last executing test programs: 1m25.087077341s ago: executing program 2 (id=300): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r0}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) syz_io_uring_setup(0x3a9, &(0x7f0000000080)={0x0, 0x0, 0x20, 0xfffffffd, 0x10000}, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r4, &(0x7f0000001dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/188, 0xbc, 0xdf0e}, 0xf5ff}], 0x1800, 0x2002, 0x0) close(r3) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="14000000", @ANYBLOB="0000810000400000000000000000"], 0x14}, 0x1, 0x0, 0x0, 0x4c804}, 0x800) ioctl$vim2m_VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000000300)={0x3, @vbi={0x9, 0x80000000, 0x1, 0x31324d4e, [0xc6, 0xde1], [0x5, 0x6], 0x1}}) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 1m22.938281117s ago: executing program 2 (id=305): mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x10, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000001000000000000008d080000711233000000000095"], &(0x7f0000000100)='syzkaller\x00', 0x7, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', r0, &(0x7f0000000000)='./file0\x00') mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000340), 0x700, &(0x7f0000000080)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f0000000140)='./bus\x00') open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0xb, &(0x7f00000000c0)=0x5, 0x4) 1m22.296589117s ago: executing program 2 (id=307): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom(r0, &(0x7f0000000680)=""/192, 0xc0, 0x40002100, &(0x7f0000000740)=@pptp={0x18, 0x2, {0x1, @broadcast}}, 0x80) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) r1 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r1, 0x3b81, &(0x7f0000000240)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r1, 0x3b85, &(0x7f0000000280)={0x28, 0x7, r2, 0x0, &(0x7f00007ff000/0x800000)=nil, 0x800000}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) syz_clone(0x600, 0x0, 0x33, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$IOMMU_IOAS_UNMAP$ALL(r1, 0x3b86, &(0x7f0000000200)={0x18, r2, 0x0, 0xffff7f0000000000}) 1m20.794156157s ago: executing program 2 (id=313): r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000440)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000580)="2c385aa3", 0x4) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000005080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r3, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f0000004540)=[{&(0x7f0000000240)=""/163, 0xa3}], 0x1}, 0x1}], 0x1, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) syz_open_dev$loop(&(0x7f0000000100), 0xd79, 0x0) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0xfffffdca, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), 0xffffffffffffffff) recvmmsg(r5, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000540)=""/143, 0x8f}, {&(0x7f00000000c0)=""/190, 0xbe}, {&(0x7f0000000200)=""/134, 0x86}, {&(0x7f0000000340)=""/190, 0xbe}, {&(0x7f00000007c0)=""/4082, 0xff2}], 0x5}, 0x4}], 0x1, 0x40000000, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r5, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000080)=ANY=[@ANYBLOB="18000000", @ANYRES16=r6, @ANYBLOB="030704707900000000000100040004000180"], 0x18}}, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000006540), 0x8) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') read$eventfd(r7, &(0x7f0000000080), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 1m17.358249817s ago: executing program 2 (id=323): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom(r0, &(0x7f0000000680)=""/192, 0xc0, 0x40002100, &(0x7f0000000740)=@pptp={0x18, 0x2, {0x1, @broadcast}}, 0x80) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) r1 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r1, 0x3b81, &(0x7f0000000240)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r1, 0x3b85, &(0x7f0000000280)={0x28, 0x7, r2, 0x0, &(0x7f00007ff000/0x800000)=nil, 0x800000}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) syz_clone(0x600, 0x0, 0x33, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$IOMMU_IOAS_UNMAP$ALL(r1, 0x3b86, &(0x7f0000000200)={0x18, r2, 0x0, 0xffff7f0000000000}) 1m15.970432634s ago: executing program 2 (id=327): r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) close(r1) r2 = socket$inet_dccp(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000180), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="2cb366646e6f3d", @ANYRESHEX=r2, @ANYBLOB=',\x00']) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) syz_usb_connect(0x5, 0x0, 0x0, 0x0) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmmsg(r3, &(0x7f0000000480)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000800)=""/4083, 0xff3}], 0x1}, 0x80003}], 0x1, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000940)={r4, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r5}, 0x4) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r6, 0x4) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r8) socket$inet_tcp(0x2, 0x1, 0x0) r9 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000240), 0x262082, 0x0) ioctl$PTP_PIN_SETFUNC(r9, 0x40603d07, &(0x7f0000000280)={'\x00', 0x9, 0x1, 0xed}) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) read$char_usb(r6, &(0x7f00000001c0)=""/90, 0x5a) writev(r7, &(0x7f0000000180)=[{&(0x7f0000000300)="0200000000000000", 0x8}, {&(0x7f0000000540)="9c2d5159d8b1727c9e693c", 0xb}], 0x2) r10 = syz_init_net_socket$bt_rfcomm(0x1f, 0x3, 0x3) bind$bt_rfcomm(r10, &(0x7f0000000000)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}}, 0xa) r11 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), r11) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000380)={'wlan1\x00'}) 59.638357894s ago: executing program 32 (id=327): r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) close(r1) r2 = socket$inet_dccp(0x2, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000180), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="2cb366646e6f3d", @ANYRESHEX=r2, @ANYBLOB=',\x00']) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) syz_usb_connect(0x5, 0x0, 0x0, 0x0) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmmsg(r3, &(0x7f0000000480)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000800)=""/4083, 0xff3}], 0x1}, 0x80003}], 0x1, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000940)={r4, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r5}, 0x4) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r6, 0x4) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r8) socket$inet_tcp(0x2, 0x1, 0x0) r9 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000240), 0x262082, 0x0) ioctl$PTP_PIN_SETFUNC(r9, 0x40603d07, &(0x7f0000000280)={'\x00', 0x9, 0x1, 0xed}) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) read$char_usb(r6, &(0x7f00000001c0)=""/90, 0x5a) writev(r7, &(0x7f0000000180)=[{&(0x7f0000000300)="0200000000000000", 0x8}, {&(0x7f0000000540)="9c2d5159d8b1727c9e693c", 0xb}], 0x2) r10 = syz_init_net_socket$bt_rfcomm(0x1f, 0x3, 0x3) bind$bt_rfcomm(r10, &(0x7f0000000000)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}}, 0xa) r11 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), r11) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000380)={'wlan1\x00'}) 24.056062436s ago: executing program 0 (id=437): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x40002100, &(0x7f0000000740)=@pptp={0x18, 0x2, {0x1, @broadcast}}, 0x80) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) r1 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r1, 0x3b81, &(0x7f0000000240)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r1, 0x3b85, &(0x7f0000000280)={0x28, 0x7, r2, 0x0, &(0x7f00007ff000/0x800000)=nil, 0x800000}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) syz_clone(0x600, 0x0, 0x33, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$IOMMU_IOAS_UNMAP$ALL(r1, 0x3b86, &(0x7f0000000200)={0x18, r2, 0x0, 0xffff7f0000000000}) 22.131221391s ago: executing program 0 (id=439): r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f00000008c0), 0xd21, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, 0x0) ioctl$DRM_IOCTL_MODE_GETFB2(r2, 0xc06864ce, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0]}) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff017f000e0800395032303030"], 0x15) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x3c8, 0x0, 0x298, 0x200, 0x200, 0x298, 0x330, 0x330, 0x330, 0x330, 0x330, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x98}}, {{@ip={@remote, @local, 0x0, 0x0, 'vcan0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}}}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@ip={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x428) r6 = dup(r5) write$FUSE_BMAP(r6, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r6, &(0x7f00000003c0)=ANY=[@ANYBLOB="b0"], 0xb0) write$FUSE_GETXATTR(r6, &(0x7f00000000c0)={0x18}, 0x18) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYRESDEC=0x0]) read$FUSE(r7, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r6, &(0x7f0000000200)={0x50, 0x0, r8, {0x7, 0x29, 0x20200, 0x0, 0x0, 0x0, 0xfffffffe, 0x9}}, 0x50) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@cache_fscache}]}}) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000140)={0x3ff, 0x2, 0xb5}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000080)={r3}) ioctl$DRM_IOCTL_MODE_GETFB2(r2, 0xc06864ce, &(0x7f0000000200)) close_range(r0, 0xffffffffffffffff, 0x0) 18.819751245s ago: executing program 0 (id=449): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) pipe(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x80000400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a30000000003c000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a30000000008800054000000010480000000e0a01020000000000000000010000000900020073797a32000000000800044000000002200003801c00008018001380140001008c7457ff8f99b8233ba7d81496e1da69140000001000010000000000000000000000000a"], 0xcc}}, 0x0) futex(&(0x7f0000000000)=0xfffffffc, 0xc, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'bond_slave_0\x00'}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) listen(r3, 0x0) 12.402515892s ago: executing program 5 (id=462): r0 = io_uring_setup(0xaab, &(0x7f0000000340)={0x0, 0x40020001, 0x0, 0xfffffffc}) r1 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r1, 0x20000005) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x50) io_uring_enter(r0, 0xa4a, 0x6, 0x2e, &(0x7f0000000200)={[0x8]}, 0x8) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480), 0xffffffffffffffe9) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000002700)=""/102392, 0x18ff8) r3 = add_key$fscrypt_v1(&(0x7f0000000640), &(0x7f0000000680)={'fscrypt:', @desc2}, &(0x7f00000006c0)={0x0, "2346f19ca33b451222c062cd4c815411c8c9133cea0cca44cbc1c8254eb62c1dd8a84c9174ab50a08b89b82fa63db13e3f1267ca20e948f0b53dced5b8bdce56", 0x2d}, 0x48, 0xfffffffffffffffe) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) keyctl$chown(0x4, r3, 0x0, r4) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') ftruncate(0xffffffffffffffff, 0x3f) 10.479594652s ago: executing program 4 (id=465): socket$nl_route(0x10, 0x3, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/fscaps', 0x10d080, 0xb9dc4e93f8e86760) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x20) syz_emit_ethernet(0x4e, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) openat$smackfs_netlabel(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socket$inet_smc(0x2b, 0x1, 0x0) pipe(&(0x7f0000000080)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)=0x1d1) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x6, &(0x7f0000000280)=@raw=[@cb_func={0x18, 0x3, 0x4, 0x0, 0xfffffffffffffffa}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xecb}, @cb_func={0x18, 0x9, 0x4, 0x0, 0xfffffffffffffff8}], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1f, @void, @value}, 0x90) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="580000000206010100000000000000000000000005000100070000000900020073797a30000000000c000780080012400000100014000300686173683a69702c706f72742c697000050005000a000000050004"], 0x58}}, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x11, &(0x7f0000000080), 0x8) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xffda) 10.479216795s ago: executing program 5 (id=466): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000001600)='./file1\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') link(&(0x7f0000000200)='./file1\x00', &(0x7f0000000300)='./bus\x00') open(&(0x7f00000005c0)='./bus\x00', 0x66842, 0x400000000000000) 9.024130189s ago: executing program 4 (id=468): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2000000002) sched_setscheduler(r0, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100"/13], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, 0x0, 0x0) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x80041285, 0x0) io_uring_enter(0xffffffffffffffff, 0x6252, 0xc09b, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x882) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r5, 0x40605346, &(0x7f0000000400)={0x0, 0x0, {0x3}, 0xc}) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000141201, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000500)={0x0, 0xfffffffffffffd83, 0xfa00, {0x0, 0x0}}, 0xfdbc) read(r3, &(0x7f0000000200)=""/4096, 0x1000) 8.931711778s ago: executing program 5 (id=469): mkdir(0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000340), 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e850000000f00000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = syz_io_uring_setup(0x9e, &(0x7f0000000640)={0x0, 0xec25, 0x8, 0x0, 0x40000333}, &(0x7f00000006c0)=0x0, 0x0) syz_io_uring_submit(r5, 0x0, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r4, 0x47ba, 0x0, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) keyctl$set_reqkey_keyring(0xe, 0x7) r6 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r6, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GET_LEASE(r6, 0xc01064c8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)}) ioctl$DRM_IOCTL_MODE_ATOMIC(r6, 0xc03864bc, &(0x7f0000000380)={0x201, 0x1, &(0x7f0000000440)=[0x0], &(0x7f0000000200), &(0x7f00000000c0)=[0x0], &(0x7f0000000340)}) socket$nl_route(0x10, 0x3, 0x0) 8.224656071s ago: executing program 1 (id=472): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="3800000018000100ff000000000000000a000000000000000000000008000400", @ANYRES32=r1, @ANYBLOB="06001500070000000c0016800800010007"], 0x38}}, 0x0) 7.920988376s ago: executing program 4 (id=473): bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) io_setup(0x20000000001005, &(0x7f0000000880)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000001040)={0x3, {{0x2, 0x0, @multicast1}}}, 0x88) io_submit(0x0, 0x0, &(0x7f0000000280)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x3, [{0x9}]}, @volatile={0x0, 0x0, 0x0, 0x5}, @const={0x0, 0x0, 0x0, 0xa, 0x2}]}}, 0x0, 0x46, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x30, 0x0, &(0x7f0000001000)) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b000008003950323030"], 0x15) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(r1, &(0x7f0000000100)={0x18}, 0x18) name_to_handle_at(r1, &(0x7f0000001100)='./file0\x00', &(0x7f0000001140)=@FILEID_UDF_WITH_PARENT={0x14, 0x52, {{0xe, 0x3, 0x0, 0x5}, 0x6, 0x81}}, &(0x7f0000001180), 0x3200) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYBLOB=',wfdno', @ANYRESHEX=r1]) ioctl$vim2m_VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000000)=0x3) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001900)=ANY=[@ANYBLOB="61103400000000006113380000000000bfa00000000000000700000008ffffffd50301001874004095000600000000006916000000000000bf67000000000000360607000fff07201706000020190000160300000ee60060bf050000000000007b650000000000006507f9ff01000000070700004ddfffff1e75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000001500000000000000950000000000000032ed3c12dc8c27df8ecf264e0f84f9f17d3c30e32f17540faf80250aa20c669a5e12814cb1cea5d4601d295c45a6a0b9bdb7dd399703cac4f6f3be4b369289aa6812b8e007e733a9a4f1b0af3dda82ee45a010fb94fe9de57b9d8a814261bdb94a05000400c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5ab2af27546e7c955ccefa1f6ab689b555202da2e0ec2871b4a7e65836429a527dc47ebe84a423b6c8d345dc8da3085b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb730a5c1bf2b2bb71a629361997a75fd552bdc206438b8ef4901fd03c16dfda44221b235c8ac86d8a297dff0445a15f21dce431e56723888fb126a163f16f920ae2fb494059bba8e3b680324a188076eb685d55c4e9b2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67ab93716d20000009f0f53acbb40b4f8e2738270b31562ed834f2af97787f696649a462e7ee4bcf8b07a10fd7ed6735154beb4000000000000000000000000004000bc00f6746a9709e7e78f4ddc211bc3ebe6bd9d2aca0140a7afaab43176e65ec1118d50d1e827f3472f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7e2e509bcc1d161347623cb5e7ac4629c8ab04871bc47287cd31cc43ea0ffb567b40407d000000210000000000000000005f37d8703f37ca364a601ae899a56715a0a62a34c1d926a0f6a5480a55c22fe3a5ac00000000000000000000000500002000000000fb79ea00000000000000000000e4007be511fe32fbc90e2364a55e9bb66ac64423d2d00fea2594e14d90deae46e26c596f84eba90000000000000000fffb0000000082fb0d3cc3aa39ee4b1386bab561cda886fa642994cacd473b543ccb5f0d7b63924f17c67b13631d22a11dc3c693962895496d4f6e9cc54db6c7205a6b06ff7f0000000000007f31d7c8cc5d325c5379b0363ce8bd1f61b007e1ff5f1be1969a1ba791ad46d800000000c7f26a0337302f3b41eae59809fd05d12f6106f117b062df67d3a6473265dd1410eea68208a3f26b2989b832d8b34a34a4f08b34b3042065acaa10856e858d27adee7daf32903d3fc78700d429a2d4c8b6d803eb83eecfe4c7ff9e6ab5a52e83d089e0b1c23c0f3cdad7a8710e0254f1b11cced7bc3c8da0c44d2ebf9f6f3ff3be4d1458077c2253b0c7c7a0a9fdd63bf910dc20e5cb2a88e59febc47f1212a21f631d22bad050e9856b48ae3a03a497c37758537650fe6db89da3c437dc3d78e046f6160e1741299e8dc29906870e6431ed1eab5d067a183f064b060a8ec12725d42e3a74863d66bee966b1574f8e01b3f34a267ff0af1cb3f1f815f8989d78854ca4d3116dbc7e2bf2402a75fd7a55733360040855ed5d1c0d634fc5fb38f84d9d87b27f8a5d91217b728f13e3ee20e69e0ffb2780b1a7af137ff7b4ff139604faf0453bedf0c5d744b5272b44c23488b2bdbff947c4dfa108cbb88202eeb81f428a5b3c29984864961a57ff52f657a67463d7dbf85ae9321fc28206c812439ab129ae818837ee15620789c524b3baf49a0be9bb7d958d5e87c6c09bf71a894bad62934782cc308e936d7637e07c4a2b4dc87b0da20000d9ef418df19e7a8c4c328be0ce91798adc2dca87ddd9d064e081383409ed2912c811ae63f03212a5331c2a4ead000000000000000000000000000000000000000000000000001386866b311bd144bc32e059658c9f8342c90c1ade31b78072841b8b5a943d62a44cea6b050c42e3c205fad6a23fb43c93da0f49d911877265e6ee443e37397ecf89021e7f579e8d3a74c12b52938d91e9de07fc8eeeb9505f4a9c26266bf5449484ccc1317c747664e9f7478f8200"/1582], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 