last executing test programs: 1m57.43422461s ago: executing program 3 (id=871): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x400000}, 0x6e) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001780)={&(0x7f0000000300)='ext4_sync_file_enter\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x100002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) sendfile(r3, r2, 0x0, 0x6) 1m56.842216513s ago: executing program 3 (id=872): r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4000359, 0x0, 0x0) 21.409907418s ago: executing program 0 (id=945): r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="1201fb0019030320d812010079de01ec020109021b0001000003000904000001785ecc00090585020004"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000440)=""/154, 0x9a) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) syz_usb_disconnect(r0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000340), 0x0, &(0x7f0000000440)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@index_off}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0000000004000000040000000100000000110000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) socket$kcm(0x29, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4c, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @void, @value}, 0x94) 15.414169135s ago: executing program 0 (id=948): openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280), 0xc0880) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10005) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r2 = socket$igmp(0x2, 0x3, 0x2) r3 = socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r4, 0x0, 0x2e, &(0x7f0000000080)={0x9, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'bridge0\x00'}) setsockopt$MRT_ADD_VIF(r2, 0x0, 0xca, &(0x7f0000000040)={0x0, 0x4, 0x1, 0xfffffffc, @vifc_lcl_addr=@broadcast, @dev={0xac, 0x14, 0x14, 0x1}}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x80802, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1e000000080000000600000002000000c8000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000004000000050000000300"/28], 0x48) r5 = fsopen(0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f0000001240)={'ipvlan1\x00', &(0x7f0000001180)=@ethtool_gstrings={0x1b, 0x7}}) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) setsockopt$MRT_FLUSH(r2, 0x0, 0xd4, &(0x7f0000000080)=0xc, 0x4) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) socket$inet6_mptcp(0xa, 0x1, 0x106) 14.444312339s ago: executing program 2 (id=951): socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x101080, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = syz_open_dev$sndctrl(0x0, 0xffffffffffffea9f, 0x313000) r2 = getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000380)={{0x9, 0x1, 0x1, 0x1000, 'syz1\x00', 0x800}, 0x2, 0x40, 0x6, r2, 0x4, 0xfff, 'syz0\x00', &(0x7f0000000080)=['syzkaller1\x00', 'syzkaller1\x00', '-\x00', ']\x00'], 0x1a}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001280)={&(0x7f00000001c0)=ANY=[@ANYRES8=r3], 0x20}, 0x1, 0x0, 0x0, 0x40008d5}, 0x40094) preadv(r4, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0xc5) r5 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0xffffff06, &(0x7f0000000080)=[{&(0x7f0000000040)="c01803001d000b63d25a80648c2594f90124fc60100c064001000009053582c137153e370248078000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x4000}, 0x3500000000000000) r6 = openat$uinput(0xffffff9c, &(0x7f0000000000), 0x802, 0x0) ioctl$UI_GET_VERSION(r6, 0x8004552d, 0x0) ioctl$UI_GET_VERSION(r6, 0x8004552d, &(0x7f0000001380)) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000180)=ANY=[@ANYRES8=r0, @ANYBLOB="0000000000000000340012800e0001006970366772657461700000002000028014000700feffffff000000"], 0x54}}, 0x41) r8 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) preadv(r8, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/98, 0x62}], 0x1, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) close(r8) syz_open_dev$dri(&(0x7f0000000000), 0x1ff, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') preadv(r9, &(0x7f0000000000)=[{&(0x7f0000000240)=""/135, 0x87}], 0x1, 0x0, 0x0) 14.05689494s ago: executing program 1 (id=952): r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, 0x0) r2 = syz_open_dev$usbfs(0x0, 0x73, 0x101301) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$dri(0x0, 0x1ff, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, 0x0, 0x0) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x801) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {0x0}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r4, 0x84, 0x17, 0x0, 0xf) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/wireless\x00') preadv(r5, &(0x7f0000000100)=[{&(0x7f0000000280)=""/254, 0xfe}], 0x1, 0x1fc, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(r2, 0x802c550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x80, &(0x7f0000000180), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write(r0, &(0x7f0000000000)="2400000011005f0414f9f40700090400810000000d0000000000000008000f0001000000", 0x24) 12.584131244s ago: executing program 0 (id=954): sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'\x00', 0x52d35ce30131f272}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x324) socket$nl_route(0x10, 0x3, 0x0) timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$9p_virtio(&(0x7f00000001c0), &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x2010008, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x2, [@var, @fwd, @volatile, @volatile, @volatile={0x0, 0x0, 0x0, 0x9, 0x2}]}}, 0x0, 0x5a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb010018000000000000000c000000"], &(0x7f0000000040)=""/247, 0x26, 0xf7, 0x1, 0x0, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x7, &(0x7f0000000180)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map_val, @exit]}, &(0x7f0000000280)='GPL\x00', 0x5, 0xe2, &(0x7f00000002c0)=""/226, 0x0, 0x0, '\x00', 0x0, 0x25, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0), 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) chdir(&(0x7f0000000300)='./file0\x00') creat(0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) r4 = syz_open_dev$video4linux(&(0x7f0000000000), 0xf, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000001c0)={'bridge0\x00'}) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[], 0x38}}, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r4, 0xc038563c, &(0x7f0000000640)={0x1, 0x1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) write$UHID_INPUT(r3, &(0x7f0000001980)={0x8, {"85f080a4933d55266e07e799aa0cc421388242df2a3c6b631b65b1c061edd2aa108c3528fe9b0bb3a53ab1200f5d01a68a4acdec8fee09648222f908c1fedc3000342e6139de28366c13509306d00ebcc67497181ac916db98af9d366b76e427d9ab5bb68095f0fb246df32b8af0783653136f8a04c03690312125c7ded6a24fda8685340c575ead69519e3583f89d467ec232d6a1ffd0463ba4ea3cbae5dae6654b5547b5458f02ac307729e57b09e134f68be44f88d72517b230b066f6315b5fb80206397bbff8cbc2a36e01c2e7b3aadb32bd3dd5288a69a991d9c674717e3abba7167280b2db3b1b8502afa4f3f296c532510c9d2dd79bb5eeb25adb5edddbdd069c09d14d15c2e7e1e2bd6c108fab3591bb22e97d6992236d2273c8bb95536f7118d007965008b125c7daac2814e6bbe1adbfa3572ad0b7ad5c26c8014118d8374ca9f285779dfee7715a403908146a74de61b3853914c89f444c12e7a38bdd46c4ed36eb806ea598f44d1dec9eff9e2476f43802211f0762b66673b45d236b2391ce322e30fb9c69fe0d514dc1f8b6e3979c1205fd5224b07d18a44fec4f6f1a6f65158bb6adcc295bf2dd7dea107f59d7e03c61fe5822292e45968956b931bdc4d6445ff1631e0b98e4b4448774dd4b9cd53a45896fdb3f03702778741ae2b45a25bf9a23fc02fb97a630f132bf9def6c6d4a7baeb62972f1a814f6f2377bcfc78e2e86368c138510a04cedf7175af8c2034fae7413e3ace8c71ab9a0af1ca7042011a6ed028e205648535dabf3b2f85196ae18d36b839e3cd54ae4933ad529888fdac7bb8a70c72bc0fc81ba06506f2d5bc7686e219bbe5283959cbef9950e071cb6d9f341fc624a5110341f26cebd7100599a06e61f66fae120c7fc2b34c6221200eba75bd1277114671a3fa8f058b27fd897b052f4a52afcea814df526181c75c4497210a2b8b74e26601561e78735387cf123654b0295d1d60556956b36d96dd038866c4b4db31ebdcddd6929bbc2850cd4901389e6ea6e86041e0efa1158f334e7afda0e11c2fb0e6df6364cb95659f506d5c7e63fb67c8116577d15e4a4b1fc4c27de2e52586cb1f52be9c3601f5066549de8bdc3ec07d1a84caf1961323ec2487a37b751aeabafcd647ce2dae5d9499c0f969467e6cabad198669ac96bd1488954eff0854ee0c83d7b596d273625bdb16270782321071fda5d980ded78ffa9dc2b56037d7cbf942547f48a5131f1991f6c17ae1ed5120ca6878f98e68e7997a9a2b70be640a70a34adb80de286c6692abb5f092e4e3a15a83217e03d02a4054f34af3a65ff6b36f395b76a0579cffafd5d3bb0e704c935caecf3a7ab756c23fd60c9fe3f4fb2be7504f5bae22b116ff1588dcf02b327d31bf0488dba8af5b33ccf2d7d87f43bbc48fcd4f191ad6af9313ad38b8b29674bfabd6651bc1f6ce5abb4a2f1413194f96b26d7d6edc4e013fba549075c97eef508af5ca7873664b058b7bcf455a8a04b591d29fab6366c844bb75576bac2d52323e747303d00a5736c9812922b0e17bcec9135550736b54cf6407d61e22e62d7bb75f62935b665acf33e75f688c36ef416f1b890d0f0c8ad1df00e02ec45967834d5649c8e7143978622fa3704672970b7993a87e97d3d926a14265647bc8b8c9e6f83e29572608d24b42c2635ef4abbd0af83860e99c90d7471cf6e8ce99507f5ec2bc572212fa9ee3f5a9dfa3815fe55f0bbb119acce062ae37f2ff921707abba139bcddf42bfd174d29b540161b4113c4e1a13f3a628c638ec4d3a884dfbc093e23ec0d0671b46b41dc8b42d950c8615ba5ee87f49b5d0910ffa4871207995001920db05a95199967f097ba7b55bbd271d818690c4238406b40a3dfc42fa56a67173b53a96b543326c56738b6d043195934018696f5ab49347e5148a78f2d1369a71afab8330273d46ecfba4ee05802a5385649851db949dbfb39e290941641c50b1ac20fb3102754a760b097f464ddb0b83f8168badfa71db6621dcf22fb081e3403f3bac5c7e65905aca52885c807f8ddab18bb2f12ef952c50483c0e251968bc70ff0d42a638ca744dea4c7ebb4fea777cf663bb4f1505f051b4a1c35a9def88a13f924377a8e2ee6670a02ca52874aeb842a35d55b9765757047b2cc3742aa51fa3e43fb2c113c92ad213bad252c1a82966dd016f12a7f1c3900c0f1ab455035163f31899bdd30f3ff43ad17d9e45bb7438c1c986712736f24be14f71ab1bfe92a25ec07f086ee8c7971b8077a13e58a8e8bea39c8e06b251909f02cb0080abf020f27ca160eb26c082dda1fa54ea4094dfdbcb2fa7bddccb67a844e8075f4cc08dad35757006d051e183dced336bc0c2502f93ffc87dca622286ba174c24e1f53f27dc2777baafe170348b0e8d3e743b3aa906bc0764bbe7da08ff403efe2212627d672250658bb513b7312517d1f88c61c7ba5f9647cd619281c5b390b48606ee39fb4171103df2e09d7cfd56c06c721f7c24ad8cce383623fc2dcb15ac56438ea331820ae59c8c474e36fc73f7b1b3b86df1b42490815513681aafbf7e871b4b9686efae6c45ecfca60a640a6f071dfd31f9437c3d03086164b48c1ed8e0d49bdd7709662262368dbc3ecc05eb240