe_unregister+0x85/0x1f0 [ 988.706657][T16251] uprobe_unregister+0x49/0x80 [ 988.711424][T16251] bpf_uprobe_multi_link_release+0x13a/0x2f0 [ 988.717403][T16251] bpf_link_free+0xf5/0x250 [ 988.721903][T16251] bpf_link_release+0x7b/0x90 [ 988.726567][T16251] ? __pfx_bpf_link_release+0x10/0x10 [ 988.731924][T16251] __fput+0x24a/0x8a0 [ 988.735897][T16251] task_work_run+0x24f/0x310 [ 988.740478][T16251] ? __pfx_task_work_run+0x10/0x10 [ 988.745576][T16251] ? syscall_exit_to_user_mode+0xa3/0x370 [ 988.751291][T16251] syscall_exit_to_user_mode+0x168/0x370 [ 988.756924][T16251] do_syscall_64+0x100/0x230 [ 988.761590][T16251] ? clear_bhb_loop+0x35/0x90 [ 988.766260][T16251] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 988.772141][T16251] RIP: 0033:0x7f0fb2b779f9 [ 988.776542][T16251] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 988.796146][T16251] RSP: 002b:00007fff082a3218 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 988.804553][T16251] RAX: 0000000000000000 RBX: 00007f0fb2d07a80 RCX: 00007f0fb2b779f9 [ 988.812518][T16251] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 988.820568][T16251] RBP: 00007f0fb2d07a80 R08: 0000000000000006 R09: 00007fff082a34ff [ 988.828532][T16251] R10: 000000000003fdb4 R11: 0000000000000246 R12: 00000000000f11ae [ 988.836490][T16251] R13: 00007fff082a3310 R14: 00007fff082a3330 R15: ffffffffffffffff [ 988.844545][T16251] [ 988.847802][T16251] Kernel Offset: disabled [ 988.852118][T16251] Rebooting in 86400 seconds..