7.850679603s ago: executing program 1 (id=474): openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x8000) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000000)) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f00000007c0)={0x1, 0x2, 0x1, 0x5}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) syz_open_dev$video4linux(0x0, 0x52491629, 0x0) syz_io_uring_setup(0x239, 0x0, 0x0, &(0x7f00000001c0)=0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000040)=0x91, 0x4) syz_io_uring_submit(0x0, r0, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0x220}}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r2, &(0x7f0000000080)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @loopback={0x0, 0xac14140c}, 0xff000000}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000140)="8bcd", 0xffe3}], 0x1, 0x0, 0x0, 0x900}, 0x60) close(0xffffffffffffffff) connect$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) 5.592043152s ago: executing program 1 (id=477): r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000000)={r0, 0x1, 0x3, 0x8000}) syz_genetlink_get_family_id$devlink(&(0x7f0000000240), r1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x9000001c}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xa000209}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xa008}, 0x48001) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000003700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002840)={0x4c, r2, 0x1, 0x0, 0x0, {{0x81, 0x0, 0x60}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x888e}, @NL80211_ATTR_FRAME={0x1c, 0x33, @data_frame={@msdu=@type10={{}, {}, @from_mac, @device_b, @broadcast}}}]}, 0x4c}}, 0x0) 5.441192232s ago: executing program 4 (id=478): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x98, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_EXPRESSIONS={0x64, 0x12, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @range={{0xa}, @void}}, {0x2c, 0x1, 0x0, 0x1, @counter={{0xc}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x5}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x7}]}}}, {0x24, 0x1, 0x0, 0x1, @inner={{0xa}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_INNER_EXPR={0x10, 0x5, 0x0, 0x1, @payload={{0xc}, @void}}]}}}]}]}, @NFT_MSG_NEWSETELEM={0x58, 0xc, 0xa, 0x101, 0x0, 0x0, {0x7}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x2c, 0x3, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x4}, @NFTA_SET_ELEM_EXPRESSIONS={0x20, 0xb, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, @last={{0x9}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_LAST_SET={0x8, 0x1, 0x1, 0x0, 0xa}]}}}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0x138}}, 0x0) 5.223007075s ago: executing program 1 (id=479): r0 = syz_open_dev$cec(&(0x7f0000000000), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000080)=0x1) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x2600]}}], 0xffc8) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x5) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4008af25, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$CEC_DQEVENT(r0, 0xc0506107, 0x0) openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000001380), 0x2, 0x0) syz_open_dev$usbfs(0x0, 0x4346b5ee, 0x2) accept4$netrom(0xffffffffffffffff, &(0x7f00000000c0)={{0x3, @null}, [@null, @bcast, @default, @default, @netrom, @remote, @remote, @rose]}, &(0x7f0000000040)=0x48, 0x1000) socket$qrtr(0x2a, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000300)=ANY=[@ANYBLOB="b40800000000000073112300000000008510000002000000b70000000000000ebae20973e0ed009500c200000000fe9400001200000000b3e9e236f9f632d62fb1bac17f3ddc448b0a7fd27610a7bce2041feadd04dfb6a06a089d21d8d82594ec70d193ff3e8d9b5378fbe243c8ebeb52604b2ee17e4cf947715386b58d8e8641493f84c99771bd5d2c9825efac12453ec575c9c9060cb0b27dbd40c5bd8557334b995e1d20163a871398b25a01309a33631a9380ca85cf7b427e9c639620ab51e71109d16ff25df4131aace71a00"/217], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) 5.215886233s ago: executing program 3 (id=480): r0 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x49) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@phonet={0x23, 0x0, 0x0, 0xd}, 0x80, &(0x7f00000018c0)=[{0x0}, {&(0x7f0000000240)="cb4e88a8af3288a8eef1", 0xa}], 0x2}, 0x0) 5.164519246s ago: executing program 4 (id=481): r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000000)={r0, 0x1, 0x3, 0x8000}) syz_genetlink_get_family_id$devlink(&(0x7f0000000240), r1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x9000001c}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xa000209}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xa008}, 0x48001) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000003700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002840)=ANY=[@ANYBLOB="4c00fff5", @ANYRES16=r2, @ANYBLOB="010000000000000000008100000008000300", @ANYRES32=r3, @ANYBLOB="0a0006000802110000010000060066008e8800001c00330008010000505050505050080211000001ffffffffffff0000"], 0x4c}}, 0x0) 5.143312076s ago: executing program 0 (id=482): r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) (async) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000a8f4dd086d0492082a6d0000000109021b0001000000000904"], 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r1, 0x0, &(0x7f0000000580)={0x10, &(0x7f0000000000)=ANY=[], 0x0, 0x0}) (async) syz_usb_control_io(r1, 0x0, 0x0) (async) syz_usb_control_io$cdc_ecm(r1, 0x0, &(0x7f0000000300)={0x1c, &(0x7f0000000840)=ANY=[@ANYBLOB="2000cf0000000c"], 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) (async) syz_usb_control_io$printer(r1, 0x0, 0x0) (async) syz_usb_control_io$uac1(r1, &(0x7f0000000040)={0x14, &(0x7f0000000100)={0x40, 0x2b50505ee25ce0d2, 0xfb, {0xfb, 0x8, "8304f368e0917b5cf469e8471586d22bf8847da6a1f39fe0395befae7c8b42ff35d56fa159ecd15d7ff8d7afb0f1abbeebfe84b672938db95f0896fefb35ff6c011a39f88c0f1dbe6860a3a0aa553d36c92235f128da9d9520a5d1aae031021762f3672d1c5ae3bbdd217f9ef2d014c33d4bc6690f8826c64b0e15e37c543d87ed61b2dbfc003c6c989c94abcc2cc6b8bdb8362495680ba1d09207aef46793839ecc495ae5487594fbea3a0db120d9e8f822b244b895ae122f8143e9db4788c425d222216de4db1bb0bfb8cb8eee285ceedaaadf470fbef2e6fdb492b8ab7100e645122a0eb0487d1c0b79e4c304ecb0a602a40d795060ed6b"}}, &(0x7f0000000000)={0x0, 0x3, 0x2d, @string={0x2d, 0x3, "c32ed277eabffaef45b21d105de6df2db7c1891b84932467984838348d16e1ab7441120e011120a53a417a"}}}, &(0x7f0000000440)={0x44, &(0x7f0000000240)={0x40, 0x7, 0x2a, "c959537fc429552c85ae232b76cc48958a09e94d73b3d3d4709b553ec0ebdba9b63e20c1d8b1950c898e"}, &(0x7f0000000280)={0x0, 0xa, 0x1, 0xaa}, &(0x7f00000002c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000300)={0x20, 0x81, 0x1, "97"}, &(0x7f0000000340)={0x20, 0x82, 0x1, 'D'}, &(0x7f0000000380)={0x20, 0x83, 0x2, "b6fc"}, &(0x7f00000003c0)={0x20, 0x84, 0x4, "7f766802"}, &(0x7f0000000400)={0x20, 0x85, 0x3, "a00a68"}}) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x49, &(0x7f00000007c0)=ANY=[]) 5.078259756s ago: executing program 3 (id=483): socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = io_uring_setup(0x41c3, &(0x7f00000001c0)={0x0, 0x47, 0x40, 0x0, 0x32b}) openat$sysfs(0xffffffffffffff9c, 0x0, 0x101a02, 0x0) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="140000002500010000000000f100000006"], 0x14}], 0x1, 0x0, 0x0, 0x400048c0}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) syz_open_dev$MSR(0x0, 0x0, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000380)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010025bd7000fcdbdf252100000008000300", @ANYRES32=r5, @ANYBLOB="24002d80050001"], 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) 4.832453833s ago: executing program 4 (id=484): ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000000440)={{0x0, 0x0, 0x80, {0x200000000000000, 0x100000}}, "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", "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"}) syz_usb_connect(0x1, 0x2d, &(0x7f00000006c0)=ANY=[@ANYBLOB="1201000009a65d0860040800dee20102030109021b05000000000009040000f678eaf5000905"], &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x80882) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_io_uring_setup(0x110, &(0x7f0000000140)={0x0, 0x6d89, 0xc00}, &(0x7f0000000440)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000340)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x40, 0x0, r0, 0x0, 0x0, 0x0, 0x101, 0x0, {0x1}}) io_uring_enter(r1, 0x8aa, 0x0, 0xffffffea, 0x0, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) dup(0xffffffffffffffff) ioperm(0x100, 0x2, 0x8) setns(0xffffffffffffffff, 0x24020000) r6 = syz_usbip_server_init(0x4) write$usbip_server(r6, 0x0, 0x30) syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETLINK(r7, 0x400454cd, 0x20) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='net/dev_mcast\x00') 4.02212963s ago: executing program 3 (id=485): bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x2, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) r0 = syz_io_uring_setup(0x307, &(0x7f0000000240)={0x0, 0x0, 0x10100}, &(0x7f0000000500)=0x0, &(0x7f0000000140)=0x0) getpid() prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="c65f0000000000000000000000040000000000000000000000000000ba27a5a3"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$netlink(0x10, 0x3, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.memory_pressure_enabled\x00', 0x275a, 0x0) write$UHID_CREATE2(r6, &(0x7f00000001c0)=ANY=[@ANYBLOB="06"], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r6, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 2.828481583s ago: executing program 3 (id=486): ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee01, 0xffffffffffffffff}}, './file0\x00'}) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x9088000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="38000000130a0101000000d208ed1f9b9a874a6569b798357ae6b0000000000020000006040008000900020073797a3109070000000000400000001a3c79c5dc5a92d140000000ba4d83c42aa39547887999ea095d9914c7613cf7716f81d9ebdcb99a24158b463dec45ec4be50d0e95fe2855567112ceff9fc708a7a687ba2c9ef0ca59b7a6bbcb4648b2bfddc957e34a595473eb32811e4eb6f1a0c06657d8c1566d1ef5f9e0b93a1a36771b94177ecee2aee2b12741038cf55c13558d10e063a4245d21c24ce16f61f2"], 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x6a855000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) chroot(0x0) 2.453290316s ago: executing program 5 (id=487): iopl(0x3) r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f000001fac0)={0x0, 0x1}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x4582, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'pimreg1\x00', 0x8000}) io_setup(0x8, &(0x7f0000004200)=0x0) r3 = socket$inet6(0xa, 0x8000000000080001, 0x0) prlimit64(0xffffffffffffffff, 0x7, &(0x7f0000001500)={0x0, 0x4513}, &(0x7f0000001540)) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) recvmmsg(r3, &(0x7f0000001440)=[{{&(0x7f00000002c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, &(0x7f0000001340)=""/218, 0xda}, 0x5223}], 0x1, 0x2000, &(0x7f0000001480)={0x77359400}) unshare(0x4000400) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) ppoll(&(0x7f0000000280)=[{r4, 0x4}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x4204, 0xffffffff, @mcast1, 0xd57a}}}, 0x90) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r6 = dup2(r5, r5) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000000)={'\x00', 0x1ff, 0xa, 0x80000, 0x10}) ioctl$BLKTRACESTART(r6, 0x1274, 0x0) fchmodat(r6, &(0x7f00000014c0)='./file0\x00', 0x80) io_getevents(r2, 0x3, 0x3, &(0x7f0000000240)=[{}, {}, {}], &(0x7f0000000100)={0x0, 0x3938700}) 1.752192952s ago: executing program 3 (id=488): r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080), 0xa2602, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040)={0x1, 0x5}, 0x2) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000100), 0x2) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000001180)=""/4100, 0x1004}], 0x1, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000140)=@req={0x101, 0x7, 0x9, 0x6}, 0x10) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240), 0x440, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f00000002c0)) socket$igmp6(0xa, 0x3, 0x2) syz_emit_ethernet(0x7e, &(0x7f0000000040)={@link_local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f53a04", 0x48, 0x3a, 0x0, @remote, @mcast2, {[], @param_prob={0x2, 0x0, 0x0, 0x500, {0x0, 0x6, "508359", 0x0, 0x0, 0x0, @private1, @private2, [@hopopts={0x3a, 0x1, '\x00', [@calipso={0x7, 0x8, {0x0, 0x0, 0x0, 0x80}}]}]}}}}}}}, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) listen(0xffffffffffffffff, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x10, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="18020000004000000000000000000000850000003d00000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000300), 0x2) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=ANY=[@ANYBLOB="1200000004000000080000000b"], 0x48) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x2, 0x1, 0x0, r8}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x43}}]}, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sys_enter\x00', r9}, 0x10) time(0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000001c0)={@map=r7, r6, 0x7, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r7, &(0x7f0000000240), &(0x7f00000004c0)=@tcp6}, 0x20) write$binfmt_misc(r4, &(0x7f0000000000), 0xfffffecc) splice(r3, 0x0, r5, 0x0, 0x4ffe6, 0x0) r10 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x440000, 0x0) getsockopt$inet6_tcp_int(r10, 0x6, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 1.614146079s ago: executing program 0 (id=489): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100"/13], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) r5 = socket$kcm(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r5, 0x29, 0x10, 0x0, 0x0) sendmsg$kcm(r5, 0x0, 0x14) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/load-self\x00', 0x2, 0x0) write$smackfs_load(r6, &(0x7f0000002a80)=ANY=[@ANYRESHEX, @ANYRESHEX], 0x36) r7 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/smackfs/load-self2\x00', 0x2, 0x0) write$smackfs_load(r7, &(0x7f0000000040)=ANY=[@ANYBLOB="72626c2023f9a28321cb"], 0x23) preadv(r6, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x2004, @fd_index=0x4, 0x4, 0x20000000, 0x8020, 0x0, 0x1, {0x1}}) r8 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) ioctl$SCSI_IOCTL_GET_PCI(r8, 0x5393, &(0x7f0000000000)) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x7, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="316f825a3d29f96a392ea917017b4cd300000000bee700d6dd1fb41a20baf7f7343067fd40cdd4f16742e94b000000005d0200b7f3028100ae8180db94b9de7456ae62b0e61861f615947de10ae3c4fa199fb5fe7766a0842912179154a96fa88e161d861e77a486e10d1d1d0b90c8997e6917226fe4bb5d77e85706336ba6369a4c33ac53b45d46a92db9fda99af4429dc23db6a1706328df4e75eb173a81bd4af8b89d186ac9b2382a75ac68920ca3d542aece1ba7920a8f39b270458224e74a22fa1db2f647b55a4f113a476c5902ef", 0xd1}, {&(0x7f0000000f00)="f5e022a4d2ed0cf5f8b2e9857cb9af98da7aa60f7a1582aadeaef336f9139f6768452f868624c7e6ce0948f33f1a63e0fcf0f2df28a3f1f4de26a8b575ccb465985e48f65b9a7fcc93c0a5be8b16774f7c7ca9848a182d6ee7c0f2b9c0e7030ed93ee34214c25cb51279b18c8e5bfbc52152", 0x72}, {&(0x7f0000000800)="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", 0x1a8}], 0x3}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 1.523131795s ago: executing program 1 (id=490): setrlimit(0xf, &(0x7f0000000000)={0x0, 0x3}) (async) r0 = syz_open_dev$sndpcmp(&(0x7f0000000500), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000000)={0x0, [[0x4], [0x0, 0x1, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x1], [0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18d]], '\x00', [{0x0, 0x6}, {}, {0x0, 0x1}, {0x5, 0x1}, {}, {0x1}, {}, {0x7}], '\x00', 0x0, 0x0, 0x0, 0x2}) (async) timer_create(0x3, 0x0, &(0x7f0000000300)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x48) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, 0x0) (async) write$dsp(r1, &(0x7f00000001c0)="5cba91a4", 0xffffffd9) (async) ioctl$SNDCTL_DSP_RESET(r1, 0x5000, 0x0) (async) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) (async) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x3) (async) openat$vnet(0xffffff9c, &(0x7f00000004c0), 0x2, 0x0) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x20002) r6 = dup(r5) (async) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000180), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r6, @ANYBLOB=',wfdno=', @ANYRESHEX=r7, @ANYBLOB='\"\f']) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000000000008a02"]) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff}, 0xe) (async) r9 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r9, 0x4b72, &(0x7f0000000000)={0x2, 0x1, 0x4, 0x8, 0x64, 0x0}) (async) shutdown(r8, 0x0) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r8, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x4a, 0x10}, 0xc) 1.445976033s ago: executing program 5 (id=491): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x3, 