ecc41904c76d78ab5c52b66af5a720fdd6a92f52be0676427a56e32e5bc5085b25f90add28a76f2fce6f8f0ef74f4659698549646bd63175adf77b5cdcfe676e1b1a9af15102946554ba6136cbc83c6268ee40318f3c9d4718025688b35d2265bf60bf889ff629f7834586ef46eab7a9176337536bb6001e676546b987f36b1fe4b9f6e46a8ce73eb22ebbb9c14d8e2b43ea77ef887e5a26448f4086fa819a25e27725ac10298851c8bc45f2ce4430b07917ade5ea8c434c3f2576effbeb521173736e5c9557450643068b0c0fb132a7e99de6ca292246a9937fa7d7e06e59cf59ce5b9f842629049931146af40a8a1256ba373a88d09dc00cdf4453cc6ba78572bf3e1f2352a978cdbad60220cb8ac37d7f614a306492a4b5eee9244b0ca84b6cf2e23013bfb1cb92bf6d126fe550e58c19f84e7a4081437b75b31b2b9fb658dcd8ba077962e0f3359721a148d4fefe5c97941ca9688cb85adf38fd10f5811cdd8e074a21bbfc9541c71465b08d7321281b68ed52bfab789b9c83849c09d52376d419b1e7ba367603236e119cdf4a7b7cf9d81f2229601deace53cea2f14a05f7fa0ca04b39e31c6453e332f4bd0915c0e09e28f4d1125c390c6ff0833a04b6fc37855e65de903ed499cfb7b8b215dbdc9787b5baa724cfa71ee6745b41e203de8b7794757ac328ec5567540b951b50530c3d4ee34705ea1c66fd6591e88561083e86d48c45ef3b83a3029319d8f3d8e65ce14c1dc3cb92d0a7dbeb609a8d2793928caa079f0fbbb2bc90b9f058cc048f4032041d14c5bca00e99b3027ec3a50c4957199cf016a4594069af8659df0973f20ffb15dbc265ac5b8a2203e90b114a3e9441e357c60ce0b550a7fe66fc34f5702ac8e8992a22e89194c1df69e81a9b7ad3d2634ea8c0388588192fd47d8e803b10044d558617fb2921b69eb4d85c051f86ef63a2f4382b9becd870fb2ecadca6902712b88680792e2f2ec89591cfebb6db3ad31c2a339af10465fcf7988519d382218df52261234f26a6f66ad0d1859de505d0fe819caf2f8d30aa9fd1228ac91d11ca67f1f8d50c8eefa5c441514321507dff6c6ea3cff6f340a1c11e0c40f419e8e60fc94d8828fa47a96cdf7ee4f61e23f40751b25cf9ca1295041a350f83f0e679515d6b4b46e2c9ce8999e07f835abc1663cefcf728df37831f4e17f8c8a4feaf1fbf44c38c9313284404a50ba4cd8abe835b33bfecb02cd6c9d7f435853b4c8d505ab83cf46512739116694765658bae64b3127152d216055aef9b25c70a8a3b302752d7b1e8791c657b9f3fc9001ef299fd1a349491ae6ee9940149160507fc4130fb825d47d97dc2c243209d2403583ac3ef6ddbedcaa76432255487c0a06e59e043e572ab3aec002af6a6b6a2dc9cfaeefa70557886c4d12924a0388f2f1bc8e89e4cfa69705d1ef3c4658f8616278b588011d9dd914beec0b151d65b6524fba3e3f235d58373e021699b07622a51504eade747e0b2f9cf38bc167cabc8cb18c708d1337e25648707e8c0872876514c7a49c0b2aaee5ed9e9ecfcbcc23e032c4deb63e48e7120188056468fad31448e4b42e7d62fbcfc1c2cfb01fcf0db5e8a162bdb9bd820c763f17b96c23f32db9d1c1d74ddbe657b4f9595a9796982a0742153111b15e484d8ffebe47ce0a78a41e470a341616ec2eb6eef813fb415fab50fa965bec6a5977a0ade4fed67f86fc24e11b0e2f5364079f7c7c35b560cac726dbc80f29dbd248f7ecda0286a23ef172a28c96d9bdb1f598eab31c6baf0321312da23920c074b9d2d2e442717f2c21001142a39c2da6b8bd9d06b05a6a8deae1bd1be4108a636ddbebc682d113e715f2f3ee506abc28b1c654b3d2d28e02f73b171ed0deed71dda90ce4a0b728cc75cb576385e7418b545b992b1dd98e2ee53355f464f9250a2a03b3d1e4d2ac1aa71d01de2573530324e14d15a507883411ddbd37be21dc929db9b11f11010e4d2a04c7325a5ae6d24d19900ff97a8a89438f8676457a78cff05201528f43580400f61288bf042a8f3c2e0f8b4997b8fb74996b80d465489b2d7807a945eba72a945e8cf8625dbad6f6f6e30537b29e558ca8a8b0625f578c766d34f2d28d704715f94df1f6318a308042aa494baa295640679f1eab1e6a8308af8ce6441d5ad8a2f3d477eb5307af0dfae6644493f1434030b8361621340ad3dcefa6d8f090ed3929d89ad9c0ba01a6903033428dd8f98619304b1803187d2a6130bf1e009b5eb0e7e21c75594b3b8470f3106c92a9e55bfeb026091ced127a90a1f1247f3c07e36d3572923e0de3f73518d0369a25fcd4e65d243b7eab91063a7bfd8bc8ac9e39fbbb32b5c9517886287a18eacd8dbfda9b91db693cb12e42cba5988280e09e51e72b91a0f360656d8f21cc1eb3248ac345ad51d1a6172b18419277851dab01e028c7e8e2cf34095efd28267852a08fccf61c45b5e46930160daf50282be058274e7ff58c48b60b86d0c8cc886ab8778a2a2b5fa2557ad7bf7f01f2175523ce758871d334c20a9839f7a89fe2867c06289c8a2f6456ac7e4fbadee53ac41aee68214bc76669853baa4f58255b39ba581414f2e8c4b49303f8936a33bae5cbc96b29a5c724d5b50e1614144c2acd03bd90de891c3d36ce040d57543682ecbfcae66c4153c337c3a5d01896524c8e0c27e9a08919821ca27bbfe3fc9ba24a823aeec8d4ad8ef8a65c585bee4dcf1acaa3da501a8c11a23b2e22920c1ad0129a038b31fe16c2abc80589dbf7c37211afc5d1a6db908bc5fe8a692060069fcbcdcba7c523d3c424aa3b0c6556387e0e51bcde9e5f850abf62d2c2101c3a2786a0cb94932877a09cb6b64aa61da8cab3b423e7adc4c4700418a65e87225710e1691f6d9cb2eb63cce5b605ce0a4a89cf519767e00845397c5e381141a0ed8a89b01064b495ec8d1e2da37433bf1597d919a69610d2ad26bdf6fca8de422bb2cb80d0516206e8194ee51445a3dcb5dee33c0c310b4751e68e58bebda2fb586985a5a5b06456756f44e6dbfef4bb99ca732f00fb9ea35775f7419681bfbe6f43dc7c4650c13b63d93c1d490bf0173f287a4309531f13ecb1a775d0bd881a00", 0x1000}}, 0x1006) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 12.560937019s ago: executing program 1 (id=955): ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) 12.115199294s ago: executing program 2 (id=956): socket(0x2, 0x80805, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x8002, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0xfffffffffffffd06) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) preadv(r1, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) fsopen(&(0x7f00000000c0)='virtiofs\x00', 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) ioctl$SNDCTL_TMR_SELECT(r0, 0x40045408) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000740), 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, 0x0) r2 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r2, 0x10d, 0xb, &(0x7f0000000000), 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40080}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RSTATu(r0, &(0x7f0000001580)=ANY=[@ANYRES32=0xee01, @ANYRES32=0x0], 0x509) syz_io_uring_setup(0x0, &(0x7f0000000a00), 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x80001, 0x0) r3 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000640)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @private0}}]}, 0x110) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000500)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 12.084629702s ago: executing program 1 (id=957): r0 = getpid() r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe55, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002140)={&(0x7f0000000180)='tlb_flush\x00', r1}, 0x10) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={0xffffffffffffffff, 0xf, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000001500)=ANY=[@ANYBLOB, @ANYBLOB="d74d4156a221296a665e18aa4c7a0acfd92aa9fb57dbd7cb2c9a9d1cd00b40d432e82bebeb0c176990de4eceb7f41b16a0543f95240979fdcd68b7db60965ca8232034538be7d93df76fead7bddf574c70e3a9724a6614c371b405d4a8126f90990422f978e5e7eb2eb9448d419377df69a9d9635429f06fabcb6655d5dda77848c25b97f87151d9c21709000257580be9edd4f3041fcf2473042c8f55c0aa71ef035f5b89b0d2e4b322ec9787a321450d1c164e8cfaacca90a9773e6b877e38e4237eb5da067a85c2c25a89aeeea93c278cab807f725d6b2077c101", @ANYBLOB='\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000000000001000000", @ANYRES32, @ANYBLOB="000100"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0xd) r3 = dup(r2) syz_io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x9d22, 0x8, 0x0, 0x2bd}, &(0x7f0000000100), &(0x7f0000000340)=0x0) syz_io_uring_setup(0x145f, &(0x7f0000000280), 0x0, &(0x7f0000000180)) syz_io_uring_submit(0x0, r4, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index, 0x0, 0x0}) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000080)) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000480)='./binderfs/binder1\x00', 0x2, 0x0) ioctl$BINDER_SET_MAX_THREADS(r5, 0x40046205, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r6 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x8242) r7 = fcntl$dupfd(r6, 0x0, r6) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x1403, 0x1, 0x0, 0x40}, 0x10}, 0x1, 0x0, 0x0, 0x40004}, 0x0) write$sndseq(r7, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @tick=0x9, {}, {0x0, 0x8}, @note={0x6, 0xc, 0x4, 0x9, 0x6}}, {0x0, 0x0, 0x0, 0x0, @time={0x0, 0x1002}, {}, {0xf9}, @raw8={"13a6e1fefa8c7d0d9a12351e"}}], 0x38) ioctl$SG_GET_REQUEST_TABLE(r7, 0x2286, &(0x7f00000018c0)) capget(0x0, &(0x7f0000000180)={0x0, 0x0, 0x1000003}) add_key$user(&(0x7f00000003c0), 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) 10.376255773s ago: executing program 2 (id=959): sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r1, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) r2 = gettid() capset(0x0, &(0x7f0000002140)={0xfffffffc, 0x1000, 0x4, 0x80dee, 0x0, 0xfff}) r3 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, 0x0) r4 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "64f30ea84907e175d5966472c23d26ce8d6f3c"}) r5 = syz_open_dev$ttys(0xc, 0x2, 0x1) r6 = syz_open_dev$ptys(0xc, 0x3, 0x1) readv(r5, &(0x7f0000000180)=[{&(0x7f0000000280)=""/177, 0xb1}], 0x1) ioctl$TIOCPKT(r5, 0x5420, &(0x7f00000000c0)=0x8000) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000f80)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWSETELEM={0x58, 0xe, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x10, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x4, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x6}]}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xc8}}, 0x0) ioctl$TIOCSTI(r6, 0x5412, &(0x7f0000000040)=0x13) r8 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TCXONC(r8, 0x540a, 0x3) sendmsg$can_raw(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@canfd={{}, 0xee, 0x0, 0x0, 0x0, "bc27adc50d03fb36a26d1d33610708eb844846979c3e552e4f42636ec483561f986e3e2a5455252a03b32ffd44fd8a40b0353a4025411e0620ec9757810556d2"}, 0x48}, 0x2}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f00000000c0)={r9, r10/1000+60000}, 0x8) r11 = epoll_create1(0x0) ioctl$FS_IOC_SETFLAGS(r11, 0x40088a01, &(0x7f0000000000)) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) sendmsg$sock(r1, &(0x7f00000034c0)={0x0, 0x0, &(0x7f0000003440)}, 0x0) 9.874795299s ago: executing program 1 (id=960): socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x101080, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = syz_open_dev$sndctrl(0x0, 0xffffffffffffea9f, 0x313000) r2 = getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000380)={{0x9, 0x1, 0x1, 0x1000, 'syz1\x00', 0x800}, 0x2, 0x40, 0x6, r2, 0x4, 0xfff, 'syz0\x00', &(0x7f0000000080)=['syzkaller1\x00', 'syzkaller1\x00', '-\x00', ']\x00'], 0x1a}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001280)={&(0x7f00000001c0)=ANY=[@ANYRES8=r3], 0x20}, 0x1, 0x0, 0x0, 0x40008d5}, 