0xf, &(0x7f00000003c0)=@ringbuf={{0x18, 0x8, 0x0, 0x4100}, {{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {{0x5, 0x0, 0x3}}, [], {{0x6, 0x1, 0xd, 0x8, 0x9, 0x0, 0xa00}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 1.072593954s ago: executing program 1 (id=492): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) pipe(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x80000400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a30000000003c000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a30000000008800054000000010480000000e0a01020000000000000000010000000900020073797a32000000000800044000000002200003801c00008018001380140001008c7457ff8f99b8233ba7d81496e1da69140000001000010000000000000000000000000a"], 0xcc}}, 0x0) futex(&(0x7f0000000000)=0xfffffffc, 0xc, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'bond_slave_0\x00'}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) listen(r3, 0x0) 542.907776ms ago: executing program 5 (id=493): r0 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x49) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@phonet={0x23, 0x0, 0x0, 0xd}, 0x80, &(0x7f00000018c0)=[{0x0}, {&(0x7f0000000240)="cb4e88a8af3288a8eef1", 0xa}], 0x2}, 0x0) 95.059828ms ago: executing program 0 (id=494): utimes(0x0, &(0x7f00000025c0)={{0xa53d, 0x101}, {0x6, 0xfffffffffffffffa}}) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) (async) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e01, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000680)={&(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000d0918108ac051582588f0000000109022d00010000000009040000030b08000009058d67c8002a000009050502000000000009058b6e", @ANYRESOCT=0x0, @ANYRES32=0x0], 0x0) (async) syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000d0918108ac051582588f0000000109022d00010000000009040000030b08000009058d67c8002a000009050502000000000009058b6e", @ANYRESOCT=0x0, @ANYRES32=0x0], 0x0) 0s ago: executing program 3 (id=495): socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = io_uring_setup(0x41c3, &(0x7f00000001c0)={0x0, 0x47, 0x40, 0x0, 0x32b}) openat$sysfs(0xffffffffffffff9c, 0x0, 0x101a02, 0x0) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="140000002500010000000000f100000006"], 0x14}], 0x1, 0x0, 0x0, 0x400048c0}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) syz_open_dev$MSR(0x0, 0x0, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000380)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010025bd7000fcdbdf252100000008000300", @ANYRES32=r5, @ANYBLOB="24002d80050001"], 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.233' (ED25519) to the list of known hosts. [ 81.172103][ T5811] cgroup: Unknown subsys name 'net' [ 81.331817][ T5811] cgroup: Unknown subsys name 'cpuset' [ 81.341119][ T5811] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 82.921305][ T5811] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 85.397453][ T5824] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 85.409178][ T5824] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 85.421919][ T5824] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 85.442413][ T5830] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 85.451177][ T5831] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 85.469123][ T5831] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 85.490011][ T5831] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 85.509476][ T5841] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 85.517157][ T5830] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 85.520643][ T5837] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 85.525281][ T5830] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 85.531332][ T5841] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 85.540301][ T5830] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 85.547992][ T5837] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 85.560130][ T5841] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 85.567492][ T5840] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 85.578562][ T5840] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 85.590119][ T5841] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 85.599487][ T5841] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 85.607279][ T5841] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 85.614589][ T5830] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 85.615694][ T5841] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 85.622209][ T5830] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 85.637285][ T54] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 85.638862][ T5824] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 85.659775][ T5841] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 85.675759][ T5841] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 85.684742][ T54] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 85.685174][ T5841] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 85.708414][ T54] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 86.214133][ T5827] chnl_net:caif_netlink_parms(): no params data found [ 86.224175][ T5828] chnl_net:caif_netlink_parms(): no params data found [ 86.255181][ T5826] chnl_net:caif_netlink_parms(): no params data found [ 86.310233][ T5836] chnl_net:caif_netlink_parms(): no params data found [ 86.374618][ T5821] chnl_net:caif_netlink_parms(): no params data found [ 86.438575][ T5828] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.446716][ T5828] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.454899][ T5828] bridge_slave_0: entered allmulticast mode [ 86.462086][ T5828] bridge_slave_0: entered promiscuous mode [ 86.508823][ T5828] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.515979][ T5828] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.523470][ T5828] bridge_slave_1: entered allmulticast mode [ 86.530284][ T5828] bridge_slave_1: entered promiscuous mode [ 86.562581][ T5827] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.569820][ T5827] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.577061][ T5827] bridge_slave_0: entered allmulticast mode [ 86.584300][ T5827] bridge_slave_0: entered promiscuous mode [ 86.617807][ T5827] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.625547][ T5827] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.636898][ T5827] bridge_slave_1: entered allmulticast mode [ 86.643934][ T5827] bridge_slave_1: entered promiscuous mode [ 86.661198][ T5836] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.671988][ T5836] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.679439][ T5836] bridge_slave_0: entered allmulticast mode [ 86.686378][ T5836] bridge_slave_0: entered promiscuous mode [ 86.695038][ T5836] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.703064][ T5836] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.711776][ T5836] bridge_slave_1: entered allmulticast mode [ 86.718872][ T5836] bridge_slave_1: entered promiscuous mode [ 86.779988][ T5828] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 86.813689][ T5827] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 86.837393][ T5828] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 86.848697][ T5826] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.856415][ T5826] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.864924][ T5826] bridge_slave_0: entered allmulticast mode [ 86.873039][ T5826] bridge_slave_0: entered promiscuous mode [ 86.893273][ T5821] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.900954][ T5821] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.908273][ T5821] bridge_slave_0: entered allmulticast mode [ 86.915828][ T5821] bridge_slave_0: entered promiscuous mode [ 86.925145][ T5827] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 86.939454][ T5836] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 86.952015][ T5836] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 86.980971][ T5826] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.988482][ T5826] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.996826][ T5826] bridge_slave_1: entered allmulticast mode [ 87.004186][ T5826] bridge_slave_1: entered promiscuous mode [ 87.011272][ T5821] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.019247][ T5821] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.027357][ T5821] bridge_slave_1: entered allmulticast mode [ 87.035225][ T5821] bridge_slave_1: entered promiscuous mode [ 87.076483][ T5828] team0: Port device team_slave_0 added [ 87.132747][ T5836] team0: Port device team_slave_0 added [ 87.151021][ T5828] team0: Port device team_slave_1 added [ 87.159896][ T5826] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 87.172856][ T5821] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 87.184894][ T5821] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 87.196474][ T5827] team0: Port device team_slave_0 added [ 87.205536][ T5827] team0: Port device team_slave_1 added [ 87.213800][ T5836] team0: Port device team_slave_1 added [ 87.240466][ T5826] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 87.285425][ T5828] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 87.292643][ T5828] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.327237][ T5828] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 87.365958][ T5821] team0: Port device team_slave_0 added [ 87.390294][ T5828] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 87.397308][ T5828] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.425016][ T5828] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 87.443637][ T5826] team0: Port device team_slave_0 added [ 87.451519][ T5821] team0: Port device team_slave_1 added [ 87.469329][ T5827] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 87.477004][ T5827] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.506436][ T5827] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 87.520240][ T5827] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 87.529806][ T5827] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.565426][ T5827] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 87.578478][ T5836] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 87.586756][ T5836] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.616165][ T5836] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 87.632840][ T5836] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 87.641201][ T54] Bluetooth: hci0: command tx timeout [ 87.641206][ T5835] Bluetooth: hci2: command tx timeout [ 87.647790][ T5836] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.680220][ T5836] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 87.693868][ T5826] team0: Port device team_slave_1 added [ 87.718412][ T54] Bluetooth: hci3: command tx timeout [ 87.724671][ T54] Bluetooth: hci1: command tx timeout [ 87.755167][ T5821] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 87.762776][ T5821] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.790003][ T5821] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 87.800073][ T54] Bluetooth: hci4: command tx timeout [ 87.803480][ T5821] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 87.814665][ T5821] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.841938][ T5821] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 87.915181][ T5828] hsr_slave_0: entered promiscuous mode [ 87.924202][ T5828] hsr_slave_1: entered promiscuous mode [ 87.932500][ T5826] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 87.941374][ T5826] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.969367][ T5826] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 87.982297][ T5826] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 87.990166][ T5826] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.017197][ T5826] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 88.033095][ T5827] hsr_slave_0: entered promiscuous mode [ 88.039969][ T5827] hsr_slave_1: entered promiscuous mode [ 88.046412][ T5827] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 88.054424][ T5827] Cannot create hsr debugfs directory [ 88.081634][ T5836] hsr_slave_0: entered promiscuous mode [ 88.088010][ T5836] hsr_slave_1: entered promiscuous mode [ 88.095067][ T5836] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 88.103296][ T5836] Cannot create hsr debugfs directory [ 88.155950][ T5821] hsr_slave_0: entered promiscuous mode [ 88.164304][ T5821] hsr_slave_1: entered promiscuous mode [ 88.171353][ T5821] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 88.180017][ T5821] Cannot create hsr debugfs directory [ 88.216405][ T5826] hsr_slave_0: entered promiscuous mode [ 88.225210][ T5826] hsr_slave_1: entered promiscuous mode [ 88.232772][ T5826] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 88.241038][ T5826] Cannot create hsr debugfs directory [ 88.636998][ T5836] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 88.654679][ T5836] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 88.667348][ T5836] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 88.684005][ T5836] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 88.745829][ T5826] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 88.760960][ T5826] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 88.775105][ T5826] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 88.791565][ T5826] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 88.847792][ T5821] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 88.865507][ T5821] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 88.895998][ T5821] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 88.923509][ T5821] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 88.963345][ T5828] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 88.980400][ T5828] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 89.005834][ T5828] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 89.017696][ T5828] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 89.116332][ T5827] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 89.127755][ T5827] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 89.163254][ T5827] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 89.203518][ T5827] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 89.243070][ T5836] 8021q: adding VLAN 0 to HW filter on device bond0 [ 89.305790][ T5826] 8021q: adding VLAN 0 to HW filter on device bond0 [ 89.324312][ T5828] 8021q: adding VLAN 0 to HW filter on device bond0 [ 89.343777][ T5821] 8021q: adding VLAN 0 to HW filter on device bond0 [ 89.357027][ T5836] 8021q: adding VLAN 0 to HW filter on device team0 [ 89.392879][ T1323] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.400585][ T1323] bridge0: port 1(bridge_slave_0) entered forwarding state [ 89.425722][ T5826] 8021q: adding VLAN 0 to HW filter on device team0 [ 89.445777][ T5828] 8021q: adding VLAN 0 to HW filter on device team0 [ 89.460455][ T1323] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.467942][ T1323] bridge0: port 2(bridge_slave_1) entered forwarding state [ 89.493287][ T5821] 8021q: adding VLAN 0 to HW filter on device team0 [ 89.516849][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.524488][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 89.536823][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.544127][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 89.554643][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.562251][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 89.591370][ T1323] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.598667][ T1323] bridge0: port 2(bridge_slave_1) entered forwarding state [ 89.611547][ T1323] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.618996][ T1323] bridge0: port 1(bridge_slave_0) entered forwarding state [ 89.658066][ T1323] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.665371][ T1323] bridge0: port 2(bridge_slave_1) entered forwarding state [ 89.720331][ T5835] Bluetooth: hci2: command tx timeout [ 89.721364][ T54] Bluetooth: hci0: command tx timeout [ 89.745305][ T5826] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 89.805368][ T54] Bluetooth: hci1: command tx timeout [ 89.805380][ T5835] Bluetooth: hci3: command tx timeout [ 89.881466][ T5835] Bluetooth: hci4: command tx timeout [ 89.942261][ T5827] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.015946][ T5827] 8021q: adding VLAN 0 to HW filter on device team0 [ 90.056087][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.063300][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 90.114303][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.121761][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 90.253542][ T5826] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 90.347507][ T5836] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 90.419354][ T5821] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 90.443071][ T5826] veth0_vlan: entered promiscuous mode [ 90.466433][ T5828] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 90.534986][ T5826] veth1_vlan: entered promiscuous mode [ 90.648331][ T5821] veth0_vlan: entered promiscuous mode [ 90.672399][ T5828] veth0_vlan: entered promiscuous mode [ 90.693883][ T5826] veth0_macvtap: entered promiscuous mode [ 90.710809][ T5827] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 90.731208][ T5821] veth1_vlan: entered promiscuous mode [ 90.742917][ T5826] veth1_macvtap: entered promiscuous mode [ 90.783847][ T5828] veth1_vlan: entered promiscuous mode [ 90.826872][ T5826] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 90.865951][ T5826] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 90.904620][ T5826] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.914862][ T5826] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.926927][ T5826] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.936205][ T5826] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.964018][ T5836] veth0_vlan: entered promiscuous mode [ 90.973356][ T5828] veth0_macvtap: entered promiscuous mode [ 90.985741][ T5836] veth1_vlan: entered promiscuous mode [ 91.007821][ T5821] veth0_macvtap: entered promiscuous mode [ 91.018148][ T5828] veth1_macvtap: entered promiscuous mode [ 91.044503][ T5821] veth1_macvtap: entered promiscuous mode [ 91.090604][ T5821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 91.102513][ T5821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.116263][ T5821] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 91.141006][ T5827] veth0_vlan: entered promiscuous mode [ 91.153216][ T5821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 91.164162][ T5821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.179547][ T5821] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 91.194130][ T5836] veth0_macvtap: entered promiscuous mode [ 91.224649][ T5821] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.234248][ T5821] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.244644][ T5821] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.253788][ T5821] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.266157][ T5836] veth1_macvtap: entered promiscuous mode [ 91.277411][ T5828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 91.292261][ T5828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.303422][ T5828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 91.314454][ T5828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.327194][ T5828] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 91.338729][ T1153] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 91.346791][ T1153] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 91.374700][ T5827] veth1_vlan: entered promiscuous mode [ 91.431996][ T5828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 91.444048][ T5828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.454985][ T5828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 91.466012][ T5828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.477531][ T5828] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 91.497874][ T5828] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.507603][ T5828] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.517032][ T5828] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.526907][ T5828] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.538478][ T5836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 91.549365][ T5836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.560609][ T5836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 91.572057][ T5836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.582815][ T5836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 91.593860][ T5836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.605811][ T5836] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 91.621925][ T5836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 91.633639][ T5836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.644589][ T5836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 91.655788][ T5836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.666149][ T5836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 91.677014][ T5836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.689986][ T5836] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 91.703698][ T1323] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 91.726435][ T1323] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 91.783272][ T5836] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.792242][ T5836] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.798945][ T5835] Bluetooth: hci2: command tx timeout [ 91.802763][ T54] Bluetooth: hci0: command tx timeout [ 91.818373][ T5836] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.827146][ T5836] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.851921][ T5827] veth0_macvtap: entered promiscuous mode [ 91.853152][ T4815] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 91.863591][ T5827] veth1_macvtap: entered promiscuous mode [ 91.879139][ T54] Bluetooth: hci3: command tx timeout [ 91.879236][ T5835] Bluetooth: hci1: command tx timeout [ 91.887216][ T4815] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 91.926200][ T5826] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 91.947402][ T4815] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 91.957578][ T4815] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 91.965447][ T5835] Bluetooth: hci4: command tx timeout [ 92.011295][ T5827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 92.027737][ T5827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.038007][ T5827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 92.050612][ T5827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.060992][ T5827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 92.072843][ T5827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.083811][ T5827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 92.094470][ T5827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.105758][ T5827] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 92.154056][ T5827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 92.165074][ T5827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.176615][ T5827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 92.187738][ T5827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.201960][ T5827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 92.214542][ T5827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.225023][ T5827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 92.236064][ T5827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.254034][ T5907] Zero length message leads to an empty skb [ 92.256957][ T5827] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 92.335389][ T1323] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 92.344284][ T4815] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 92.352525][ T1323] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 92.360247][ T4815] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 92.377199][ T8] cfg80211: failed to load regulatory.db [ 92.794730][ T1323] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 92.833423][ T1323] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 92.910087][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 92.911951][ T5827] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.923662][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 92.941848][ T5827] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.957517][ T5827] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.977157][ T5827] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.219898][ T5918] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 93.261428][ T1323] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 93.295204][ T1323] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 93.323917][ T5916] sp0: Synchronizing with TNC [ 93.427064][ T1323] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 93.480415][ T1323] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 93.578640][ T46] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 93.699016][ T5878] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 93.738372][ T46] usb 5-1: Using ep0 maxpacket: 16 [ 93.786465][ T46] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 93.804874][ T5933] vlan2: entered promiscuous mode [ 93.814365][ T46] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 93.824070][ T5933] ip6gretap0: entered promiscuous mode [ 93.837088][ T5933] ip6gretap0: left promiscuous mode [ 93.837469][ T46] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 93.864535][ T46] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 93.874530][ T46] usb 5-1: Product: syz [ 93.883611][ T5835] Bluetooth: hci2: command tx timeout [ 93.888936][ T54] Bluetooth: hci0: command tx timeout [ 93.897079][ T46] usb 5-1: Manufacturer: syz [ 93.902735][ T46] usb 5-1: SerialNumber: syz [ 93.912925][ T5878] usb 2-1: New USB device found, idVendor=0458, idProduct=7029, bcdDevice=8b.92 [ 93.927785][ T5938] warning: `syz.3.4' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 93.958902][ T5878] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 93.967358][ T54] Bluetooth: hci1: command tx timeout [ 93.973550][ T54] Bluetooth: hci3: command tx timeout [ 93.988220][ T5878] usb 2-1: Product: syz [ 93.993039][ T5878] usb 2-1: Manufacturer: syz [ 94.021028][ T5878] usb 2-1: SerialNumber: syz [ 94.042855][ T5835] Bluetooth: hci4: command tx timeout [ 94.073832][ T5878] usb 2-1: config 0 descriptor?? [ 94.171930][ T5878] gspca_main: gspca_sn9c20x-2.14.0 probing 0458:7029 [ 94.609098][ T5878] gspca_sn9c20x: Write register 1001 failed -71 [ 94.709524][ T5878] gspca_sn9c20x: Device initialization failed [ 94.801655][ T5878] gspca_sn9c20x 2-1:0.0: probe with driver gspca_sn9c20x failed with error -71 [ 94.862536][ T5917] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 95.079134][ T5878] usb 2-1: USB disconnect, device number 2 [ 95.114548][ T5917] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 95.148510][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 95.161231][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 95.175467][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 95.238887][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 95.250506][ T0] NOHZ tick-stop error: local softirq work is pending, handler #202!!! [ 95.262105][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 95.506229][ T5917] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 95.655540][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 95.671988][ T5917] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 95.860322][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 96.173816][ T46] usb 5-1: 0:2 : does not exist [ 96.191943][ T46] usb 5-1: 5:0: failed to get current value for ch 0 (-22) [ 96.210674][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 96.276660][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 96.641056][ T5968] netlink: 8 bytes leftover after parsing attributes in process `syz.0.15'. [ 97.136137][ T46] usb 5-1: USB disconnect, device number 2 [ 97.384884][ T5825] udevd[5825]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 97.488450][ T5949] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 97.503021][ T5977] kernel profiling enabled (shift: 62) [ 97.509727][ T5977] profiling shift: 62 too large [ 97.545631][ T5980] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.554830][ T5980] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.709030][ T5949] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 97.790870][ T5949] usb 3-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 97.903909][ T5949] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 97.955926][ T5977] bridge_slave_1: left allmulticast mode [ 97.976068][ T5977] bridge_slave_1: left promiscuous mode [ 98.003058][ T5983] syz.3.19 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 98.155715][ T5949] usb 3-1: config 0 descriptor?? [ 98.167552][ T5977] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.309307][ T5949] pwc: Askey VC010 type 2 USB webcam detected. [ 98.382415][ T5977] bridge_slave_0: left allmulticast mode [ 98.398349][ T5977] bridge_slave_0: left promiscuous mode [ 98.412424][ T5977] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.851205][ T5949] pwc: recv_control_msg error -32 req 02 val 2b00 [ 98.864848][ T5949] pwc: recv_control_msg error -32 req 02 val 2700 [ 98.889396][ T5949] pwc: recv_control_msg error -32 req 02 val 2c00 [ 98.900132][ T5949] pwc: recv_control_msg error -32 req 04 val 1000 [ 98.908002][ T5949] pwc: recv_control_msg error -32 req 04 val 1300 [ 98.937087][ T5949] pwc: recv_control_msg error -32 req 04 val 1400 [ 98.945210][ T5949] pwc: recv_control_msg error -32 req 02 val 2000 [ 99.164091][ T5949] pwc: recv_control_msg error -32 req 04 val 1500 [ 99.379516][ T5949] pwc: recv_control_msg error -71 req 02 val 2400 [ 99.388312][ T5878] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 99.401546][ T5949] pwc: recv_control_msg error -71 req 02 val 2600 [ 99.436767][ T5949] pwc: recv_control_msg error -71 req 02 val 2900 [ 99.464280][ T5949] pwc: recv_control_msg error -71 req 02 val 2800 [ 99.475439][ T5949] pwc: recv_control_msg error -71 req 04 val 1100 [ 99.505232][ T5949] pwc: recv_control_msg error -71 req 04 val 1200 [ 99.552936][ T5949] pwc: Registered as video103. [ 99.576310][ T5949] input: PWC snapshot button as /devices/platform/dummy_hcd.2/usb3/3-1/input/input5 [ 99.590344][ T5878] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 99.620557][ T5949] usb 3-1: USB disconnect, device number 2 [ 99.627253][ T5878] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 99.654448][ T5878] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 99.680365][ T5878] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 99.708304][ T5878] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 99.738610][ T5878] usb 5-1: config 0 descriptor?? [ 99.951964][ T5943] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 100.476509][ T5943] usb 1-1: unable to get BOS descriptor or descriptor too short [ 100.503927][ T5943] usb 1-1: config 1 interface 0 has no altsetting 0 [ 100.552810][ T5943] usb 1-1: New USB device found, idVendor=16c0, idProduct=75e1, bcdDevice= 0.40 [ 100.582558][ T5878] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x2 [ 100.594375][ T5943] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 100.611807][ T5878] plantronics 0003:047F:FFFF.0001: No inputs registered, leaving [ 100.623301][ T5943] usb 1-1: Product: syz [ 100.627952][ T5943] usb 1-1: Manufacturer: 邆ⴿ垴á¬ãŸ€å—¤à­šç©žéŽíƒæ¦’㎞厰㔚䀨ᨤ여㋡ཌ⠴꺩ჷ狘㑴ä…县龊鹲厩æ¥à¸‚á¶â²»ï™…鯶æ²î„ºë›´äª°è‹ží™ï‹¹ì«’쇥퟾첯㠌禀⡮쉞쉮猠î¨ê¾›á…¬ë¬¤ê­ïª¡âœ¡á€’킡刘㒭ç€ê¢ã±¨è‹€è­æž”듌꠽ìŸè‹šê°½ä’馋쌿炻騸览瘌ꤟé¤â—²ì味ᴺ但⡵簈ⷵ酸탣㖤ᢎ儂ⴶ᭣쫳請⻚٠畛僣ƞᴢ㛷횣㭸㧀葽᣹å’ᙈ볚᲼ᣦשּׁ቞湓 [ 100.681159][ T5943] usb 1-1: SerialNumber: syz [ 100.695353][ T5878] plantronics 0003:047F:FFFF.0001: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 [ 100.868414][ T9] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 101.650249][ T9] usb 3-1: Using ep0 maxpacket: 8 [ 101.686537][ T9] usb 3-1: New USB device found, idVendor=0c45, idProduct=613b, bcdDevice=c4.6d [ 101.702239][ T9] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 101.712989][ T9] usb 3-1: Product: syz [ 101.717599][ T9] usb 3-1: Manufacturer: syz [ 101.773719][ T9] usb 3-1: SerialNumber: syz [ 101.856591][ T9] usb 3-1: config 0 descriptor?? [ 101.885216][ T9] gspca_main: sonixj-2.14.0 probing 0c45:613b [ 102.409656][ T9] gspca_sonixj: reg_w1 err -110 [ 102.425400][ T9] sonixj 3-1:0.0: probe with driver sonixj failed with error -110 [ 102.462477][ T5876] usb 5-1: USB disconnect, device number 3 [ 102.792795][ T6031] overlayfs: failed to resolve './file0': -2 [ 102.968563][ T6034] syz.1.34 uses obsolete (PF_INET,SOCK_PACKET) [ 103.019698][ T6034] syzkaller1: entered allmulticast mode [ 103.106181][ T46] usb 3-1: USB disconnect, device number 3 [ 103.115446][ T5876] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 103.301481][ T5876] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 103.361643][ T5876] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a0, bcdDevice= 0.40 [ 103.388746][ T5876] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 103.410539][ T5876] usb 5-1: Product: syz [ 103.415640][ T5876] usb 5-1: Manufacturer: syz [ 103.436102][ T5876] usb 5-1: SerialNumber: syz [ 103.576668][ T6037] Driver unsupported XDP return value 0 on prog (id 10) dev N/A, expect packet loss! [ 103.956825][ T5943] usbhid 1-1:1.0: can't add hid device: -71 [ 103.963195][ T5943] usbhid 1-1:1.0: probe with driver usbhid failed with error -71 [ 103.975489][ T5943] usb 1-1: USB disconnect, device number 2 [ 104.069363][ T6030] ALSA: mixer_oss: invalid OSS volume 'DIG¨TAL1' [ 105.001288][ T5876] cdc_ncm 5-1:1.0: bind() failure [ 105.026430][ T5876] usbtest 5-1:1.0: Linux gadget zero [ 105.032134][ T5876] usbtest 5-1:1.0: high-speed {control in/out int-in} tests (+alt) [ 105.057909][ T5876] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 105.065342][ T5876] cdc_ncm 5-1:1.1: bind() failure [ 105.188832][ T5876] usbtest 5-1:1.1: couldn't get endpoints, -71 [ 105.195370][ T5876] usbtest 5-1:1.1: probe with driver usbtest failed with error -71 [ 105.432598][ T5876] usb 5-1: USB disconnect, device number 4 [ 105.890798][ T6054] binder_alloc: 6049: binder_alloc_buf, no vma [ 107.279427][ T6062] (unnamed net_device) (uninitialized): option ad_user_port_key: invalid value (4864) [ 107.290152][ T6062] (unnamed net_device) (uninitialized): option ad_user_port_key: allowed values 0 - 1023 [ 107.374440][ T6065] netlink: 104 bytes leftover after parsing attributes in process `syz.1.44'. [ 107.677790][ T29] audit: type=1326 audit(1736628440.401:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6063 comm="syz.1.44" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc175185d29 code=0x0 [ 109.375172][ T6089] openvswitch: netlink: nsh attribute has 65512 unknown bytes. [ 109.384479][ T6089] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 111.041277][ T6099] FAULT_INJECTION: forcing a failure. [ 111.041277][ T6099] name failslab, interval 1, probability 0, space 0, times 1 [ 111.054591][ T6099] CPU: 0 UID: 0 PID: 6099 Comm: syz.3.51 Not tainted 6.13.0-rc6-syzkaller-00231-g77a903cd8e5a #0 [ 111.065179][ T6099] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 111.075673][ T6099] Call Trace: [ 111.079015][ T6099] [ 111.081983][ T6099] dump_stack_lvl+0x241/0x360 [ 111.086796][ T6099] ? __pfx_dump_stack_lvl+0x10/0x10 [ 111.092224][ T6099] should_fail_ex+0x3b0/0x4e0 [ 111.097109][ T6099] should_failslab+0xac/0x100 [ 111.101830][ T6099] kmem_cache_alloc_node_noprof+0x77/0x380 [ 111.107656][ T6099] ? __alloc_skb+0x1c3/0x440 [ 111.112455][ T6099] __alloc_skb+0x1c3/0x440 [ 111.117066][ T6099] ? __pfx___alloc_skb+0x10/0x10 [ 111.122034][ T6099] ? netlink_ack_tlv_len+0x6e/0x200 [ 111.127267][ T6099] netlink_ack+0x145/0xa50 [ 111.132750][ T6099] ? __pfx___mutex_trylock_common+0x10/0x10 [ 111.138701][ T6099] netlink_rcv_skb+0x262/0x430 [ 111.143510][ T6099] ? __pfx_xfrm_user_rcv_msg+0x10/0x10 [ 111.149094][ T6099] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 111.154718][ T6099] xfrm_netlink_rcv+0x79/0x90 [ 111.159615][ T6099] netlink_unicast+0x7f6/0x990 [ 111.164421][ T6099] ? __pfx_netlink_unicast+0x10/0x10 [ 111.169731][ T6099] ? __virt_addr_valid+0x45f/0x530 [ 111.174930][ T6099] ? __phys_addr_symbol+0x2f/0x70 [ 111.179999][ T6099] ? __check_object_size+0x47a/0x730 [ 111.185354][ T6099] netlink_sendmsg+0x8e4/0xcb0 [ 111.190176][ T6099] ? __pfx_netlink_sendmsg+0x10/0x10 [ 111.195526][ T6099] ? __pfx_netlink_sendmsg+0x10/0x10 [ 111.200875][ T6099] __sock_sendmsg+0x221/0x270 [ 111.205601][ T6099] ____sys_sendmsg+0x52a/0x7e0 [ 111.210450][ T6099] ? __pfx_____sys_sendmsg+0x10/0x10 [ 111.215894][ T6099] ? __fget_files+0x2a/0x410 [ 111.221242][ T6099] ? __fget_files+0x2a/0x410 [ 111.226472][ T6099] __sys_sendmsg+0x269/0x350 [ 111.231104][ T6099] ? __pfx___sys_sendmsg+0x10/0x10 [ 111.236505][ T6099] ? lockdep_hardirqs_on+0x99/0x150 [ 111.241827][ T6099] ? fput+0x216/0x290 [ 111.245970][ T6099] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 111.252379][ T6099] ? do_syscall_64+0x100/0x230 [ 111.257185][ T6099] ? do_syscall_64+0xb6/0x230 [ 111.262072][ T6099] do_syscall_64+0xf3/0x230 [ 111.266687][ T6099] ? clear_bhb_loop+0x35/0x90 [ 111.271396][ T6099] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 111.277327][ T6099] RIP: 0033:0x7f416af85d29 [ 111.281771][ T6099] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 111.301393][ T6099] RSP: 002b:00007f416bcd5038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 111.309826][ T6099] RAX: ffffffffffffffda RBX: 00007f416b176080 RCX: 00007f416af85d29 [ 111.317811][ T6099] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000008 [ 111.325806][ T6099] RBP: 00007f416bcd5090 R08: 0000000000000000 R09: 0000000000000000 [ 111.333825][ T6099] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 111.341847][ T6099] R13: 0000000000000000 R14: 00007f416b176080 R15: 00007ffc34911e38 [ 111.350074][ T6099] [ 112.205784][ T6107] binder_alloc: 6104: binder_alloc_buf, no vma [ 113.688313][ T6127] FAULT_INJECTION: forcing a failure. [ 113.688313][ T6127] name failslab, interval 1, probability 0, space 0, times 0 [ 113.744984][ T6127] CPU: 1 UID: 0 PID: 6127 Comm: syz.0.60 Not tainted 6.13.0-rc6-syzkaller-00231-g77a903cd8e5a #0 [ 113.755661][ T6127] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 113.766443][ T6127] Call Trace: [ 113.769907][ T6127] [ 113.773552][ T6127] dump_stack_lvl+0x241/0x360 [ 113.778265][ T6127] ? __pfx_dump_stack_lvl+0x10/0x10 [ 113.784145][ T6127] ? __pfx__printk+0x10/0x10 [ 113.789332][ T6127] ? kmem_cache_alloc_lru_noprof+0x4d/0x390 [ 113.796299][ T6127] ? __pfx___might_resched+0x10/0x10 [ 113.802273][ T6127] should_fail_ex+0x3b0/0x4e0 [ 113.807446][ T6127] should_failslab+0xac/0x100 [ 113.812863][ T6127] ? __d_alloc+0x31/0x700 [ 113.817569][ T6127] kmem_cache_alloc_lru_noprof+0x75/0x390 [ 113.823317][ T6127] __d_alloc+0x31/0x700 [ 113.827537][ T6127] d_alloc_parallel+0xdf/0x1600 [ 113.832415][ T6127] ? __asan_memset+0x23/0x50 [ 113.837025][ T6127] ? __asan_memset+0x23/0x50 [ 113.841629][ T6127] ? lockdep_init_map_type+0xa1/0x910 [ 113.847028][ T6127] ? __pfx_lockdep_init_map_type+0x10/0x10 [ 113.852902][ T6127] ? __pfx_d_alloc_parallel+0x10/0x10 [ 113.858440][ T6127] ? __init_waitqueue_head+0xae/0x150 [ 113.864517][ T6127] proc_fill_cache+0x296/0x420 [ 113.869308][ T6127] ? __pfx_proc_map_files_instantiate+0x10/0x10 [ 113.875569][ T6127] ? __pfx_proc_fill_cache+0x10/0x10 [ 113.881163][ T6127] ? snprintf+0xda/0x120 [ 113.886316][ T6127] ? __pfx___might_resched+0x10/0x10 [ 113.891725][ T6127] ? mas_find+0x950/0xbb0 [ 113.896641][ T6127] proc_map_files_readdir+0x845/0xab0 [ 113.902056][ T6127] ? preempt_schedule_thunk+0x1a/0x30 [ 113.907478][ T6127] ? down_read_killable+0xb36/0xd30 [ 113.912691][ T6127] ? __pfx_proc_map_files_readdir+0x10/0x10 [ 113.918712][ T6127] ? __fget_files+0x2a/0x410 [ 113.923415][ T6127] ? __pfx___mutex_lock+0x10/0x10 [ 113.928463][ T6127] ? __fget_files+0x2a/0x410 [ 113.933121][ T6127] iterate_dir+0x571/0x800 [ 113.937556][ T6127] __se_sys_getdents64+0x1e2/0x4b0 [ 113.942712][ T6127] ? __pfx___se_sys_getdents64+0x10/0x10 [ 113.949244][ T6127] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 113.955245][ T6127] ? __pfx_filldir64+0x10/0x10 [ 113.960058][ T6127] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 113.966502][ T6127] ? do_syscall_64+0x100/0x230 [ 113.971354][ T6127] ? do_syscall_64+0xb6/0x230 [ 113.976092][ T6127] do_syscall_64+0xf3/0x230 [ 113.981005][ T6127] ? clear_bhb_loop+0x35/0x90 [ 113.985726][ T6127] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 113.991687][ T6127] RIP: 0033:0x7ff8ccd85d29 [ 113.996150][ T6127] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 114.016300][ T6127] RSP: 002b:00007ff8cdb19038 EFLAGS: 00000246 ORIG_RAX: 00000000000000d9 [ 114.024752][ T6127] RAX: ffffffffffffffda RBX: 00007ff8ccf76080 RCX: 00007ff8ccd85d29 [ 114.033005][ T6127] RDX: 0000000000000ff6 RSI: 0000000020001fc0 RDI: 0000000000000003 [ 114.041148][ T6127] RBP: 00007ff8cdb19090 R08: 0000000000000000 R09: 0000000000000000 [ 114.049237][ T6127] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 114.057319][ T6127] R13: 0000000000000000 R14: 00007ff8ccf76080 R15: 00007ffecdaba188 [ 114.065514][ T6127] [ 114.068738][ C1] vkms_vblank_simulate: vblank timer overrun [ 114.239323][ T6122] syzkaller1: entered promiscuous mode [ 114.663709][ T6128] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 115.252773][ T6122] syzkaller1: entered allmulticast mode [ 115.778297][ T5949] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 116.328878][ T6139] xt_TCPMSS: Only works on TCP SYN packets [ 116.424068][ T6141] x_tables: duplicate underflow at hook 2 [ 117.592876][ T6156] capability: warning: `syz.1.71' uses deprecated v2 capabilities in a way that may be insecure [ 117.629774][ T29] audit: type=1400 audit(1736628450.351:3): lsm=SMACK fn=smack_inode_setattr action=denied subject="y" object="_" requested=w pid=6154 comm="syz.1.71" name="19" dev="tmpfs" ino=116 [ 117.708031][ T29] audit: type=1400 audit(1736628450.351:4): lsm=SMACK fn=smack_inode_permission action=denied subject="y" object="_" requested=w pid=6154 comm="syz.1.71" name="midiC2D0" dev="devtmpfs" ino=1296 [ 117.722561][ T5949] usb 4-1: unable to get BOS descriptor or descriptor too short [ 117.736344][ T5949] usb 4-1: unable to read config index 0 descriptor/start: -71 [ 117.744070][ T5949] usb 4-1: can't read configurations, error -71 [ 117.776572][ T5943] usb 5-1: new low-speed USB device number 5 using dummy_hcd [ 117.789453][ T29] audit: type=1400 audit(1736628450.391:5): lsm=SMACK fn=smack_inode_permission action=denied subject="y" object="_" requested=rw pid=6154 comm="syz.1.71" name="raw-gadget" dev="devtmpfs" ino=820 [ 118.139185][ T29] audit: type=1400 audit(1736628450.391:6): lsm=SMACK fn=smack_inode_permission action=denied subject="y" object="_" requested=w pid=6154 comm="syz.1.71" name="attach" dev="sysfs" ino=31683 [ 118.818258][ T5943] usb 5-1: device descriptor read/64, error -71 [ 119.095721][ T6172] input: syz0 as /devices/virtual/input/input6 [ 119.100005][ T6173] netlink: 12 bytes leftover after parsing attributes in process `syz.0.68'. [ 119.102320][ T5943] usb 5-1: new low-speed USB device number 6 using dummy_hcd [ 119.195730][ T6172] input: failed to attach handler leds to device input6, error: -6 [ 119.303156][ T6177] Bluetooth: MGMT ver 1.23 [ 119.352859][ T5943] usb 5-1: device descriptor read/64, error -71 [ 119.479974][ T5943] usb usb5-port1: attempt power cycle [ 120.289424][ T5943] usb 5-1: new low-speed USB device number 7 using dummy_hcd [ 120.349593][ T5943] usb 5-1: device descriptor read/8, error -71 [ 120.407312][ T6184] 9pnet_fd: Insufficient options for proto=fd [ 120.818256][ T5943] usb 5-1: new low-speed USB device number 8 using dummy_hcd [ 121.186889][ T6195] netlink: 'syz.4.79': attribute type 1 has an invalid length. [ 121.200393][ T6196] netlink: 212408 bytes leftover after parsing attributes in process `syz.3.80'. [ 121.210281][ T6195] netlink: 224 bytes leftover after parsing attributes in process `syz.4.79'. [ 121.220638][ T6196] netlink: zone id is out of range [ 121.226722][ T6196] netlink: zone id is out of range [ 121.236906][ T6196] netlink: zone id is out of range [ 121.246122][ T6196] netlink: get zone limit has 8 unknown bytes [ 121.258984][ T5943] usb 5-1: device not accepting address 8, error -71 [ 121.371780][ T5943] usb usb5-port1: unable to enumerate USB device [ 122.595759][ T6209] FAULT_INJECTION: forcing a failure. [ 122.595759][ T6209] name failslab, interval 1, probability 0, space 0, times 0 [ 122.674196][ T6209] CPU: 1 UID: 0 PID: 6209 Comm: syz.3.83 Not tainted 6.13.0-rc6-syzkaller-00231-g77a903cd8e5a #0 [ 122.684777][ T6209] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 122.694985][ T6209] Call Trace: [ 122.698303][ T6209] [ 122.701266][ T6209] dump_stack_lvl+0x241/0x360 [ 122.706071][ T6209] ? __pfx_dump_stack_lvl+0x10/0x10 [ 122.711298][ T6209] ? __pfx__printk+0x10/0x10 [ 122.715921][ T6209] ? ref_tracker_alloc+0x332/0x490 [ 122.721062][ T6209] should_fail_ex+0x3b0/0x4e0 [ 122.725766][ T6209] should_failslab+0xac/0x100 [ 122.730480][ T6209] ? skb_clone+0x20c/0x390 [ 122.734918][ T6209] kmem_cache_alloc_noprof+0x70/0x380 [ 122.740409][ T6209] skb_clone+0x20c/0x390 [ 122.744680][ T6209] __netlink_deliver_tap+0x3cc/0x7f0 [ 122.749991][ T6209] ? netlink_deliver_tap+0x2e/0x1b0 [ 122.755207][ T6209] netlink_deliver_tap+0x19d/0x1b0 [ 122.760343][ T6209] netlink_sendskb+0x68/0x140 [ 122.765046][ T6209] netlink_unicast+0x39d/0x990 [ 122.769839][ T6209] ? __pfx_netlink_unicast+0x10/0x10 [ 122.775159][ T6209] nfnetlink_rcv+0x26bd/0x2ab0 [ 122.779971][ T6209] ? __pfx_nfnetlink_rcv+0x10/0x10 [ 122.785142][ T6209] ? netlink_deliver_tap+0x2e/0x1b0 [ 122.790354][ T6209] ? skb_clone+0x240/0x390 [ 122.794802][ T6209] ? __pfx_lock_release+0x10/0x10 [ 122.799862][ T6209] ? netlink_deliver_tap+0x2e/0x1b0 [ 122.805085][ T6209] netlink_unicast+0x7f6/0x990 [ 122.809885][ T6209] ? __pfx_netlink_unicast+0x10/0x10 [ 122.815229][ T6209] ? __virt_addr_valid+0x45f/0x530 [ 122.820360][ T6209] ? __phys_addr_symbol+0x2f/0x70 [ 122.825401][ T6209] ? __check_object_size+0x47a/0x730 [ 122.830713][ T6209] netlink_sendmsg+0x8e4/0xcb0 [ 122.835508][ T6209] ? __pfx_netlink_sendmsg+0x10/0x10 [ 122.840823][ T6209] ? __pfx_netlink_sendmsg+0x10/0x10 [ 122.846121][ T6209] __sock_sendmsg+0x221/0x270 [ 122.850823][ T6209] ____sys_sendmsg+0x52a/0x7e0 [ 122.855610][ T6209] ? __pfx_____sys_sendmsg+0x10/0x10 [ 122.860961][ T6209] ? __fget_files+0x2a/0x410 [ 122.865661][ T6209] ? __fget_files+0x2a/0x410 [ 122.870275][ T6209] __sys_sendmsg+0x269/0x350 [ 122.874890][ T6209] ? __pfx_lock_release+0x10/0x10 [ 122.879939][ T6209] ? __pfx___sys_sendmsg+0x10/0x10 [ 122.885080][ T6209] ? __pfx_vfs_write+0x10/0x10 [ 122.889972][ T6209] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 122.896499][ T6209] ? do_syscall_64+0x100/0x230 [ 122.901301][ T6209] ? do_syscall_64+0xb6/0x230 [ 122.906011][ T6209] do_syscall_64+0xf3/0x230 [ 122.910662][ T6209] ? clear_bhb_loop+0x35/0x90 [ 122.915407][ T6209] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 122.922240][ T6209] RIP: 0033:0x7f416af85d29 [ 122.926770][ T6209] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 122.946395][ T6209] RSP: 002b:00007f416bcf6038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 122.954832][ T6209] RAX: ffffffffffffffda RBX: 00007f416b175fa0 RCX: 00007f416af85d29 [ 122.962825][ T6209] RDX: 0000000000000000 RSI: 00000000200002c0 RDI: 0000000000000003 [ 122.970825][ T6209] RBP: 00007f416bcf6090 R08: 0000000000000000 R09: 0000000000000000 [ 122.978814][ T6209] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 122.986814][ T6209] R13: 0000000000000000 R14: 00007f416b175fa0 R15: 00007ffc34911e38 [ 122.994816][ T6209] [ 122.998003][ C1] vkms_vblank_simulate: vblank timer overrun [ 123.055636][ T6214] openvswitch: netlink: nsh attribute has 65532 unknown bytes. [ 123.096372][ T6214] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 124.038316][ T6227] netlink: 8 bytes leftover after parsing attributes in process `syz.4.90'. [ 124.047291][ T6227] FAULT_INJECTION: forcing a failure. [ 124.047291][ T6227] name failslab, interval 1, probability 0, space 0, times 0 [ 124.060516][ T6227] CPU: 0 UID: 0 PID: 6227 Comm: syz.4.90 Not tainted 6.13.0-rc6-syzkaller-00231-g77a903cd8e5a #0 [ 124.071089][ T6227] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 124.081303][ T6227] Call Trace: [ 124.084617][ T6227] [ 124.087584][ T6227] dump_stack_lvl+0x241/0x360 [ 124.092320][ T6227] ? __pfx_dump_stack_lvl+0x10/0x10 [ 124.097570][ T6227] ? __pfx__printk+0x10/0x10 [ 124.102296][ T6227] ? __kmalloc_cache_noprof+0x48/0x390 [ 124.107803][ T6227] ? __pfx___might_resched+0x10/0x10 [ 124.113149][ T6227] should_fail_ex+0x3b0/0x4e0 [ 124.117876][ T6227] should_failslab+0xac/0x100 [ 124.122609][ T6227] __kmalloc_cache_noprof+0x70/0x390 [ 124.127939][ T6227] ? alloc_netdev_mqs+0xbc6/0x1080 [ 124.133098][ T6227] ? __xdp_rxq_info_reg+0x142/0x290 [ 124.138360][ T6227] alloc_netdev_mqs+0xbc6/0x1080 [ 124.143364][ T6227] rtnl_create_link+0x2f9/0xc20 [ 124.148299][ T6227] rtnl_newlink_create+0x210/0xa40 [ 124.153479][ T6227] ? __pfx___mutex_lock+0x10/0x10 [ 124.158564][ T6227] ? cap_capable+0x1b4/0x250 [ 124.163224][ T6227] ? __pfx_rtnl_newlink_create+0x10/0x10 [ 124.168917][ T6227] ? ns_capable+0x8a/0xf0 [ 124.173318][ T6227] rtnl_newlink+0x1c7e/0x2210 [ 124.178067][ T6227] ? __pfx_rtnl_newlink+0x10/0x10 [ 124.183142][ T6227] ? __netlink_deliver_tap+0x56b/0x7f0 [ 124.188770][ T6227] ? __pfx_validate_chain+0x10/0x10 [ 124.194027][ T6227] ? __sock_sendmsg+0x221/0x270 [ 124.198936][ T6227] ? ____sys_sendmsg+0x52a/0x7e0 [ 124.203915][ T6227] ? __sys_sendmsg+0x269/0x350 [ 124.208726][ T6227] ? do_syscall_64+0xf3/0x230 [ 124.213471][ T6227] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 124.219701][ T6227] ? __pfx_lock_release+0x10/0x10 [ 124.224779][ T6227] ? cap_capable+0x1b4/0x250 [ 124.229438][ T6227] ? __pfx_rtnl_newlink+0x10/0x10 [ 124.234530][ T6227] rtnetlink_rcv_msg+0x791/0xcf0 [ 124.239532][ T6227] ? rtnetlink_rcv_msg+0x1a7/0xcf0 [ 124.244711][ T6227] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 124.250239][ T6227] ? ref_tracker_free+0x643/0x7e0 [ 124.255343][ T6227] netlink_rcv_skb+0x1e3/0x430 [ 124.260171][ T6227] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 124.265695][ T6227] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 124.271069][ T6227] ? netlink_deliver_tap+0x2e/0x1b0 [ 124.276329][ T6227] netlink_unicast+0x7f6/0x990 [ 124.281170][ T6227] ? __pfx_netlink_unicast+0x10/0x10 [ 124.286532][ T6227] ? __virt_addr_valid+0x45f/0x530 [ 124.291703][ T6227] ? __phys_addr_symbol+0x2f/0x70 [ 124.296786][ T6227] ? __check_object_size+0x47a/0x730 [ 124.302140][ T6227] netlink_sendmsg+0x8e4/0xcb0 [ 124.306970][ T6227] ? __pfx_netlink_sendmsg+0x10/0x10 [ 124.312329][ T6227] ? __pfx_netlink_sendmsg+0x10/0x10 [ 124.318108][ T6227] __sock_sendmsg+0x221/0x270 [ 124.322840][ T6227] ____sys_sendmsg+0x52a/0x7e0 [ 124.327661][ T6227] ? __pfx_____sys_sendmsg+0x10/0x10 [ 124.332995][ T6227] ? __fget_files+0x2a/0x410 [ 124.337644][ T6227] ? __fget_files+0x2a/0x410 [ 124.342297][ T6227] __sys_sendmsg+0x269/0x350 [ 124.346945][ T6227] ? __pfx_lock_release+0x10/0x10 [ 124.352031][ T6227] ? __pfx___sys_sendmsg+0x10/0x10 [ 124.357230][ T6227] ? __pfx_vfs_write+0x10/0x10 [ 124.362672][ T6227] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 124.369064][ T6227] ? do_syscall_64+0x100/0x230 [ 124.374331][ T6227] ? do_syscall_64+0xb6/0x230 [ 124.379075][ T6227] do_syscall_64+0xf3/0x230 [ 124.383644][ T6227] ? clear_bhb_loop+0x35/0x90 [ 124.388377][ T6227] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 124.394338][ T6227] RIP: 0033:0x7ff9ff785d29 [ 124.398795][ T6227] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 124.418455][ T6227] RSP: 002b:00007ff9fd5f6038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 124.426934][ T6227] RAX: ffffffffffffffda RBX: 00007ff9ff975fa0 RCX: 00007ff9ff785d29 [ 124.434962][ T6227] RDX: 0000000000000000 RSI: 0000000020000740 RDI: 0000000000000003 [ 124.442999][ T6227] RBP: 00007ff9fd5f6090 R08: 0000000000000000 R09: 0000000000000000 [ 124.451022][ T6227] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 124.459045][ T6227] R13: 0000000000000000 R14: 00007ff9ff975fa0 R15: 00007ffc300bdc38 [ 124.467091][ T6227] [ 124.480623][ T6233] netlink: 12 bytes leftover after parsing attributes in process `syz.2.88'. [ 124.956187][ T5949] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 125.141947][ T5949] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 125.161172][ T5949] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 125.291476][ T5949] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 125.390132][ T5949] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 125.408525][ T5949] usb 5-1: New USB device found, idVendor=18b1, idProduct=0037, bcdDevice= 0.00 [ 125.421529][ T5949] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 125.551590][ T5949] usb 5-1: config 0 descriptor?? [ 126.357960][ T6235] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 126.458591][ T6235] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 126.486053][ T6235] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 126.495241][ T6235] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 126.576223][ T5949] usbhid 5-1:0.0: can't add hid device: -71 [ 126.598755][ T5949] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 126.619122][ T5949] usb 5-1: USB disconnect, device number 9 [ 127.689517][ T6258] openvswitch: netlink: nsh attribute has 65532 unknown bytes. [ 127.697175][ T6258] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 129.865029][ T6278] overlayfs: missing 'lowerdir' [ 129.948260][ T5822] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 131.654966][ T5822] usb 2-1: config 0 has an invalid interface number: 98 but max is 0 [ 131.681373][ T5822] usb 2-1: config 0 has no interface number 0 [ 131.691116][ T5822] usb 2-1: config 0 interface 98 has no altsetting 0 [ 131.764008][ T6299] openvswitch: netlink: nsh attribute has 65532 unknown bytes. [ 131.777648][ T6299] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 131.847486][ T5822] usb 2-1: New USB device found, idVendor=1110, idProduct=9024, bcdDevice=db.24 [ 131.864304][ T5822] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 131.894359][ T5822] usb 2-1: Product: syz [ 131.915787][ T5822] usb 2-1: Manufacturer: syz [ 131.970331][ T5822] usb 2-1: SerialNumber: syz [ 132.063970][ T5822] usb 2-1: config 0 descriptor?? [ 132.389192][ T6308] unsupported nlmsg_type 40 [ 132.937121][ T5822] usb 2-1: [ueagle-atm] ADSL device founded vid (0X1110) pid (0X9024) Rev (0XDB24): Eagle II [ 133.037978][ T6312] netlink: 'syz.3.116': attribute type 4 has an invalid length. [ 133.139762][ T5875] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 133.251414][ T1292] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.600974][ T5822] usb 2-1: reset high-speed USB device number 3 using dummy_hcd [ 133.644546][ T5875] usb 3-1: Using ep0 maxpacket: 16 [ 133.763776][ T5875] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 133.811915][ T5875] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 133.822510][ T5875] usb 3-1: New USB device found, idVendor=258a, idProduct=00b6, bcdDevice= 0.00 [ 133.832075][ T5875] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 133.854968][ T5875] usb 3-1: config 0 descriptor?? [ 133.857496][ T6320] netlink: 'syz.3.119': attribute type 29 has an invalid length. [ 133.870968][ T6320] netlink: 'syz.3.119': attribute type 29 has an invalid length. [ 133.921771][ T6320] netlink: 500 bytes leftover after parsing attributes in process `syz.3.119'. [ 133.985665][ T6320] FAULT_INJECTION: forcing a failure. [ 133.985665][ T6320] name failslab, interval 1, probability 0, space 0, times 0 [ 133.997905][ T6322] binder: BINDER_SET_CONTEXT_MGR already set [ 134.009130][ T6322] binder: 6321:6322 ioctl 4018620d 200002c0 returned -16 [ 134.017658][ T6320] CPU: 0 UID: 0 PID: 6320 Comm: syz.3.119 Not tainted 6.13.0-rc6-syzkaller-00231-g77a903cd8e5a #0 [ 134.028310][ T6320] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 134.038653][ T6320] Call Trace: [ 134.041941][ T6320] [ 134.044891][ T6320] dump_stack_lvl+0x241/0x360 [ 134.049664][ T6320] ? __pfx_dump_stack_lvl+0x10/0x10 [ 134.054997][ T6320] ? __pfx__printk+0x10/0x10 [ 134.059687][ T6320] ? kmem_cache_alloc_node_noprof+0x4f/0x380 [ 134.065704][ T6320] ? __pfx___might_resched+0x10/0x10 [ 134.071036][ T6320] should_fail_ex+0x3b0/0x4e0 [ 134.075911][ T6320] should_failslab+0xac/0x100 [ 134.080649][ T6320] kmem_cache_alloc_node_noprof+0x77/0x380 [ 134.086466][ T6320] ? __alloc_skb+0x1c3/0x440 [ 134.091073][ T6320] __alloc_skb+0x1c3/0x440 [ 134.095506][ T6320] ? __pfx___alloc_skb+0x10/0x10 [ 134.100481][ T6320] ? netlink_ack_tlv_len+0x6e/0x200 [ 134.105712][ T6320] netlink_ack+0x145/0xa50 [ 134.110162][ T6320] ? __pfx___mutex_trylock_common+0x10/0x10 [ 134.116094][ T6320] netlink_rcv_skb+0x262/0x430 [ 134.120879][ T6320] ? __pfx_xfrm_user_rcv_msg+0x10/0x10 [ 134.126357][ T6320] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 134.131689][ T6320] xfrm_netlink_rcv+0x79/0x90 [ 134.136402][ T6320] netlink_unicast+0x7f6/0x990 [ 134.141207][ T6320] ? __pfx_netlink_unicast+0x10/0x10 [ 134.146514][ T6320] ? __virt_addr_valid+0x45f/0x530 [ 134.151645][ T6320] ? __phys_addr_symbol+0x2f/0x70 [ 134.157137][ T6320] ? __check_object_size+0x47a/0x730 [ 134.162567][ T6320] netlink_sendmsg+0x8e4/0xcb0 [ 134.168076][ T6320] ? __pfx_netlink_sendmsg+0x10/0x10 [ 134.173527][ T6320] ? __pfx_netlink_sendmsg+0x10/0x10 [ 134.179100][ T6320] __sock_sendmsg+0x221/0x270 [ 134.183894][ T6320] ____sys_sendmsg+0x52a/0x7e0 [ 134.188859][ T6320] ? __pfx_____sys_sendmsg+0x10/0x10 [ 134.194166][ T6320] ? __fget_files+0x2a/0x410 [ 134.198791][ T6320] ? __fget_files+0x2a/0x410 [ 134.203425][ T6320] __sys_sendmsg+0x269/0x350 [ 134.208034][ T6320] ? __pfx_lock_release+0x10/0x10 [ 134.213090][ T6320] ? __pfx___sys_sendmsg+0x10/0x10 [ 134.219641][ T6320] ? __pfx_vfs_write+0x10/0x10 [ 134.224452][ T6320] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 134.231240][ T6320] ? do_syscall_64+0x100/0x230 [ 134.236051][ T6320] ? do_syscall_64+0xb6/0x230 [ 134.240802][ T6320] do_syscall_64+0xf3/0x230 [ 134.245827][ T6320] ? clear_bhb_loop+0x35/0x90 [ 134.250607][ T6320] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 134.256574][ T6320] RIP: 0033:0x7f416af85d29 [ 134.261025][ T6320] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 134.282306][ T6320] RSP: 002b:00007f416bcf6038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 134.290748][ T6320] RAX: ffffffffffffffda RBX: 00007f416b175fa0 RCX: 00007f416af85d29 [ 134.298981][ T6320] RDX: 0000000000000044 RSI: 0000000020000840 RDI: 0000000000000004 [ 134.307760][ T6320] RBP: 00007f416bcf6090 R08: 0000000000000000 R09: 0000000000000000 [ 134.316358][ T6320] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 134.324362][ T6320] R13: 0000000000000000 R14: 00007f416b175fa0 R15: 00007ffc34911e38 [ 134.332806][ T6320] [ 134.357591][ T5822] usb 2-1: device not accepting address 3, error -71 [ 134.358916][ T46] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 134.556779][ T46] usb 5-1: Using ep0 maxpacket: 16 [ 134.620594][ T46] usb 5-1: config 0 interface 0 altsetting 1 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 134.670814][ T46] usb 5-1: config 0 interface 0 altsetting 1 endpoint 0x81 has invalid wMaxPacketSize 0 [ 134.715635][ T46] usb 5-1: config 0 interface 0 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 134.761866][ T46] usb 5-1: config 0 interface 0 has no altsetting 0 [ 134.769150][ T46] usb 5-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 134.779567][ T46] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 134.915590][ T46] usb 5-1: config 0 descriptor?? [ 135.039285][ T5875] hid-generic 0003:258A:00B6.0002: hidraw0: USB HID v0.00 Device [HID 258a:00b6] on usb-dummy_hcd.2-1/input0 [ 135.182888][ T6327] netlink: 'syz.3.122': attribute type 5 has an invalid length. [ 135.192630][ T973] usb 3-1: USB disconnect, device number 4 [ 135.538568][ T5822] usb 2-1: [ueagle-atm] pre-firmware device, uploading firmware [ 135.671310][ T5876] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 135.722104][ T5875] usb 2-1: Direct firmware load for ueagle-atm/eagleII.fw failed with error -2 [ 135.732285][ T5822] usb 2-1: [ueagle-atm] loading firmware ueagle-atm/eagleII.fw [ 135.823944][ T5875] usb 2-1: Falling back to sysfs fallback for: ueagle-atm/eagleII.fw [ 135.865352][ T5822] usb 2-1: USB disconnect, device number 3 [ 135.890671][ T5876] usb 1-1: Using ep0 maxpacket: 32 [ 136.280952][ T5876] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 136.302217][ T5876] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 137.264757][ T5876] usb 1-1: New USB device found, idVendor=1e7d, idProduct=2d51, bcdDevice= 0.00 [ 137.276064][ T5876] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 137.287544][ T5876] usb 1-1: config 0 descriptor?? [ 138.201371][ T5943] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 138.208348][ T5876] usbhid 1-1:0.0: can't add hid device: -71 [ 138.245422][ T5876] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 138.291993][ T5876] usb 1-1: USB disconnect, device number 3 [ 138.547598][ T46] usbhid 5-1:0.0: can't add hid device: -71 [ 138.563096][ T46] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 138.847495][ T46] usb 5-1: USB disconnect, device number 10 [ 138.975027][ T6353] netlink: 8 bytes leftover after parsing attributes in process `syz.2.127'. [ 138.984980][ T6353] IPVS: Error joining to the multicast group [ 138.997188][ T5943] usb 4-1: Using ep0 maxpacket: 8 [ 139.015875][ T5943] usb 4-1: config 0 interface 0 altsetting 3 endpoint 0x81 has an invalid bInterval 240, changing to 11 [ 139.036954][ T5943] usb 4-1: config 0 interface 0 altsetting 3 endpoint 0x81 has invalid wMaxPacketSize 0 [ 139.060069][ T5943] usb 4-1: config 0 interface 0 altsetting 3 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 139.076580][ T5943] usb 4-1: config 0 interface 0 has no altsetting 0 [ 139.085163][ T5943] usb 4-1: New USB device found, idVendor=057e, idProduct=200e, bcdDevice= 0.00 [ 139.096073][ T5943] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 139.116967][ T6364] netlink: 'syz.1.130': attribute type 1 has an invalid length. [ 139.133970][ T6364] netlink: 224 bytes leftover after parsing attributes in process `syz.1.130'. [ 139.147574][ T5943] usb 4-1: config 0 descriptor?? [ 139.275577][ T6367] binder: BINDER_SET_CONTEXT_MGR already set [ 139.283340][ T6367] binder: 6366:6367 ioctl 4018620d 200002c0 returned -16 [ 139.869225][ T5943] hid (null): global environment stack underflow [ 139.918908][ T5943] nintendo 0003:057E:200E.0003: global environment stack underflow [ 139.936441][ T5943] nintendo 0003:057E:200E.0003: item 0 1 1 11 parsing failed [ 139.944592][ T5943] nintendo 0003:057E:200E.0003: HID parse failed [ 139.953668][ T5943] nintendo 0003:057E:200E.0003: probe - fail = -22 [ 139.982956][ T5943] nintendo 0003:057E:200E.0003: probe with driver nintendo failed with error -22 [ 141.951738][ T5822] usb 4-1: USB disconnect, device number 4 [ 142.507348][ T6399] netlink: 8 bytes leftover after parsing attributes in process `syz.0.140'. [ 143.459153][ T6408] xt_CHECKSUM: unsupported CHECKSUM operation 68 [ 143.599671][ T6412] binder: BINDER_SET_CONTEXT_MGR already set [ 143.606348][ T6412] binder: 6411:6412 ioctl 4018620d 200002c0 returned -16 [ 147.120090][ T6447] netlink: 8 bytes leftover after parsing attributes in process `syz.1.156'. [ 151.608191][ T973] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 151.788347][ T973] usb 3-1: Using ep0 maxpacket: 16 [ 151.863246][ T973] usb 3-1: config 157 interface 0 has no altsetting 0 [ 151.974047][ T973] usb 3-1: New USB device found, idVendor=0db0, idProduct=5581, bcdDevice=f9.22 [ 152.041340][ T973] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 152.075413][ T973] usb 3-1: Product: syz [ 152.084265][ T973] usb 3-1: Manufacturer: syz [ 152.095181][ T973] usb 3-1: SerialNumber: syz [ 152.149472][ T6491] netlink: 8 bytes leftover after parsing attributes in process `syz.4.165'. [ 152.164519][ T6491] IPVS: Error joining to the multicast group [ 152.656903][ T6497] netlink: 16 bytes leftover after parsing attributes in process `syz.3.168'. [ 152.879590][ T6484] netlink: 32 bytes leftover after parsing attributes in process `syz.2.163'. [ 153.415612][ T6502] (unnamed net_device) (uninitialized): (slave gretap0): Device is not bonding slave [ 153.425705][ T6502] (unnamed net_device) (uninitialized): option active_slave: invalid value (gretap0) [ 154.050651][ T6500] netlink: 8 bytes leftover after parsing attributes in process `syz.1.167'. [ 154.100792][ T6500] IPVS: Error joining to the multicast group [ 154.335783][ T6508] netlink: 8 bytes leftover after parsing attributes in process `syz.0.169'. [ 154.576477][ T6510] capability: warning: `syz.3.170' uses 32-bit capabilities (legacy support in use) [ 155.069050][ T973] usb 3-1: dvb_usb_v2: found a 'MSI Mega Sky 55801 DVB-T USB2.0' in warm state [ 155.118820][ T973] usb 3-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 155.129481][ T973] dvbdev: DVB: registering new adapter (MSI Mega Sky 55801 DVB-T USB2.0) [ 155.148689][ T973] usb 3-1: media controller created [ 155.180190][ T973] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 155.222027][ T973] zl10353_read_register: readreg error (reg=127, ret==-71) [ 155.325039][ T973] dvb_usb_gl861 3-1:157.0: probe with driver dvb_usb_gl861 failed with error -5 [ 155.368164][ T973] usb 3-1: USB disconnect, device number 5 [ 157.109047][ T6544] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 157.116013][ T6544] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 157.288837][ T6544] vhci_hcd vhci_hcd.0: Device attached [ 157.484414][ T6545] vhci_hcd: connection closed [ 157.526456][ T4815] vhci_hcd: stop threads [ 158.414168][ T4815] vhci_hcd: release socket [ 158.420176][ T4815] vhci_hcd: disconnect device [ 158.561284][ T46] vhci_hcd: vhci_device speed not set [ 158.586198][ T6560] nfs: Bad value for 'source' [ 158.809135][ T6562] netlink: 12 bytes leftover after parsing attributes in process `syz.0.185'. [ 158.868244][ T5943] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 159.638352][ T5943] usb 4-1: Using ep0 maxpacket: 8 [ 160.545544][ T5943] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 161.599174][ T5878] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 161.955971][ T5943] usb 4-1: New USB device found, idVendor=0421, idProduct=798f, bcdDevice=86.54 [ 161.966018][ T5943] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 162.155720][ T5943] usb 4-1: config 0 descriptor?? [ 162.164727][ T6589] netlink: 8 bytes leftover after parsing attributes in process `syz.1.193'. [ 162.171730][ T5943] usb 4-1: can't set config #0, error -71 [ 162.194109][ T6589] netlink: 12 bytes leftover after parsing attributes in process `syz.1.193'. [ 162.206119][ T5943] usb 4-1: USB disconnect, device number 5 [ 162.795723][ T6597] ntfs3(nullb0): Primary boot signature is not NTFS. [ 162.803088][ T6597] ntfs3(nullb0): try to read out of volume at offset 0x3e7ffffe00 [ 162.860028][ T29] audit: type=1400 audit(1736628495.591:7): lsm=SMACK fn=smack_inode_setattr action=denied subject="y" object="_" requested=w pid=6600 comm="syz.4.198" name="34" dev="tmpfs" ino=195 [ 162.901122][ T29] audit: type=1400 audit(1736628495.611:8): lsm=SMACK fn=smack_inode_permission action=denied subject="y" object="_" requested=w pid=6600 comm="syz.4.198" name="midiC2D0" dev="devtmpfs" ino=1296 [ 162.938327][ T29] audit: type=1400 audit(1736628495.621:9): lsm=SMACK fn=smack_inode_permission action=denied subject="y" object="_" requested=rw pid=6600 comm="syz.4.198" name="raw-gadget" dev="devtmpfs" ino=820 [ 162.957862][ T29] audit: type=1400 audit(1736628495.621:10): lsm=SMACK fn=smack_inode_permission action=denied subject="y" object="_" requested=w pid=6600 comm="syz.4.198" name="attach" dev="sysfs" ino=31683 [ 163.048256][ T9] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 163.227302][ T9] usb 4-1: New USB device found, idVendor=1604, idProduct=8001, bcdDevice=44.1f [ 163.245020][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 163.254539][ T9] usb 4-1: Product: syz [ 163.283088][ T9] usb 4-1: Manufacturer: syz [ 163.294478][ T9] usb 4-1: SerialNumber: syz [ 163.359933][ T9] usb 4-1: config 0 descriptor?? [ 163.551812][ T6605] openvswitch: netlink: nsh attribute has 65512 unknown bytes. [ 163.559696][ T6605] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 163.668626][ T5876] usb 4-1: USB disconnect, device number 6 [ 164.558042][ T6611] netlink: 8 bytes leftover after parsing attributes in process `syz.4.201'. [ 164.593441][ T6611] IPVS: Error joining to the multicast group [ 164.770625][ T5839] udevd[5839]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 167.085110][ T6618] trusted_key: encrypted_key: insufficient parameters specified [ 167.980119][ T6634] overlayfs: conflicting options: metacopy=off,verity=require [ 168.101358][ T6644] netlink: 8 bytes leftover after parsing attributes in process `syz.4.211'. [ 168.119154][ T6644] netlink: 8 bytes leftover after parsing attributes in process `syz.4.211'. [ 169.124999][ T6646] netlink: 92 bytes leftover after parsing attributes in process `syz.1.212'. [ 169.150627][ T6646] netlink: 92 bytes leftover after parsing attributes in process `syz.1.212'. [ 174.088397][ T5876] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 175.238266][ T5876] usb 5-1: device descriptor read/64, error -71 [ 175.478384][ T5876] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 175.617960][ T5943] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 175.625961][ T5876] usb 5-1: device descriptor read/64, error -71 [ 175.768684][ T5876] usb usb5-port1: attempt power cycle [ 176.009039][ T5943] usb 3-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 176.019433][ T6711] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 176.055188][ T5943] usb 3-1: config 1 has an invalid descriptor of length 54, skipping remainder of the config [ 176.116981][ T5943] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 176.148825][ T5876] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 176.189721][ T5943] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 176.247207][ T5943] usb 3-1: New USB device found, idVendor=7d25, idProduct=a437, bcdDevice= 0.40 [ 176.256839][ T5943] usb 3-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 176.275714][ T5943] usb 3-1: Product: syz [ 176.285783][ T5943] usb 3-1: Manufacturer: syz [ 176.301536][ T5943] cdc_wdm 3-1:1.0: skipping garbage [ 176.310107][ T5943] cdc_wdm 3-1:1.0: probe with driver cdc_wdm failed with error -22 [ 176.361920][ T5876] usb 5-1: device not accepting address 13, error -71 [ 176.946986][ T6733] geneve2: entered promiscuous mode [ 176.952283][ T6733] geneve2: entered allmulticast mode [ 177.005116][ T6735] overlayfs: disabling nfs_export due to verity=on [ 177.043575][ T6735] overlayfs: missing 'lowerdir' [ 177.273078][ T6743] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 177.283121][ T6743] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 177.561468][ T6740] netlink: 64 bytes leftover after parsing attributes in process `syz.3.242'. [ 177.864410][ T6756] netlink: 80 bytes leftover after parsing attributes in process `syz.0.239'. [ 178.049964][ T6756] netlink: 80 bytes leftover after parsing attributes in process `syz.0.239'. [ 178.338679][ T6759] netlink: 36 bytes leftover after parsing attributes in process `syz.3.247'. [ 178.819392][ T6763] netlink: 12 bytes leftover after parsing attributes in process `syz.1.248'. [ 179.853242][ T973] usb 3-1: USB disconnect, device number 6 [ 180.095534][ T6788] netlink: 60 bytes leftover after parsing attributes in process `syz.3.255'. [ 180.111418][ T6789] dummy0: entered promiscuous mode [ 180.125154][ T6789] vlan2: entered promiscuous mode [ 180.214114][ T6789] dummy0: left promiscuous mode [ 180.332522][ T6797] netlink: 8 bytes leftover after parsing attributes in process `syz.1.257'. [ 180.585525][ T6805] ======================================================= [ 180.585525][ T6805] WARNING: The mand mount option has been deprecated and [ 180.585525][ T6805] and is ignored by this kernel. Remove the mand [ 180.585525][ T6805] option from the mount to silence this warning. [ 180.585525][ T6805] ======================================================= [ 180.750861][ T6805] overlay: filesystem on ./bus not supported as upperdir [ 183.438671][ T6837] netlink: 16 bytes leftover after parsing attributes in process `syz.2.265'. [ 183.447736][ T6837] netlink: 'syz.2.265': attribute type 1 has an invalid length. [ 183.633368][ T6839] 9pnet_fd: Insufficient options for proto=fd [ 183.901549][ T6843] netlink: 8 bytes leftover after parsing attributes in process `syz.4.270'. [ 186.462397][ T6865] netlink: 12 bytes leftover after parsing attributes in process `syz.1.279'. [ 187.725357][ T6879] netlink: 8 bytes leftover after parsing attributes in process `syz.3.284'. [ 188.242268][ T6888] netlink: 8 bytes leftover after parsing attributes in process `syz.2.287'. [ 189.001395][ T5822] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 189.238479][ T5822] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 189.261892][ T5822] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 189.283145][ T5822] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 189.368915][ T5822] usb 2-1: New USB device found, idVendor=20d6, idProduct=cb17, bcdDevice= 0.00 [ 189.391634][ T5822] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 189.413432][ T5822] usb 2-1: config 0 descriptor?? [ 190.644391][ T5822] hid-udraw 0003:20D6:CB17.0004: unknown main item tag 0x0 [ 190.660366][ T5822] input: THQ uDraw Game Tablet for PS3 Joypad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:20D6:CB17.0004/input/input8 [ 191.001184][ T5822] input: THQ uDraw Game Tablet for PS3 Touchpad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:20D6:CB17.0004/input/input9 [ 191.038330][ T5822] input: THQ uDraw Game Tablet for PS3 Pen as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:20D6:CB17.0004/input/input10 [ 191.065781][ T5822] input: THQ uDraw Game Tablet for PS3 Accelerometer as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:20D6:CB17.0004/input/input11 [ 191.135585][ T6921] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 191.135887][ T5822] hid-udraw 0003:20D6:CB17.0004: hidraw0: USB HID v0.00 Device [HID 20d6:cb17] on usb-dummy_hcd.1-1/input0 [ 191.161148][ T5822] usb 2-1: USB disconnect, device number 5 [ 191.200514][ T6921] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 191.374608][ T973] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 191.518114][ T973] usb 4-1: device descriptor read/64, error -71 [ 191.974543][ T6933] delete_channel: no stack [ 192.032091][ T973] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 192.176800][ T973] usb 4-1: device descriptor read/64, error -71 [ 192.316715][ T973] usb usb4-port1: attempt power cycle [ 192.700288][ T973] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 192.836796][ T973] usb 4-1: device descriptor read/8, error -71 [ 193.095762][ T973] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 193.147239][ T973] usb 4-1: device descriptor read/8, error -71 [ 193.290080][ T973] usb usb4-port1: unable to enumerate USB device [ 193.314434][ T6948] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 195.116999][ T6965] binder: 6960:6965 ioctl c0306201 20000680 returned -14 [ 195.932189][ T1292] ieee802154 phy1 wpan1: encryption failed: -22 [ 197.059410][ T5876] usb 4-1: new low-speed USB device number 11 using dummy_hcd [ 197.339566][ T5876] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 197.349420][ T5876] usb 4-1: config 0 has no interface number 0 [ 197.355921][ T5876] usb 4-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 10 [ 197.368446][ T5876] usb 4-1: config 0 interface 1 altsetting 0 endpoint 0x82 has invalid maxpacket 159, setting to 8 [ 197.380016][ T5876] usb 4-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 197.389570][ T5876] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 197.667400][ T5876] usb 4-1: config 0 descriptor?? [ 197.688661][ T6975] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 197.777938][ T5876] iowarrior 4-1:0.1: IOWarrior product=0x1512, serial= interface=1 now attached to iowarrior0 [ 198.699515][ T6992] netlink: 8 bytes leftover after parsing attributes in process `syz.4.321'. [ 199.805434][ T5822] usb 4-1: USB disconnect, device number 11 [ 200.223541][ T7012] binder: 7009:7012 ioctl c0306201 20000680 returned -14 [ 201.535723][ T7027] 9pnet_fd: Insufficient options for proto=fd [ 201.553050][ T5875] usb 2-1: [UEAGLE-ATM] firmware is not available [ 201.738710][ T7029] syzkaller0: entered promiscuous mode [ 201.793462][ T7029] syzkaller0: entered allmulticast mode [ 202.172176][ T5822] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 203.113427][ T46] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 203.220180][ T5822] usb 2-1: Using ep0 maxpacket: 16 [ 203.318809][ T5822] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 203.562668][ T5822] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 203.708157][ T5822] usb 2-1: New USB device found, idVendor=04b4, idProduct=bca1, bcdDevice= 0.00 [ 203.718350][ T5822] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 203.982077][ T5822] usb 2-1: config 0 descriptor?? [ 204.027133][ T7048] netlink: 8 bytes leftover after parsing attributes in process `syz.0.336'. [ 204.694960][ T7050] FAULT_INJECTION: forcing a failure. [ 204.694960][ T7050] name failslab, interval 1, probability 0, space 0, times 0 [ 204.708178][ T7050] CPU: 1 UID: 0 PID: 7050 Comm: syz.0.338 Not tainted 6.13.0-rc6-syzkaller-00231-g77a903cd8e5a #0 [ 204.718909][ T7050] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 204.729028][ T7050] Call Trace: [ 204.732356][ T7050] [ 204.735337][ T7050] dump_stack_lvl+0x241/0x360 [ 204.740082][ T7050] ? __pfx_dump_stack_lvl+0x10/0x10 [ 204.745343][ T7050] ? __pfx__printk+0x10/0x10 [ 204.750008][ T7050] should_fail_ex+0x3b0/0x4e0 [ 204.754751][ T7050] should_failslab+0xac/0x100 [ 204.759577][ T7050] __kmalloc_node_track_caller_noprof+0xdc/0x4c0 [ 204.765955][ T7050] ? ieee80211_check_fast_xmit+0x1696/0x1bc0 [ 204.772005][ T7050] kmemdup_noprof+0x2a/0x60 [ 204.776568][ T7050] ieee80211_check_fast_xmit+0x1696/0x1bc0 [ 204.782437][ T7050] ? __pfx_ieee80211_check_fast_xmit+0x10/0x10 [ 204.788676][ T7050] ieee80211_check_fast_xmit_iface+0x1b0/0x290 [ 204.794890][ T7050] ? ieee80211_check_fast_xmit_iface+0x50/0x290 [ 204.801196][ T7050] __ieee80211_set_default_key+0x2fd/0xc30 [ 204.807089][ T7050] ? ieee80211_set_default_key+0xcc/0x120 [ 204.812873][ T7050] ieee80211_config_default_key+0x65/0x80 [ 204.818662][ T7050] rdev_set_default_key+0x130/0x2d0 [ 204.823927][ T7050] nl80211_set_key+0x887/0x1040 [ 204.828841][ T7050] ? __pfx_nl80211_set_key+0x10/0x10 [ 204.834206][ T7050] genl_rcv_msg+0xb14/0xec0 [ 204.838778][ T7050] ? __pfx_genl_rcv_msg+0x10/0x10 [ 204.843887][ T7050] ? __pfx_lock_acquire+0x10/0x10 [ 204.848955][ T7050] ? __pfx_nl80211_pre_doit+0x10/0x10 [ 204.854380][ T7050] ? __pfx_nl80211_set_key+0x10/0x10 [ 204.859720][ T7050] ? __pfx_nl80211_post_doit+0x10/0x10 [ 204.865248][ T7050] ? __pfx___might_resched+0x10/0x10 [ 204.870586][ T7050] netlink_rcv_skb+0x1e3/0x430 [ 204.875388][ T7050] ? __pfx_genl_rcv_msg+0x10/0x10 [ 204.880474][ T7050] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 204.885827][ T7050] ? __netlink_deliver_tap+0x7aa/0x7f0 [ 204.891362][ T7050] genl_rcv+0x28/0x40 [ 204.895401][ T7050] netlink_unicast+0x7f6/0x990 [ 204.900233][ T7050] ? __pfx_netlink_unicast+0x10/0x10 [ 204.905576][ T7050] ? __virt_addr_valid+0x45f/0x530 [ 204.910740][ T7050] ? __phys_addr_symbol+0x2f/0x70 [ 204.915837][ T7050] ? __check_object_size+0x47a/0x730 [ 204.921212][ T7050] netlink_sendmsg+0x8e4/0xcb0 [ 204.926143][ T7050] ? __pfx_netlink_sendmsg+0x10/0x10 [ 204.931493][ T7050] ? __pfx_netlink_sendmsg+0x10/0x10 [ 204.936842][ T7050] __sock_sendmsg+0x221/0x270 [ 204.941576][ T7050] ____sys_sendmsg+0x52a/0x7e0 [ 204.946392][ T7050] ? __pfx_____sys_sendmsg+0x10/0x10 [ 204.951740][ T7050] ? __fget_files+0x2a/0x410 [ 204.956386][ T7050] ? __fget_files+0x2a/0x410 [ 204.961039][ T7050] __sys_sendmsg+0x269/0x350 [ 204.965680][ T7050] ? __pfx_lock_release+0x10/0x10 [ 204.970764][ T7050] ? __pfx___sys_sendmsg+0x10/0x10 [ 204.975948][ T7050] ? __pfx_vfs_write+0x10/0x10 [ 204.980786][ T7050] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 204.987173][ T7050] ? do_syscall_64+0x100/0x230 [ 204.992058][ T7050] ? do_syscall_64+0xb6/0x230 [ 204.996813][ T7050] do_syscall_64+0xf3/0x230 [ 205.001470][ T7050] ? clear_bhb_loop+0x35/0x90 [ 205.006198][ T7050] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 205.012156][ T7050] RIP: 0033:0x7ff8ccd85d29 [ 205.016613][ T7050] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 205.036279][ T7050] RSP: 002b:00007ff8cdb3a038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 205.044765][ T7050] RAX: ffffffffffffffda RBX: 00007ff8ccf75fa0 RCX: 00007ff8ccd85d29 [ 205.052793][ T7050] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 205.060849][ T7050] RBP: 00007ff8cdb3a090 R08: 0000000000000000 R09: 0000000000000000 [ 205.068877][ T7050] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 205.076896][ T7050] R13: 0000000000000000 R14: 00007ff8ccf75fa0 R15: 00007ffecdaba188 [ 205.084935][ T7050] [ 205.202280][ T46] usb 4-1: unable to get BOS descriptor or descriptor too short [ 205.213469][ T46] usb 4-1: unable to read config index 0 descriptor/start: -71 [ 205.221221][ T46] usb 4-1: can't read configurations, error -71 [ 205.915482][ T54] Bluetooth: hci0: command 0x0c1a tx timeout [ 205.921719][ T5835] Bluetooth: hci0: Opcode 0x0c1a failed: -110 [ 206.253387][ T5822] usbhid 2-1:0.0: can't add hid device: -71 [ 206.259637][ T5822] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 206.278317][ T5822] usb 2-1: USB disconnect, device number 6 [ 206.979770][ T7066] netlink: 8 bytes leftover after parsing attributes in process `syz.4.342'. [ 207.560161][ T5822] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 207.766161][ T5822] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 207.795340][ T5822] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 207.816721][ T5822] usb 2-1: New USB device found, idVendor=1038, idProduct=1410, bcdDevice= 0.00 [ 207.825853][ T5822] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 207.896230][ T5822] usb 2-1: config 0 descriptor?? [ 208.919258][ T5822] usbhid 2-1:0.0: can't add hid device: -71 [ 208.927309][ T5822] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 208.977305][ T5822] usb 2-1: USB disconnect, device number 7 [ 213.849464][ T7115] netlink: 4 bytes leftover after parsing attributes in process `syz.3.355'. [ 214.000642][ T7119] netlink: 8 bytes leftover after parsing attributes in process `syz.1.354'. [ 215.336752][ T7129] block device autoloading is deprecated and will be removed. [ 215.350208][ T7129] syz.1.358: attempt to access beyond end of device [ 215.350208][ T7129] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 215.412240][ T5833] Bluetooth: hci2: command 0x0406 tx timeout [ 215.419350][ T5833] Bluetooth: hci3: command 0x0406 tx timeout [ 215.425559][ T5833] Bluetooth: hci0: command 0x0c1a tx timeout [ 215.432654][ T5833] Bluetooth: hci1: command 0x0406 tx timeout [ 215.447432][ T5841] Bluetooth: hci4: command 0x0406 tx timeout [ 216.327648][ T7131] netlink: 'syz.0.359': attribute type 1 has an invalid length. [ 216.335404][ T7131] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 216.343212][ T7131] IPv6: NLM_F_CREATE should be set when creating new route [ 216.399285][ T7134] netlink: 8 bytes leftover after parsing attributes in process `syz.1.360'. [ 222.089399][ T7149] workqueue: Failed to create a rescuer kthread for wq "nfc2_nci_cmd_wq": -EINTR [ 222.798322][ T5833] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 223.874613][ T5833] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 224.080416][ T5833] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 224.142105][ T5833] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 224.151715][ T5833] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 224.159977][ T5833] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 225.437945][ T6317] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 225.784001][ T7156] chnl_net:caif_netlink_parms(): no params data found [ 225.918771][ T6317] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 225.957266][ T7202] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 226.390271][ T5824] Bluetooth: hci5: command tx timeout [ 226.783195][ T6317] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 227.095599][ T7211] netlink: 8 bytes leftover after parsing attributes in process `syz.1.381'. [ 227.571393][ T6317] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 227.856855][ T7217] openvswitch: netlink: nsh attribute has 65512 unknown bytes. [ 227.864632][ T7217] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 228.373544][ T7156] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.390073][ T7156] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.414561][ T7156] bridge_slave_0: entered allmulticast mode [ 228.446550][ T7156] bridge_slave_0: entered promiscuous mode [ 228.590372][ T7156] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.597606][ T7156] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.622531][ T7156] bridge_slave_1: entered allmulticast mode [ 228.629930][ T7156] bridge_slave_1: entered promiscuous mode [ 228.690248][ T5824] Bluetooth: hci5: command tx timeout [ 228.867505][ T7226] usb usb2: usbfs: process 7226 (syz.4.387) did not claim interface 23 before use [ 230.001339][ T7228] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 230.010604][ T7228] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 230.019343][ T7228] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 230.028181][ T7228] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 230.054392][ T7156] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 230.082423][ T7236] netlink: 'syz.0.388': attribute type 1 has an invalid length. [ 230.103904][ T7236] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 230.178448][ T6317] bridge_slave_1: left allmulticast mode [ 230.877420][ T6317] bridge_slave_1: left promiscuous mode [ 230.884019][ T6317] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.893635][ T5824] Bluetooth: hci5: command tx timeout [ 231.507998][ T6317] bridge_slave_0: left allmulticast mode [ 231.513737][ T6317] bridge_slave_0: left promiscuous mode [ 231.521128][ T6317] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.141389][ T7248] Malformed UNC in devname [ 232.141389][ T7248] [ 232.163399][ T7248] CIFS: VFS: Malformed UNC in devname [ 232.845043][ T7260] openvswitch: netlink: nsh attribute has 65512 unknown bytes. [ 232.852709][ T7260] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 233.143034][ T5824] Bluetooth: hci5: command tx timeout [ 233.540183][ T7263] overlayfs: missing 'lowerdir' [ 233.861930][ T6317] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 233.889100][ T6317] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 233.919421][ T6317] bond0 (unregistering): Released all slaves [ 233.954746][ T7156] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 234.016820][ T7267] smc: net device lo applied user defined pnetid SYZ2 [ 234.151548][ T5943] usb 5-1: new full-speed USB device number 15 using dummy_hcd [ 234.675311][ T7274] openvswitch: netlink: nsh attribute has 65512 unknown bytes. [ 234.683062][ T7274] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 235.448546][ T7156] team0: Port device team_slave_0 added [ 235.458106][ T7156] team0: Port device team_slave_1 added [ 235.676981][ T5943] usb 5-1: device descriptor read/64, error -71 [ 235.882047][ T7283] netlink: 8 bytes leftover after parsing attributes in process `syz.0.401'. [ 235.987525][ T5943] usb 5-1: new full-speed USB device number 16 using dummy_hcd [ 236.033680][ T7156] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 236.040840][ T7156] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.079921][ T7156] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 236.159794][ T7156] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 236.166904][ T7156] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.288874][ T7156] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 236.304514][ T7287] netlink: 'syz.3.400': attribute type 1 has an invalid length. [ 236.312446][ T7287] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 