0x40094) preadv(r4, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0xc5) r5 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0xffffff06, &(0x7f0000000080)=[{&(0x7f0000000040)="c01803001d000b63d25a80648c2594f90124fc60100c064001000009053582c137153e370248078000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x4000}, 0x3500000000000000) r6 = openat$uinput(0xffffff9c, &(0x7f0000000000), 0x802, 0x0) ioctl$UI_GET_VERSION(r6, 0x8004552d, 0x0) ioctl$UI_GET_VERSION(r6, 0x8004552d, &(0x7f0000001380)) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000180)=ANY=[@ANYRES8=r0, @ANYBLOB="0000000000000000340012800e0001006970366772657461700000002000028014000700feffffff000000"], 0x54}}, 0x41) r8 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) preadv(r8, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/98, 0x62}], 0x1, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) close(r8) syz_open_dev$dri(&(0x7f0000000000), 0x1ff, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') preadv(r9, &(0x7f0000000000)=[{&(0x7f0000000240)=""/135, 0x87}], 0x1, 0x0, 0x0) 8.882495691s ago: executing program 4 (id=961): creat(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040), 0x0, &(0x7f0000000340)=ANY=[]) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x10c045f55bed3d0e, &(0x7f0000000200)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f0000000180), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) connect$bt_sco(r0, &(0x7f0000000000)={0x1f, @none}, 0x8) shutdown(r0, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000001c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f00000004c0)=""/68, 0x0}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000018000000000000010000000900010073797a30000000002c000000030a01020000000000000000010000000900010073797a30000000000900030073797a320000000088000000060a010400000000000000000100"], 0xfc}}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r4, 0x18000000000002a0, 0x10, 0x0, &(0x7f0000000000)="5aee41dea43e63a3f75e64fb7ff20700", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/73, 0x0}) r5 = openat$snapshot(0xffffff9c, &(0x7f0000002080), 0x0, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x1670c0) ioctl$SNAPSHOT_FREE_SWAP_PAGES(r5, 0x3302) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 8.838069902s ago: executing program 3 (id=879): socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x101080, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000000), 0xffffffffffffea9f, 0x313000) r2 = getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000380)={{0x9, 0x1, 0x1, 0x1000, 'syz1\x00', 0x800}, 0x2, 0x40, 0x6, r2, 0x4, 0xfff, 'syz0\x00', &(0x7f0000000080)=['syzkaller1\x00', 'syzkaller1\x00', '-\x00', ']\x00'], 0x1a}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001280)={&(0x7f00000001c0)=ANY=[@ANYRES8=r3], 0x20}, 0x1, 0x0, 0x0, 0x40008d5}, 0x40094) preadv(r4, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0xc5) r5 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0xffffff06, &(0x7f0000000080)=[{&(0x7f0000000040)="c01803001d000b63d25a80648c2594f90124fc60100c064001000009053582c137153e370248078000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x4000}, 0x3500000000000000) r6 = openat$uinput(0xffffff9c, &(0x7f0000000000), 0x802, 0x0) ioctl$UI_GET_VERSION(r6, 0x8004552d, 0x0) ioctl$UI_GET_VERSION(r6, 0x8004552d, &(0x7f0000001380)) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000180)=ANY=[@ANYRES8=r0, @ANYBLOB="0000000000000000340012800e0001006970366772657461700000002000028014000700feffffff000000"], 0x54}}, 0x41) r8 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) preadv(r8, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/98, 0x62}], 0x1, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) close(r8) syz_open_dev$dri(&(0x7f0000000000), 0x1ff, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') preadv(r9, &(0x7f0000000000)=[{&(0x7f0000000240)=""/135, 0x87}], 0x1, 0x0, 0x0) 7.262197751s ago: executing program 0 (id=962): socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x101080, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = syz_open_dev$sndctrl(&(0x7f0000000000), 0xffffffffffffea9f, 0x313000) getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001280)={&(0x7f00000001c0)=ANY=[@ANYRES8=r2], 0x20}, 0x1, 0x0, 0x0, 0x40008d5}, 0x40094) preadv(r3, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0xc5) r4 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0xffffff06, &(0x7f0000000080)=[{&(0x7f0000000040)="c01803001d000b63d25a80648c2594f90124fc60100c064001000009053582c137153e370248078000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x4000}, 0x3500000000000000) r5 = openat$uinput(0xffffff9c, &(0x7f0000000000), 0x802, 0x0) ioctl$UI_GET_VERSION(r5, 0x8004552d, 0x0) ioctl$UI_GET_VERSION(r5, 0x8004552d, &(0x7f0000001380)) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000180)=ANY=[@ANYRES8=r0, @ANYBLOB="0000000000000000340012800e0001006970366772657461700000002000028014000700feffffff000000"], 0x54}}, 0x41) r7 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) preadv(r7, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/98, 0x62}], 0x1, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) close(r7) syz_open_dev$dri(&(0x7f0000000000), 0x1ff, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') preadv(r8, &(0x7f0000000000)=[{&(0x7f0000000240)=""/135, 0x87}], 0x1, 0x0, 0x0) 6.92185724s ago: executing program 1 (id=963): r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x410301, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_emit_vhci(0x0, 0x17) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) socket$kcm(0x2, 0x7, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000480)={'wg2\x00', @multicast}) write$tun(r0, &(0x7f0000000680)=ANY=[], 0xfdef) r1 = getpid() r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r2}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) kexec_load(0x0, 0x0, 0x0, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x6) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x5) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000000), 0x400, &(0x7f0000000400)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) r5 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mknodat(r5, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./bus\x00') r6 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r7, 0x2, &(0x7f00000002c0)=[&(0x7f0000000440)={0xfffffffe, 0x20011004, 0x4, 0x1, 0x0, r6, &(0x7f00000000c0)='!', 0x1}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x5, r3, &(0x7f0000000040)="f670351bde53d42b38512292de", 0xd, 0x5}]) 6.835176472s ago: executing program 3 (id=964): socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) openat$kvm(0xffffffffffffff9c, 0x0, 0x101080, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = syz_open_dev$sndctrl(&(0x7f0000000000), 0xffffffffffffea9f, 0x313000) r2 = getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000380)={{0x9, 0x1, 0x1, 0x1000, 'syz1\x00', 0x800}, 0x2, 0x40, 0x6, r2, 0x4, 0xfff, 'syz0\x00', &(0x7f0000000080)=['syzkaller1\x00', 'syzkaller1\x00', '-\x00', ']\x00'], 0x1a}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001280)={&(0x7f00000001c0)=ANY=[@ANYRES8=r3], 0x20}, 0x1, 0x0, 0x0, 0x40008d5}, 0x40094) preadv(r4, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0xc5) r5 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0xffffff06, &(0x7f0000000080)=[{&(0x7f0000000040)="c01803001d000b63d25a80648c2594f90124fc60100c064001000009053582c137153e370248078000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x4000}, 0x3500000000000000) r6 = openat$uinput(0xffffff9c, &(0x7f0000000000), 0x802, 0x0) ioctl$UI_GET_VERSION(r6, 0x8004552d, 0x0) ioctl$UI_GET_VERSION(r6, 0x8004552d, &(0x7f0000001380)) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000180)=ANY=[@ANYRES8=r0, @ANYBLOB="0000000000000000340012800e0001006970366772657461700000002000028014000700feffffff000000"], 0x54}}, 0x41) r8 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) preadv(r8, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/98, 0x62}], 0x1, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) close(r8) syz_open_dev$dri(&(0x7f0000000000), 0x1ff, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') preadv(r9, &(0x7f0000000000)=[{&(0x7f0000000240)=""/135, 0x87}], 0x1, 0x0, 0x0) 6.064965113s ago: executing program 4 (id=965): r0 = syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000bc0)=ANY=[@ANYBLOB="1201000002000040257d15a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004eaffffff1e0006031a000008048002000905", @ANYBLOB="f7", @ANYRESOCT], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, 0x0, 0x0) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r2, 0x0, 0x0) syz_usb_disconnect(r0) 5.408311011s ago: executing program 2 (id=966): bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$packet(0x11, 0x3, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000001e000085000000820000009500"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x0, @void}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) chmod(&(0x7f0000000180)='./file0\x00', 0x0) 5.018378066s ago: executing program 0 (id=967): r0 = getpid() r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe55, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002140)={&(0x7f0000000180)='tlb_flush\x00', r1}, 0x10) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={0xffffffffffffffff, 0xf, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000001500)=ANY=[@ANYBLOB, @ANYBLOB="d74d4156a221296a665e18aa4c7a0acfd92aa9fb57dbd7cb2c9a9d1cd00b40d432e82bebeb0c176990de4eceb7f41b16a0543f95240979fdcd68b7db60965ca8232034538be7d93df76fead7bddf574c70e3a9724a6614c371b405d4a8126f90990422f978e5e7eb2eb9448d419377df69a9d9635429f06fabcb6655d5dda77848c25b97f87151d9c21709000257580be9edd4f3041fcf2473042c8f55c0aa71ef035f5b89b0d2e4b322ec9787a321450d1c164e8cfaacca90a9773e6b877e38e4237eb5da067a85c2c25a89aeeea93c278cab807f725d6b2077c101", @ANYBLOB='\x00\x00\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000000000001000000", @ANYRES32, @ANYBLOB="000100"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0xd) r3 = dup(r2) syz_io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x9d22, 0x8, 0x0, 0x2bd}, &(0x7f0000000100), &(0x7f0000000340)=0x0) syz_io_uring_setup(0x145f, &(0x7f0000000280), 0x0, &(0x7f0000000180)) syz_io_uring_submit(0x0, r4, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index, 0x0, 0x0}) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000080)) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000480)='./binderfs/binder1\x00', 0x2, 0x0) ioctl$BINDER_SET_MAX_THREADS(r5, 0x40046205, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r6 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x8242) r7 = fcntl$dupfd(r6, 0x0, r6) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x1403, 0x1, 0x0, 0x40}, 0x10}, 0x1, 0x0, 0x0, 0x40004}, 0x0) write$sndseq(r7, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @tick=0x9, {}, {0x0, 0x8}, @note={0x6, 0xc, 0x4, 0x9, 0x6}}, {0x0, 0x0, 0x0, 0x0, @time={0x0, 0x1002}, {}, {0xf9}, @raw8={"13a6e1fefa8c7d0d9a12351e"}}], 0x38) ioctl$SG_GET_REQUEST_TABLE(r7, 0x2286, &(0x7f00000018c0)) capget(0x0, &(0x7f0000000180)={0x0, 0x0, 0x1000003}) add_key$user(&(0x7f00000003c0), 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) 3.736748279s ago: executing program 4 (id=968): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00'/12, 0xc) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000002840)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000480)="5952d4bd4d9d5b5666ba7a844cd292c9845ca99020e22a25b08b893fc1cf14876bea655ee8cd68d0f975ee4582521f48584755eade596a38fa2ee21dd46c2663df8ee595d5e28ffb3fc471df74c7511cd6d9b893fee829e670dc53f622190587af2e7327c1960a588a1f82f8ac39dce3562f8e324e6844a50c1901a74755126b71e8565b9e3ef93c32dbc227d405505d6daadca7cf8667f7a2bd4c7dadb0f47dea9d9b7f664e9138004ef770485ff19de418a8701e50cadf0db6cb2e2f2ce7769660451308df001e4e0f17228807b5a240cf07cab9b663f75b34e739045f8068038165fca622b95731565e64525b107849f80aeb8edff2", 0xf7}, {&(0x7f0000000100)="d599a5a0", 0x4}, {&(0x7f0000000780)="398e94e2180a415d080736f7e054c660fc1fa06f", 0x14}], 0x3}}], 0x1, 0x0) 3.569000887s ago: executing program 4 (id=969): creat(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040), 0x0, &(0x7f0000000340)=ANY=[]) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x10c045f55bed3d0e, &(0x7f0000000200)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f0000000180), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) connect$bt_sco(r0, &(0x7f0000000000)={0x1f, @none}, 0x8) shutdown(r0, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000001c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f00000004c0)=""/68, 0x0}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000018000000000000010000000900010073797a30000000002c000000030a01020000000000000000010000000900010073797a30000000000900030073797a320000000088000000060a010400000000000000000100000008000b4000000000600004802c0001800c000100636f756e746572001c0002800c00014000000000000000000c00024000000000000000"], 0xfc}}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r4, 0x18000000000002a0, 0x10, 0x0, &(0x7f0000000000)="5aee41dea43e63a3f75e64fb7ff20700", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/73, 0x0}) r5 = openat$snapshot(0xffffff9c, &(0x7f0000002080), 0x0, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x1670c0) ioctl$SNAPSHOT_FREE_SWAP_PAGES(r5, 0x3302) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 2.270090211s ago: executing program 2 (id=970): syz_usb_connect(0x0, 0x24, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) flistxattr(0xffffffffffffffff, &(0x7f00000000c0)=""/63, 0x3f) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x128}, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000000000), 0x10) setsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, &(0x7f0000000180)=[{{}, {0x0, 0x0, 0x1, 0x1}}], 0x8) setsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001040)={0x0, 0x3c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) 1.160614055s ago: executing program 4 (id=971): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd885000000040000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_adjtime(0xffffffd3, &(0x7f00000001c0)={0x0, 0x5}) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0xfffff801, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r1, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) add_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000540)={'syz', 0x1}, &(0x7f0000000580)="fb9c", 0xfffff, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2c040, 0x0) futex(0x0, 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000002480)=[{0x0}, {0x0, 0x2d}, {0x0}, {0x0}, {0x0}], 0x5, &(0x7f0000000040), 0xfffffffffffffe2e}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000040), 0x4) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='nfs4\x00', 0x0, &(0x7f00000001c0)='\x01') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) landlock_create_ruleset(&(0x7f0000000000)={0x4081}, 0xf, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0, r0}, 0x18) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.swap.current\x00', 0x275a, 0x0) 1.122736773s ago: executing program 3 (id=972): socket$alg(0x26, 0x5, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000140)='rpc_clnt_new\x00'}, 0x18) process_vm_readv(r0, 0x0, 0x0, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='hugetlbfs\x00', 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x2a2246d, &(0x7f0000000380)=ANY=[@ANYBLOB="6e725f666e6f64bf8cbb3dc8420d36050029e281a865733d41d685ad746b9ea25c85cdb71359af5531e0719eb6204ab6728d5d4006fcc391bb86f8639ce93620c1efe9df0e2f6770f47ba72dffa64574cef75bdbf5584061e303723a"]) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') fcntl$notify(r1, 0x402, 0x80000004) getdents64(r1, &(0x7f0000000200)=""/171, 0xab) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'veth0_vlan\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', 0x1}) 831.76189ms ago: executing program 4 (id=973): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000200)='sys_enter\x00'}, 0x10) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) msgsnd(0x0, &(0x7f0000001580)=ANY=[@ANYBLOB="000000000000000079e721320dbde265f68437ee4a98c9b810d18b95bad539a02b9f75bc6e8a403cfb865542394a99ff0f45791c02bbb9b9f74410ab8e072d75c033f52f870727dba1626b8b29edf33964e3bcba"], 0x54, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x60000, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x488800, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff43) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) keyctl$clear(0x11, 0xfffffffffffffffd) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0x5) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000400)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000001600)={{0x1, 0x0, 0x80, {0x3000, 0x2000, 0x1}}, "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", "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"}) write$cgroup_int(r6, &(0x7f00000003c0), 0x12) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f0000000100)={0xcbb9, 0x0, 0x5, 0xe, 0x93, 0xff}) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) 805.532718ms ago: executing program 1 (id=974): socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000bc0)={&(0x7f00000003c0)}) socket$nl_generic(0x10, 0x3, 0x10) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$char_usb(r1, &(0x7f0000001500)=""/4098, 0x1002) preadv(r1, 0x0, 0x0, 0x0, 0x0) read$char_usb(r1, &(0x7f0000000240)=""/34, 0x43) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000080)=0x7f) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000000)=0x8) read$dsp(r2, &(0x7f00000011c0)=""/4117, 0x200021d5) ioctl$SNDCTL_DSP_RESET(r2, 0x5000, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) 249.513185ms ago: executing program 2 (id=975): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="160000000000000000000000000000000000000057180738067f37d90aa1e990ee2c689cfdd135531e4bca90d535c59527d8c839443cfb5eefba5a164cb3640a897b660ac08ed6985e28e1e093b2a9d78683836bd40afa1c6dfcc32473b3dcf01432b592a42cdfc230654372b12ac55efb57e13930ceb0ae36af647cad1e71de8d8380be20f93651b05b29702f440992b68b40bf51d82d512eadfd7e1fe2186ce460489484ed3190332adce40e22a5a5a87f676909af530cb7100d3f", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/ip6_flowlabel\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000003580)={0x0, 0x98}}, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) rt_sigprocmask(0x2, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0xcc71) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r2, &(0x7f0000000340)=[{&(0x7f0000033a80)=""/102370, 0xffffffb1}, {&(0x7f00000004c0)=""/223, 0xdf}, {&(0x7f0000000040)=""/22, 0x19}, {&(0x7f0000001a40)=""/4089, 0x1000}], 0x4, 0x0, 0x0) setns(0xffffffffffffffff, 0x3c020000) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r3, 0xc0e85667, &(0x7f00000003c0)={0x40000000, 0x0, "0a1f511f900700427ff44fba1abc61019d30fd87819aba0a3fb25f2167d30b0e", 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [0x0, 0x5d95]}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000140)={0xfffeffff}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r4 = syz_open_dev$vim2m(&(0x7f0000000140), 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r4, 0xc0145608, &(0x7f00000000c0)={0x1, 0x2, 0x1}) ioctl$vim2m_VIDIOC_QBUF(r4, 0xc058560f, &(0x7f00000002c0)=@multiplanar_mmap={0x0, 0x2, 0x0, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fafc00"}, 0x0, 0x1, {0x0}}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000140)={'veth1_vlan\x00', 0x0}) ioctl$vim2m_VIDIOC_STREAMOFF(r4, 0x40045612, &(0x7f0000000000)=0x2) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) 200.940612ms ago: executing program 0 (id=976): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a010300000000000000000100fffd0900010073797a300000000040000000030a01020000000000000000010000000900030073797a3200000000140004800800024032658aeb08000140000000010900010073797a300000000044000000060a010400000000000001040100000008000b40000000000900010073797a30000000001c000480180001800d00010073796e70726f7879000000000400028014000000110001"], 0xcc}}, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000480)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {{0x10, 0x4e26, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x1, 0x0, 0x0, {[@generic={0x3, 0x2}, @window={0x3, 0x3, 0x9}, @mptcp=@synack={0x1e, 0x10, 0x1, 0x2, 0xa, 0x7, 0xe3}, @sack={0x5, 0x1e, [0x91, 0x4, 0x0, 0x31f3, 0x2a66645e, 0x9, 