236.319746][ T7287] IPv6: NLM_F_CREATE should be set when creating new route [ 236.350205][ T5943] usb 5-1: device descriptor read/64, error -71 [ 236.469910][ T5943] usb usb5-port1: attempt power cycle [ 237.017529][ T5943] usb 5-1: new full-speed USB device number 17 using dummy_hcd [ 237.104602][ T5943] usb 5-1: device descriptor read/8, error -71 [ 238.798598][ T7315] use of bytesused == 0 is deprecated and will be removed in the future, [ 238.807685][ T7315] use the actual size instead. [ 239.193835][ T7323] overlayfs: missing 'lowerdir' [ 239.220381][ T6317] hsr_slave_0: left promiscuous mode [ 239.242090][ T6317] hsr_slave_1: left promiscuous mode [ 239.396934][ T6317] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 239.404493][ T6317] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 239.419770][ T6317] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 239.439234][ T7326] netlink: 8 bytes leftover after parsing attributes in process `syz.0.412'. [ 239.479657][ T6317] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 239.856371][ T6317] veth1_macvtap: left promiscuous mode [ 239.939032][ T6317] veth0_macvtap: left promiscuous mode [ 239.965660][ T6317] veth1_vlan: left promiscuous mode [ 240.045412][ T6317] veth0_vlan: left promiscuous mode [ 244.299152][ T7354] netlink: 8 bytes leftover after parsing attributes in process `syz.0.421'. [ 244.512648][ T7361] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(7) [ 244.519288][ T7361] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 244.592773][ T7361] vhci_hcd vhci_hcd.0: Device attached [ 244.615576][ T7363] vhci_hcd: connection closed [ 244.617178][ T3542] vhci_hcd: stop threads [ 244.629960][ T3542] vhci_hcd: release socket [ 244.634441][ T3542] vhci_hcd: disconnect device [ 245.141980][ T7370] openvswitch: netlink: nsh attribute has 65512 unknown bytes. [ 245.149934][ T7370] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 247.032166][ T7379] netlink: 8 bytes leftover after parsing attributes in process `syz.3.424'. [ 247.117670][ T6317] team0 (unregistering): Port device team_slave_1 removed [ 247.203661][ T6317] team0 (unregistering): Port device team_slave_0 removed [ 247.753714][ T7156] hsr_slave_0: entered promiscuous mode [ 247.772010][ T7156] hsr_slave_1: entered promiscuous mode [ 249.611640][ T7396] overlayfs: missing 'lowerdir' [ 250.585451][ T7156] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 250.633277][ T7156] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 250.720065][ T7156] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 250.768934][ T7156] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 251.158146][ T7156] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.246604][ T7156] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.258623][ T7247] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.265836][ T7247] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.299622][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.306819][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.484228][ T7156] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 251.693140][ T7156] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 254.324483][ T7444] fuse: Bad value for 'fd' [ 254.372000][ T7444] binder: 7437:7444 ioctl c0306201 0 returned -14 [ 254.822537][ T7156] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.670760][ T7461] vcan0: tx drop: invalid da for name 0xffffffff00000000 [ 255.906180][ T7464] binder: BINDER_SET_CONTEXT_MGR already set [ 255.920903][ T7464] binder: 7463:7464 ioctl 4018620d 200002c0 returned -16 [ 256.758136][ T7156] veth0_vlan: entered promiscuous mode [ 256.819538][ T7156] veth1_vlan: entered promiscuous mode [ 256.850158][ T7156] veth0_macvtap: entered promiscuous mode [ 256.868487][ T7156] veth1_macvtap: entered promiscuous mode [ 256.894922][ T7156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 256.913752][ T7156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.929359][ T7156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 256.947934][ T29] audit: type=1800 audit(1736628584.499:11): pid=7480 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz.0.439" name="/" dev="9p" ino=2 res=0 errno=0 [ 256.950722][ T7156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.998276][ T7156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 257.047018][ T7156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.058121][ T7156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 257.164579][ T7156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.272271][ T7156] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 257.648203][ T7156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 257.816677][ T7156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.826967][ T7156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 257.874615][ T7156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.894047][ T7156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 257.904687][ T7156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.914583][ T7156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 257.925136][ T7156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.936217][ T7156] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 257.946424][ T7156] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.955257][ T7156] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.966009][ T7156] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.975619][ T7156] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.187548][ T7502] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 259.194998][ T7502] IPv6: NLM_F_CREATE should be set when creating new route [ 259.202399][ T7502] IPv6: NLM_F_CREATE should be set when creating new route [ 259.546539][ T7506] netlink: 8 bytes leftover after parsing attributes in process `syz.0.449'. [ 259.662476][ T7514] overlayfs: missing 'lowerdir' [ 259.913603][ T1153] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 259.938233][ T1323] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 259.979976][ T1323] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 260.246973][ T1153] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 260.698265][ T7525] binder: BINDER_SET_CONTEXT_MGR already set [ 260.721131][ T7525] binder: 7524:7525 ioctl 4018620d 200002c0 returned -16 [ 261.633381][ T1292] ieee802154 phy1 wpan1: encryption failed: -22 [ 263.121214][ T29] audit: type=1800 audit(1736628590.262:12): pid=7548 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz.1.458" name="/" dev="9p" ino=2 res=0 errno=0 [ 265.911835][ T7564] 8021q: adding VLAN 0 to HW filter on device bond1 [ 265.937399][ T7564] bond0: (slave bond1): Enslaving as an active interface with an up link [ 266.174872][ T29] audit: type=1800 audit(1736628592.974:13): pid=7572 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz.5.466" name="bus" dev="overlay" ino=47 res=0 errno=0 [ 267.331641][ T7589] overlayfs: missing 'lowerdir' [ 271.052473][ T7636] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 271.061526][ T7636] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 272.227730][ T5822] usb 5-1: new low-speed USB device number 19 using dummy_hcd [ 272.428396][ T5822] usb 5-1: config index 0 descriptor too short (expected 1307, got 27) [ 273.276861][ T5822] usb 5-1: config 0 has an invalid interface number: 0 but max is -1 [ 273.285029][ T5822] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 273.294151][ T5822] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 246, using maximum allowed: 30 [ 273.305611][ T5822] usb 5-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xF4, changing to 0x84 [ 273.317633][ T5822] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x84 is Bulk; changing to Interrupt [ 273.327894][ T5822] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 246 [ 273.621228][ T5822] usb 5-1: string descriptor 0 read error: -22 [ 273.627657][ T5822] usb 5-1: New USB device found, idVendor=0460, idProduct=0008, bcdDevice=e2.de [ 273.648079][ T5822] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 273.667806][ T5822] usb 5-1: config 0 descriptor?? [ 273.691865][ T7651] raw-gadget.2 gadget.4: fail, usb_ep_enable returned -22 [ 273.710284][ T5822] hub 5-1:0.0: bad descriptor, ignoring hub [ 273.722838][ T5822] hub 5-1:0.0: probe with driver hub failed with error -5 [ 273.777395][ T5822] input: USB Acecad 302 Tablet 0460:0008 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/input/input14 [ 274.650928][ T7686] misc userio: No port type given on /dev/userio [ 274.862281][ T7679] misc userio: The device must be registered before sending interrupts [ 274.912420][ T7677] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(10) [ 274.919119][ T7677] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 274.952460][ T7677] vhci_hcd vhci_hcd.0: Device attached [ 275.176198][ T973] vhci_hcd: vhci_device speed not set [ 275.242538][ T973] usb 41-1: new full-speed USB device number 2 using vhci_hcd [ 276.409824][ T5811] syz-executor (5811) used greatest stack depth: 18480 bytes left Connection to 10.128.0.233 closed by remote host. [ 276.764670][ T7705] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 277.224029][ T7705] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 278.947886][ T3542] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 279.143852][ T3542] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 279.240105][ T3542] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 279.266494][ T7680] vhci_hcd: connection reset by peer [ 279.296232][ C0] usb_acecad 5-1:0.0: can't resubmit intr, dummy_hcd.4-1/input0, status -1 [ 279.315297][ T46] usb 5-1: USB disconnect, device number 19 [ 279.334224][ T7247] vhci_hcd: stop threads [ 279.358943][ T7247] vhci_hcd: release socket [ 279.384199][ T7247] vhci_hcd: disconnect device [ 279.438819][ T3542] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 279.663429][ T5836] syz-executor (5836) used greatest stack depth: 17616 bytes left [ 279.712034][ T3542] bridge_slave_1: left allmulticast mode [ 279.717759][ T3542] bridge_slave_1: left promiscuous mode [ 279.730848][ T3542] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.755921][ T3542] bridge_slave_0: left allmulticast mode [ 279.762095][ T3542] bridge_slave_0: left promiscuous mode [ 279.768201][ T3542] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.273569][ T3542] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 280.290385][ T3542] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 280.305088][ T3542] bond0 (unregistering): Released all slaves [ 280.318742][ T3542] bond1 (unregistering): Released all slaves [ 280.693028][ T3542] ------------[ cut here ]------------ [ 280.699219][ T3542] Have pending ack frames! [ 280.712092][ T3542] WARNING: CPU: 1 PID: 3542 at net/mac80211/main.c:1703 ieee80211_free_ack_frame+0x4c/0x60 [ 280.722255][ T3542] Modules linked in: [ 280.726212][ T3542] CPU: 1 UID: 0 PID: 3542 Comm: kworker/u8:7 Not tainted 6.13.0-rc6-syzkaller-00231-g77a903cd8e5a #0 [ 280.737434][ T3542] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 280.747797][ T3542] Workqueue: netns cleanup_net [ 280.753059][ T3542] RIP: 0010:ieee80211_free_ack_frame+0x4c/0x60 [ 280.759334][ T3542] Code: 00 00 00 e8 96 7b 5b fe 31 c0 5b c3 cc cc cc cc e8 79 14 76 f6 c6 05 db 44 d9 04 01 90 48 c7 c7 00 6b 26 8d e8 95 b9 36 f6 90 <0f> 0b 90 90 eb c9 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 90 90 [ 280.779073][ T3542] RSP: 0018:ffffc9000cd877d0 EFLAGS: 00010246 [ 280.785398][ T3542] RAX: 5675a4aa0d505400 RBX: ffff88802f6b5c80 RCX: ffff8880326bda00 [ 280.793472][ T3542] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 280.801574][ T3542] RBP: ffffc9000cd878d8 R08: ffffffff816019a2 R09: fffffbfff1cfa210 [ 280.809603][ T3542] R10: dffffc0000000000 R11: fffffbfff1cfa210 R12: ffffc9000cd87840 [ 280.817662][ T3542] R13: dffffc0000000000 R14: ffff888029471530 R15: ffff88805f035bb0 [ 280.825756][ T3542] FS: 0000000000000000(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000 [ 280.834831][ T3542] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 280.841460][ T3542] CR2: 00007fa5104505e8 CR3: 000000002643e000 CR4: 00000000003526f0 [ 280.849568][ T3542] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 280.857843][ T3542] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 280.866088][ T3542] Call Trace: [ 280.869420][ T3542] [ 280.872397][ T3542] ? __warn+0x165/0x4d0 [ 280.876650][ T3542] ? ieee80211_free_ack_frame+0x4c/0x60 [ 280.882250][ T3542] ? report_bug+0x2b3/0x500 [ 280.886826][ T3542] ? ieee80211_free_ack_frame+0x4c/0x60 [ 280.892484][ T3542] ? handle_bug+0x60/0x90 [ 280.896871][ T3542] ? exc_invalid_op+0x1a/0x50 [ 280.901657][ T3542] ? asm_exc_invalid_op+0x1a/0x20 [ 280.906744][ T3542] ? __warn_printk+0x292/0x360 [ 280.911625][ T3542] ? ieee80211_free_ack_frame+0x4c/0x60 [ 280.917228][ T3542] idr_for_each+0x1e2/0x2d0 [ 280.921884][ T3542] ? __pfx_ieee80211_free_ack_frame+0x10/0x10 [ 280.928027][ T3542] ? __pfx_idr_for_each+0x10/0x10 [ 280.933171][ T3542] ? kfree+0x196/0x430 [ 280.937303][ T3542] ? kobject_put+0x272/0x480 [ 280.942017][ T3542] ieee80211_free_hw+0xd0/0x480 [ 280.946931][ T3542] mac80211_hwsim_del_radio+0x32b/0x4c0 [ 280.952646][ T3542] ? __pfx_mac80211_hwsim_del_radio+0x10/0x10 [ 280.958787][ T3542] hwsim_exit_net+0x5c1/0x670 [ 280.963592][ T3542] ? __pfx_hwsim_exit_net+0x10/0x10 [ 280.969048][ T3542] ? __ip_vs_dev_cleanup_batch+0x239/0x260 [ 280.975214][ T3542] cleanup_net+0x802/0xd50 [ 280.979693][ T3542] ? __pfx_cleanup_net+0x10/0x10 [ 280.984742][ T3542] ? process_scheduled_works+0x976/0x1840 [ 280.990522][ T3542] process_scheduled_works+0xa66/0x1840 [ 280.996229][ T3542] ? __pfx_process_scheduled_works+0x10/0x10 [ 281.002293][ T3542] ? assign_work+0x364/0x3d0 [ 281.007021][ T3542] worker_thread+0x870/0xd30 [ 281.011674][ T3542] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 281.017666][ T3542] ? __kthread_parkme+0x169/0x1d0 [ 281.022750][ T3542] ? __pfx_worker_thread+0x10/0x10 [ 281.027980][ T3542] kthread+0x2f0/0x390 [ 281.032104][ T3542] ? __pfx_worker_thread+0x10/0x10 [ 281.037335][ T3542] ? __pfx_kthread+0x10/0x10 [ 281.041990][ T3542] ret_from_fork+0x4b/0x80 [ 281.046465][ T3542] ? __pfx_kthread+0x10/0x10 [ 281.051165][ T3542] ret_from_fork_asm+0x1a/0x30 [ 281.056009][ T3542] [ 281.059126][ T3542] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 281.066447][ T3542] CPU: 1 UID: 0 PID: 3542 Comm: kworker/u8:7 Not tainted 6.13.0-rc6-syzkaller-00231-g77a903cd8e5a #0 [ 281.077339][ T3542] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 281.087449][ T3542] Workqueue: netns cleanup_net [ 281.092271][ T3542] Call Trace: [ 281.095561][ T3542] [ 281.098502][ T3542] dump_stack_lvl+0x241/0x360 [ 281.103230][ T3542] ? __pfx_dump_stack_lvl+0x10/0x10 [ 281.108468][ T3542] ? __pfx__printk+0x10/0x10 [ 281.113099][ T3542] ? vscnprintf+0x5d/0x90 [ 281.117460][ T3542] panic+0x349/0x880 [ 281.121379][ T3542] ? __warn+0x174/0x4d0 [ 281.125564][ T3542] ? __pfx_panic+0x10/0x10 [ 281.130012][ T3542] ? ret_from_fork_asm+0x1a/0x30 [ 281.134979][ T3542] __warn+0x344/0x4d0 [ 281.138974][ T3542] ? ieee80211_free_ack_frame+0x4c/0x60 [ 281.144553][ T3542] report_bug+0x2b3/0x500 [ 281.148909][ T3542] ? ieee80211_free_ack_frame+0x4c/0x60 [ 281.154469][ T3542] handle_bug+0x60/0x90 [ 281.158634][ T3542] exc_invalid_op+0x1a/0x50 [ 281.163146][ T3542] asm_exc_invalid_op+0x1a/0x20 [ 281.168014][ T3542] RIP: 0010:ieee80211_free_ack_frame+0x4c/0x60 [ 281.174213][ T3542] Code: 00 00 00 e8 96 7b 5b fe 31 c0 5b c3 cc cc cc cc e8 79 14 76 f6 c6 05 db 44 d9 04 01 90 48 c7 c7 00 6b 26 8d e8 95 b9 36 f6 90 <0f> 0b 90 90 eb c9 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 90 90 [ 281.193851][ T3542] RSP: 0018:ffffc9000cd877d0 EFLAGS: 00010246 [ 281.199946][ T3542] RAX: 5675a4aa0d505400 RBX: ffff88802f6b5c80 RCX: ffff8880326bda00 [ 281.207932][ T3542] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 281.215912][ T3542] RBP: ffffc9000cd878d8 R08: ffffffff816019a2 R09: fffffbfff1cfa210 [ 281.223894][ T3542] R10: dffffc0000000000 R11: fffffbfff1cfa210 R12: ffffc9000cd87840 [ 281.231899][ T3542] R13: dffffc0000000000 R14: ffff888029471530 R15: ffff88805f035bb0 [ 281.239893][ T3542] ? __warn_printk+0x292/0x360 [ 281.244687][ T3542] idr_for_each+0x1e2/0x2d0 [ 281.249321][ T3542] ? __pfx_ieee80211_free_ack_frame+0x10/0x10 [ 281.255407][ T3542] ? __pfx_idr_for_each+0x10/0x10 [ 281.260457][ T3542] ? kfree+0x196/0x430 [ 281.264548][ T3542] ? kobject_put+0x272/0x480 [ 281.269156][ T3542] ieee80211_free_hw+0xd0/0x480 [ 281.274025][ T3542] mac80211_hwsim_del_radio+0x32b/0x4c0 [ 281.279601][ T3542] ? __pfx_mac80211_hwsim_del_radio+0x10/0x10 [ 281.285783][ T3542] hwsim_exit_net+0x5c1/0x670 [ 281.290502][ T3542] ? __pfx_hwsim_exit_net+0x10/0x10 [ 281.295726][ T3542] ? __ip_vs_dev_cleanup_batch+0x239/0x260 [ 281.301589][ T3542] cleanup_net+0x802/0xd50 [ 281.306044][ T3542] ? __pfx_cleanup_net+0x10/0x10 [ 281.311018][ T3542] ? process_scheduled_works+0x976/0x1840 [ 281.316771][ T3542] process_scheduled_works+0xa66/0x1840 [ 281.322375][ T3542] ? __pfx_process_scheduled_works+0x10/0x10 [ 281.328383][ T3542] ? assign_work+0x364/0x3d0 [ 281.333002][ T3542] worker_thread+0x870/0xd30 [ 281.337631][ T3542] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 281.343548][ T3542] ? __kthread_parkme+0x169/0x1d0 [ 281.348588][ T3542] ? __pfx_worker_thread+0x10/0x10 [ 281.353733][ T3542] kthread+0x2f0/0x390 [ 281.357817][ T3542] ? __pfx_worker_thread+0x10/0x10 [ 281.362941][ T3542] ? __pfx_kthread+0x10/0x10 [ 281.367554][ T3542] ret_from_fork+0x4b/0x80 [ 281.371984][ T3542] ? __pfx_kthread+0x10/0x10 [ 281.376589][ T3542] ret_from_fork_asm+0x1a/0x30 [ 281.381388][ T3542] [ 281.384708][ T3542] Kernel Offset: disabled [ 281.389124][ T3542] Rebooting in 86400 seconds..