0x4]}, @timestamp={0x8, 0xa, 0x8, 0xffffffff}]}}}}}}}, 0x0) 0s ago: executing program 3 (id=977): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r1 = userfaultfd(0x1) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) r2 = io_uring_setup(0x3eae, &(0x7f0000000400)={0x0, 0xfffffffd, 0x0, 0x4001}) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_CHANNELS(r3, 0xc0045006, &(0x7f0000000040)=0x6) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000640)=0x8000) r4 = dup(r3) read$dsp(r4, &(0x7f0000000100)=""/167, 0xa7) ioctl$vim2m_VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f00000000c0)={0xf0f041}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000001c0)={'netdevsim0\x00', &(0x7f0000000280)=@ethtool_cmd={0x3b, 0x9, 0x2, 0xd, 0x6, 0x0, 0x81, 0x5, 0x1, 0xb, 0x24000, 0x1, 0x1, 0x2, 0x0, 0x9, [0x0, 0xc]}}) ioctl$UFFDIO_COPY(r1, 0xc028aa05, &(0x7f0000000080)={&(0x7f0000c15000/0x1000)=nil, &(0x7f0000508000/0x4000)=nil, 0x1000}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x15) syz_emit_vhci(0x0, 0x3a) getpid() kernel console output (not intermixed with test programs): ill be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1347.367424][ T9958] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1347.476662][ T9958] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1347.485513][ T9958] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1347.514911][ T9958] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1347.752259][ T9950] hsr_slave_0: entered promiscuous mode [ 1347.765835][ T9950] hsr_slave_1: entered promiscuous mode [ 1347.773595][ T9950] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1347.783579][ T9950] Cannot create hsr debugfs directory [ 1347.882744][ T9958] hsr_slave_0: entered promiscuous mode [ 1347.898037][ T9958] hsr_slave_1: entered promiscuous mode [ 1347.911930][ T9958] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1347.930550][ T9958] Cannot create hsr debugfs directory [ 1348.755340][ T5357] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1349.022286][ T5357] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1349.219431][ T5357] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1349.489636][ T5357] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1350.175744][ T5357] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1350.328216][ T5357] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1350.431225][ T5357] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1350.514135][ T5357] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1350.961269][ T5357] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1351.104904][ T5357] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1351.226873][ T5357] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1351.378733][ T5357] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1351.800482][ T5357] bridge_slave_1: left allmulticast mode [ 1351.809672][ T5357] bridge_slave_1: left promiscuous mode [ 1351.815573][ T5357] bridge0: port 2(bridge_slave_1) entered disabled state [ 1351.856396][ T5357] bridge_slave_0: left allmulticast mode [ 1351.862334][ T5357] bridge_slave_0: left promiscuous mode [ 1351.868287][ T5357] bridge0: port 1(bridge_slave_0) entered disabled state [ 1351.887658][ T5357] bridge_slave_1: left allmulticast mode [ 1351.908340][ T5357] bridge_slave_1: left promiscuous mode [ 1351.924559][ T5357] bridge0: port 2(bridge_slave_1) entered disabled state [ 1351.957050][ T5357] bridge_slave_0: left allmulticast mode [ 1351.963719][ T5357] bridge_slave_0: left promiscuous mode [ 1351.970335][ T5357] bridge0: port 1(bridge_slave_0) entered disabled state [ 1351.994377][ T5357] bridge_slave_1: left allmulticast mode [ 1352.000635][ T5357] bridge_slave_1: left promiscuous mode [ 1352.006524][ T5357] bridge0: port 2(bridge_slave_1) entered disabled state [ 1352.019263][ T5357] bridge_slave_0: left allmulticast mode [ 1352.025729][ T5357] bridge_slave_0: left promiscuous mode [ 1352.034602][ T5357] bridge0: port 1(bridge_slave_0) entered disabled state [ 1352.049043][ T5357] bridge_slave_1: left allmulticast mode [ 1352.060623][ T5357] bridge_slave_1: left promiscuous mode [ 1352.066535][ T5357] bridge0: port 2(bridge_slave_1) entered disabled state [ 1352.089444][ T5357] bridge_slave_0: left allmulticast mode [ 1352.095172][ T5357] bridge_slave_0: left promiscuous mode [ 1352.102204][ T5357] bridge0: port 1(bridge_slave_0) entered disabled state [ 1354.589261][ T5357] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1354.602387][ T5357] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1354.624167][ T5357] bond0 (unregistering): Released all slaves [ 1354.894577][ T5357] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1354.916524][ T5357] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1354.934761][ T5357] bond0 (unregistering): Released all slaves [ 1355.160469][ T5357] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1355.180289][ T5357] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1355.193293][ T5357] bond0 (unregistering): Released all slaves [ 1355.450334][ T5357] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1355.473349][ T5357] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1355.485721][ T5357] bond0 (unregistering): Released all slaves [ 1355.702601][ T9954] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1355.811210][ T9954] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1356.044171][ T9954] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1356.082455][ T9954] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1357.065687][ T9950] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 1357.267668][ T9950] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 1357.291262][ T9950] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 1357.308419][ T9950] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 1357.743894][ T9954] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1358.046025][ T5357] hsr_slave_0: left promiscuous mode [ 1358.062422][ T5357] hsr_slave_1: left promiscuous mode [ 1358.072438][ T5357] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1358.090370][ T5357] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1358.110943][ T5357] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1358.118458][ T5357] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1358.161357][ T5357] hsr_slave_0: left promiscuous mode [ 1358.167943][ T5357] hsr_slave_1: left promiscuous mode [ 1358.175702][ T5357] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1358.185421][ T5357] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1358.196138][ T5357] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1358.207129][ T5357] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1358.237165][ T5357] hsr_slave_0: left promiscuous mode [ 1358.260452][ T5357] hsr_slave_1: left promiscuous mode [ 1358.266894][ T5357] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1358.292872][ T5357] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1358.306045][ T5357] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1358.314957][ T5357] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1358.349821][ T5357] hsr_slave_0: left promiscuous mode [ 1358.357436][ T5357] hsr_slave_1: left promiscuous mode [ 1358.365160][ T5357] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1358.374687][ T5357] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1358.383824][ T5357] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1358.394180][ T5357] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1358.530773][ T5357] veth1_macvtap: left promiscuous mode [ 1358.536450][ T5357] veth0_macvtap: left promiscuous mode [ 1358.544278][ T5357] veth1_vlan: left promiscuous mode [ 1358.557175][ T5357] veth0_vlan: left promiscuous mode [ 1358.579987][ T5357] veth1_macvtap: left promiscuous mode [ 1358.585773][ T5357] veth0_macvtap: left promiscuous mode [ 1358.610022][ T5357] veth1_vlan: left promiscuous mode [ 1358.615502][ T5357] veth0_vlan: left promiscuous mode [ 1358.631835][ T5357] veth1_macvtap: left promiscuous mode [ 1358.637494][ T5357] veth0_macvtap: left promiscuous mode [ 1358.660008][ T5357] veth1_vlan: left promiscuous mode [ 1358.667775][ T5357] veth0_vlan: left promiscuous mode [ 1358.689174][ T5357] veth1_macvtap: left promiscuous mode [ 1358.700135][ T5357] veth0_macvtap: left promiscuous mode [ 1358.705969][ T5357] veth1_vlan: left promiscuous mode [ 1358.713721][ T5357] veth0_vlan: left promiscuous mode [ 1360.290789][ T5357] team0 (unregistering): Port device team_slave_1 removed [ 1360.386910][ T5357] team0 (unregistering): Port device team_slave_0 removed [ 1362.015961][ T5357] team0 (unregistering): Port device team_slave_1 removed [ 1362.099008][ T5357] team0 (unregistering): Port device team_slave_0 removed [ 1363.713184][ T5357] team0 (unregistering): Port device team_slave_1 removed [ 1363.794455][ T5357] team0 (unregistering): Port device team_slave_0 removed [ 1365.314652][ T5357] team0 (unregistering): Port device team_slave_1 removed [ 1365.402776][ T5357] team0 (unregistering): Port device team_slave_0 removed [ 1366.303517][ T9954] 8021q: adding VLAN 0 to HW filter on device team0 [ 1366.366283][ T29] bridge0: port 1(bridge_slave_0) entered blocking state [ 1366.373552][ T29] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1366.480347][ T29] bridge0: port 2(bridge_slave_1) entered blocking state [ 1366.487546][ T29] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1366.665993][ T9958] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 1366.706062][ T9958] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 1366.741154][ T9958] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 1366.786611][ T9958] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 1366.848572][ T9950] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1366.973010][ T9954] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1367.044141][ T9950] 8021q: adding VLAN 0 to HW filter on device team0 [ 1367.159080][ T5353] bridge0: port 1(bridge_slave_0) entered blocking state [ 1367.167828][ T5353] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1367.230405][ T61] bridge0: port 2(bridge_slave_1) entered blocking state [ 1367.237785][ T61] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1367.419170][ T9948] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 1367.438310][ T1271] ieee802154 phy0 wpan0: encryption failed: -22 [ 1367.445240][ T1271] ieee802154 phy1 wpan1: encryption failed: -22 [ 1367.482898][ T9948] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 1367.612283][ T9948] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 1367.636422][ T9948] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 1367.980572][ T9957] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 1368.014953][ T9957] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 1368.125988][ T9957] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 1368.162220][ T9957] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 1368.197489][ T9954] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1368.271032][ T9958] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1368.504062][ T9958] 8021q: adding VLAN 0 to HW filter on device team0 [ 1368.617418][ T5353] bridge0: port 1(bridge_slave_0) entered blocking state [ 1368.624715][ T5353] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1368.775712][ T9954] veth0_vlan: entered promiscuous mode [ 1368.904118][ T8167] bridge0: port 2(bridge_slave_1) entered blocking state [ 1368.911642][ T8167] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1368.998799][ T9948] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1369.033963][ T9954] veth1_vlan: entered promiscuous mode [ 1369.105269][ T9948] 8021q: adding VLAN 0 to HW filter on device team0 [ 1369.195123][ T29] bridge0: port 1(bridge_slave_0) entered blocking state [ 1369.202421][ T29] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1369.218002][ T29] bridge0: port 2(bridge_slave_1) entered blocking state [ 1369.225322][ T29] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1369.254327][ T9950] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1369.413215][ T9957] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1369.568902][ T9957] 8021q: adding VLAN 0 to HW filter on device team0 [ 1369.638222][ T9954] veth0_macvtap: entered promiscuous mode [ 1369.656416][ T9924] bridge0: port 1(bridge_slave_0) entered blocking state [ 1369.663729][ T9924] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1369.736960][ T9954] veth1_macvtap: entered promiscuous mode [ 1369.760395][ T9924] bridge0: port 2(bridge_slave_1) entered blocking state [ 1369.767687][ T9924] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1369.798593][ T9950] veth0_vlan: entered promiscuous mode [ 1369.966141][ T9950] veth1_vlan: entered promiscuous mode [ 1370.003052][ T9954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1370.032367][ T9954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1370.049211][ T9954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1370.088261][ T9954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1370.112875][ T9954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1370.124360][ T9954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1370.139062][ T9954] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1370.188757][ T9954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1370.209146][ T9954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1370.223528][ T9954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1370.247131][ T9954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1370.257895][ T9954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1370.278731][ T9954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1370.307357][ T9954] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1370.337696][ T9954] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1370.347029][ T9954] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1370.358857][ T9954] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1370.368191][ T9954] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1370.506201][ T9950] veth0_macvtap: entered promiscuous mode [ 1370.624079][ T9950] veth1_macvtap: entered promiscuous mode [ 1370.716275][ T29] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1370.719155][ T9958] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1370.743310][ T29] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1370.773534][ T9948] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1370.820113][ T9950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1370.839666][ T9950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1370.861489][ T9950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1370.889395][ T9950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1370.911817][ T9950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1370.948358][ T9950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1370.964291][ T9950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1370.982764][ T9950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1370.996607][ T9950] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1371.024244][ T9950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1371.045802][ T9950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1371.056067][ T9950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1371.066588][ T9950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1371.076565][ T9950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1371.088627][ T9950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1371.098585][ T9950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1371.110953][ T9950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1371.125030][ T9950] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1371.223072][ T9950] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1371.234293][ T9950] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1371.247562][ T9950] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1371.256807][ T9950] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1371.323094][ T8167] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1371.343824][ T8167] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1371.724936][ T9948] veth0_vlan: entered promiscuous mode [ 1371.809133][ T9957] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1371.931568][ T9948] veth1_vlan: entered promiscuous mode [ 1371.953778][ T29] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1371.999586][ T29] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1372.367974][ T5353] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1372.369069][ T9958] veth0_vlan: entered promiscuous mode [ 1372.385902][ T5353] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1372.514224][ T9958] veth1_vlan: entered promiscuous mode [ 1372.784015][ T9957] veth0_vlan: entered promiscuous mode [ 1372.848055][ T9948] veth0_macvtap: entered promiscuous mode [ 1372.981566][ T9957] veth1_vlan: entered promiscuous mode [ 1373.027062][ T9948] veth1_macvtap: entered promiscuous mode [ 1373.177191][ T9958] veth0_macvtap: entered promiscuous mode [ 1373.330762][ T9958] veth1_macvtap: entered promiscuous mode [ 1373.389246][T10158] 9pnet_virtio: no channels available for device syz [ 1373.605760][ T9948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1373.749203][ T9948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1373.804993][ T9948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1373.847148][ T9948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1373.864729][ T9948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1373.917603][ T9948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1373.951853][ T9948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1373.973849][ T9948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1373.988283][ T9948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1374.058593][ T9948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1374.112142][ T9948] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1374.516068][ T9948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1374.559524][ T9948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1374.570284][ T9948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1374.590893][ T9948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1374.602915][ T9948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1374.614213][ T9948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1374.624912][ T9948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1374.636144][ T9948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1374.646804][ T9948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1374.660149][ T9948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1374.713351][ T9948] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1374.886112][ T9948] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1374.938564][ T9948] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1374.962986][ T9948] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1374.979187][ T9948] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1375.050020][ T9958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1375.102607][ T9958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1375.132025][ T9958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1375.159450][ T9958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1375.183005][ T9958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1375.224137][ T9958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1375.250909][ T9958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1375.280645][ T9958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1375.306246][ T9958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1375.336717][ T9958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1375.357048][ T9958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1375.388108][ T9958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1375.423089][ T9958] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1375.463852][ T9957] veth0_macvtap: entered promiscuous mode [ 1375.602373][ T9958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1375.628228][ T9958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1375.648638][ T9958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1375.679052][ T9958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1375.719559][ T9958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1375.760582][ T9958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1375.829784][ T9958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1375.911146][ T9958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1375.936121][ T9958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1375.955165][ T9958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1375.999572][ T9958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1376.030092][ T9958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1376.051412][ T9958] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1376.155885][ T9958] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1376.200915][ T9958] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1376.231887][ T9958] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1376.258450][ T9958] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1376.302469][ T9957] veth1_macvtap: entered promiscuous mode [ 1376.576850][ T9957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1376.605055][ T9957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1376.620246][ T9957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1376.653549][ T9957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1376.674350][ T9957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1376.699205][ T9957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1376.710859][ T9957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1376.732076][ T9957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1376.765738][ T9957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1376.787051][ T9957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1376.801962][ T9957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1376.823086][ T9957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1376.841362][ T9957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1376.865156][ T9957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1376.885800][ T9957] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1377.061422][ T9957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1377.114520][ T9957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1377.146537][ T9957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1377.182375][ T9957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1377.219551][ T9957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1377.270267][ T9957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1377.299444][ T9957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1377.336281][ T9957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1377.359419][ T9957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1377.399421][ T9957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1377.430503][ T9957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1377.472505][ T9957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1377.511852][ T9957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1377.539605][ T9957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1377.582662][ T9957] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1377.633627][ T9957] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1377.679255][ T9957] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1377.699653][ T9957] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1377.709123][ T9957] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1378.118622][ T29] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1378.201625][ T29] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1378.540770][ T8629] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1378.548840][ T8629] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1378.733861][ T8167] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1378.794633][ T8167] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1378.976428][ T5353] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1379.038611][ T5353] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1379.216149][T10223] pimreg: entered allmulticast mode [ 1379.421836][ T5355] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1379.453479][ T5355] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1379.646131][ T5357] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1379.666209][T10223] pimreg: left allmulticast mode [ 1379.723511][ T5357] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1380.080810][ T4887] eql: remember to turn off Van-Jacobson compression on your slave devices [ 1380.359968][ T8] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 1380.570671][ T8] usb 5-1: Using ep0 maxpacket: 32 [ 1380.606146][ T8] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 1380.657574][ T8] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 0 [ 1380.715309][ T8] usb 5-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 1380.746547][ T8] usb 5-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 1380.814153][ T8] usb 5-1: Product: syz [ 1380.818455][ T8] usb 5-1: Manufacturer: syz [ 1380.859871][ T8] usb 5-1: SerialNumber: syz [ 1380.905930][ T8] usb 5-1: config 0 descriptor?? [ 1381.529984][T10175] usb 5-1: USB disconnect, device number 16 [ 1382.581724][T10262] netlink: 'syz.3.784': attribute type 6 has an invalid length. [ 1382.667159][T10262] netlink: 199836 bytes leftover after parsing attributes in process `syz.3.784'. [ 1384.050514][T10271] 9pnet_virtio: no channels available for device syz [ 1384.915680][T10285] pimreg: entered allmulticast mode [ 1385.319620][T10283] pimreg: left allmulticast mode [ 1385.743341][ T30] audit: type=1400 audit(1726584949.542:319): avc: denied { ioctl } for pid=10291 comm="syz.2.792" path="socket:[46717]" dev="sockfs" ino=46717 ioctlcmd=0x5602 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1386.536180][T10303] netlink: 60 bytes leftover after parsing attributes in process `syz.4.794'. [ 1387.345595][T10303] tty tty1: ldisc open failed (-12), clearing slot 0 [ 1388.684346][ T30] audit: type=1400 audit(1726584952.472:320): avc: denied { bind } for pid=10317 comm="syz.3.799" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1388.785655][ T30] audit: type=1400 audit(1726584952.512:321): avc: denied { name_bind } for pid=10317 comm="syz.3.799" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 1388.800922][T10323] pimreg: entered allmulticast mode [ 1388.824584][ T30] audit: type=1400 audit(1726584952.512:322): avc: denied { node_bind } for pid=10317 comm="syz.3.799" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 1388.904743][ T30] audit: type=1400 audit(1726584952.562:323): avc: denied { write } for pid=10317 comm="syz.3.799" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1388.956510][ T30] audit: type=1400 audit(1726584952.562:324): avc: denied { name_connect } for pid=10317 comm="syz.3.799" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 1388.990296][T10323] pimreg: left allmulticast mode [ 1389.410179][ T9445] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 1389.642456][ T9445] usb 2-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 1389.689791][ T9445] usb 2-1: config 1 has an invalid descriptor of length 247, skipping remainder of the config [ 1389.732063][ T9445] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 1389.769546][ T9445] usb 2-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1389.846100][ T9445] usb 2-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 1389.938127][ T9445] usb 2-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 1389.980262][ T9445] usb 2-1: Product: syz [ 1390.003613][ T9445] usb 2-1: Manufacturer: syz [ 1390.065769][ T9445] cdc_wdm 2-1:1.0: probe with driver cdc_wdm failed with error -22 [ 1390.448873][T10337] binder: 10333:10337 ioctl 40046205 0 returned -22 [ 1390.757126][ T9445] usb 2-1: USB disconnect, device number 9 [ 1392.833441][T10354] 9pnet_virtio: no channels available for device syz [ 1394.520801][T10371] input: syz1 as /devices/virtual/input/input35 [ 1394.947452][T10378] netlink: 12 bytes leftover after parsing attributes in process `syz.4.814'. [ 1395.997711][T10383] binder: 10381:10383 ioctl 40046205 0 returned -22 [ 1396.408641][T10390] bridge0: entered allmulticast mode [ 1396.476590][T10390] pimreg: entered allmulticast mode [ 1396.606384][T10390] pimreg: left allmulticast mode [ 1396.613522][T10390] bridge0: left allmulticast mode [ 1396.909590][ T9445] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 1397.216966][ T9445] usb 3-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 1397.339801][ T9445] usb 3-1: config 1 has an invalid descriptor of length 247, skipping remainder of the config [ 1397.471759][ T9445] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 1397.651155][ T9445] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1397.774095][ T9445] usb 3-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 1397.903030][ T9445] usb 3-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 1398.009061][ T9445] usb 3-1: Product: syz [ 1398.040342][ T9445] usb 3-1: Manufacturer: syz [ 1398.156989][ T9445] cdc_wdm 3-1:1.0: probe with driver cdc_wdm failed with error -22 [ 1398.990567][T10408] netlink: 12 bytes leftover after parsing attributes in process `syz.0.821'. [ 1400.143297][ T9445] usb 3-1: USB disconnect, device number 7 [ 1401.183084][ T9445] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 1401.439529][ T9445] usb 3-1: Using ep0 maxpacket: 32 [ 1401.499905][ T9445] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 1024 [ 1401.573710][ T9445] usb 3-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 1401.655137][ T9445] usb 3-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 1401.731279][ T9445] usb 3-1: Product: syz [ 1401.749535][ T9445] usb 3-1: Manufacturer: syz [ 1401.792495][ T9445] usb 3-1: SerialNumber: syz [ 1401.841171][ T9445] usb 3-1: config 0 descriptor?? [ 1401.847231][T10413] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 1402.418962][ T46] usb 3-1: USB disconnect, device number 8 [ 1402.467376][T10420] overlayfs: failed to resolve './file0': -2 [ 1402.859235][T10413] overlayfs: missing 'lowerdir' [ 1405.703994][T10434] pimreg: entered allmulticast mode [ 1405.864328][T10434] pimreg: left allmulticast mode [ 1406.140222][T10442] netlink: 'syz.0.829': attribute type 6 has an invalid length. [ 1406.355330][T10442] netlink: 199836 bytes leftover after parsing attributes in process `syz.0.829'. [ 1406.513214][T10441] netlink: 4 bytes leftover after parsing attributes in process `syz.1.828'. [ 1406.599641][ T9445] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 1406.898186][ T9445] usb 4-1: Using ep0 maxpacket: 8 [ 1406.945266][ T9445] usb 4-1: config 16 has an invalid descriptor of length 0, skipping remainder of the config [ 1407.028428][ T9445] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 1407.099699][ T9445] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 1407.141432][ T9445] usb 4-1: config 16 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 1407.217734][ T9445] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 1407.269293][ T9445] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1407.406403][ T9445] usbtmc 4-1:16.0: bulk endpoints not found [ 1410.279621][T10461] netlink: 60 bytes leftover after parsing attributes in process `syz.2.834'. [ 1411.254930][ T9445] usb 4-1: USB disconnect, device number 11 [ 1411.852572][T10470] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1414.921769][T10237] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 1415.159818][T10237] usb 5-1: Using ep0 maxpacket: 32 [ 1415.188635][T10237] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 1024 [ 1415.246078][T10237] usb 5-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 1415.289719][T10237] usb 5-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 1415.309042][T10237] usb 5-1: Product: syz [ 1415.314884][T10237] usb 5-1: Manufacturer: syz [ 1415.331297][T10237] usb 5-1: SerialNumber: syz [ 1415.369136][T10237] usb 5-1: config 0 descriptor?? [ 1415.380553][T10491] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 1415.997018][ T8365] usb 5-1: USB disconnect, device number 17 [ 1416.070140][ T30] audit: type=1400 audit(1726584979.872:325): avc: denied { read } for pid=10500 comm="syz.1.846" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1416.092912][T10503] Bluetooth: MGMT ver 1.23 [ 1416.424581][T10491] overlayfs: missing 'lowerdir' [ 1418.999561][ T8365] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 1419.199781][ T8365] usb 5-1: Using ep0 maxpacket: 8 [ 1419.222458][ T8365] usb 5-1: config 16 has an invalid descriptor of length 0, skipping remainder of the config [ 1419.276458][ T8365] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 1419.296833][ T8365] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 1419.315889][ T8365] usb 5-1: config 16 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 1419.348117][ T8365] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 1419.373044][ T8365] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1419.408177][ T8365] usbtmc 5-1:16.0: bulk endpoints not found [ 1419.784402][ T8365] usb 5-1: USB disconnect, device number 18 [ 1422.514182][T10529] netlink: zone id is out of range [ 1422.519517][T10529] netlink: zone id is out of range [ 1423.490311][ T5230] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 1423.502889][ T5230] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 1423.511833][ T5230] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 1423.525579][ T5230] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 1423.538546][ T5230] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 1423.546896][ T5230] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 1424.850053][T10534] chnl_net:caif_netlink_parms(): no params data found [ 1425.342079][T10534] bridge0: port 1(bridge_slave_0) entered blocking state [ 1425.363700][T10534] bridge0: port 1(bridge_slave_0) entered disabled state [ 1425.389622][T10534] bridge_slave_0: entered allmulticast mode [ 1425.421317][T10534] bridge_slave_0: entered promiscuous mode [ 1425.483704][T10534] bridge0: port 2(bridge_slave_1) entered blocking state [ 1425.524046][T10534] bridge0: port 2(bridge_slave_1) entered disabled state [ 1425.539834][T10534] bridge_slave_1: entered allmulticast mode [ 1425.565839][T10534] bridge_slave_1: entered promiscuous mode [ 1425.686341][ T5230] Bluetooth: hci5: command tx timeout [ 1425.721279][ T6479] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 1426.027576][T10556] pimreg: entered allmulticast mode [ 1426.199643][ T6479] usb 5-1: Using ep0 maxpacket: 32 [ 1426.209253][ T6479] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 1024 [ 1426.234145][ T6479] usb 5-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 1426.247139][ T6479] usb 5-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 1426.272421][ T6479] usb 5-1: Product: syz [ 1426.276671][ T6479] usb 5-1: Manufacturer: syz [ 1426.289475][ T6479] usb 5-1: SerialNumber: syz [ 1426.347892][ T6479] usb 5-1: config 0 descriptor?? [ 1426.392347][T10555] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 1426.530018][T10534] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1426.852983][ T9445] usb 5-1: USB disconnect, device number 19 [ 1426.912435][T10553] pimreg: left allmulticast mode [ 1427.102040][T10555] overlayfs: missing 'lowerdir' [ 1427.334244][T10534] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1427.632877][ T1120] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1427.759733][ T5230] Bluetooth: hci5: command tx timeout [ 1427.978557][ T7124] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 1427.999908][ T7124] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 1428.011412][ T7124] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 1428.022216][ T7124] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 1428.045191][ T7124] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 1428.053286][ T7124] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 1428.333241][ T1120] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1428.617831][T10534] team0: Port device team_slave_0 added [ 1428.722687][ T1120] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1428.866880][T10534] team0: Port device team_slave_1 added [ 1428.882636][ T1271] ieee802154 phy0 wpan0: encryption failed: -22 [ 1428.889031][ T1271] ieee802154 phy1 wpan1: encryption failed: -22 [ 1429.832010][ T7124] Bluetooth: hci5: command tx timeout [ 1429.979428][ T9445] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 1430.058526][ T1120] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1430.151453][ T7124] Bluetooth: hci0: command tx timeout [ 1430.179853][ T9445] usb 4-1: Using ep0 maxpacket: 8 [ 1430.244193][ T9445] usb 4-1: config 16 has an invalid descriptor of length 0, skipping remainder of the config [ 1430.301795][ T9445] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 1430.366536][ T9445] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 1430.421934][ T9445] usb 4-1: config 16 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 1430.426742][T10534] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1430.481909][T10534] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1430.567026][T10534] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1430.644792][T10534] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1430.666671][ T9445] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 1430.710659][T10534] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1430.712285][ T9445] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1430.796449][T10534] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1431.097379][ T9445] usb 4-1: can't set config #16, error -71 [ 1431.170091][ T9445] usb 4-1: USB disconnect, device number 12 [ 1431.909992][ T7124] Bluetooth: hci5: command tx timeout [ 1432.239999][ T7124] Bluetooth: hci0: command tx timeout [ 1434.161474][T10534] hsr_slave_0: entered promiscuous mode [ 1434.218698][T10534] hsr_slave_1: entered promiscuous mode [ 1434.309626][ T7124] Bluetooth: hci0: command tx timeout [ 1434.540275][ T1120] bridge_slave_1: left allmulticast mode [ 1434.546009][ T1120] bridge_slave_1: left promiscuous mode [ 1434.592861][ T1120] bridge0: port 2(bridge_slave_1) entered disabled state [ 1434.863393][ T1120] bridge_slave_0: left allmulticast mode [ 1434.869086][ T1120] bridge_slave_0: left promiscuous mode [ 1434.933484][ T1120] bridge0: port 1(bridge_slave_0) entered disabled state [ 1436.397501][ T7124] Bluetooth: hci0: command tx timeout [ 1436.987835][ T1120] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1437.017984][ T1120] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1437.059590][ T1120] bond0 (unregistering): Released all slaves [ 1437.489663][T10612] netlink: zone id is out of range [ 1437.494888][T10612] netlink: zone id is out of range [ 1438.622246][ T1120] hsr_slave_0: left promiscuous mode [ 1440.793758][ T1120] hsr_slave_1: left promiscuous mode [ 1440.907162][ T1120] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1440.919520][ T1120] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1441.037539][ T1120] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1441.064775][ T1120] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1441.183282][ T1120] veth1_macvtap: left promiscuous mode [ 1441.209657][ T1120] veth0_macvtap: left promiscuous mode [ 1441.215529][ T1120] veth1_vlan: left promiscuous mode [ 1441.253256][ T1120] veth0_vlan: left promiscuous mode [ 1442.659598][T10640] netlink: 60 bytes leftover after parsing attributes in process `syz.2.878'. [ 1443.646680][ T1120] team0 (unregistering): Port device team_slave_1 removed [ 1443.822850][ T1120] team0 (unregistering): Port device team_slave_0 removed [ 1445.764893][ T5230] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 1445.779712][ T5230] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 1445.790076][ T5230] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 1445.820240][ T5230] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 1445.842131][ T5230] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 1445.867529][ T5230] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 1446.997924][T10570] chnl_net:caif_netlink_parms(): no params data found [ 1447.748340][T10658] binder: 10655:10658 ioctl 40046205 0 returned -22 [ 1447.910574][ T7124] Bluetooth: hci6: command tx timeout [ 1449.662399][T10676] netlink: 4 bytes leftover after parsing attributes in process `syz.4.884'. [ 1449.679506][T10676] bridge_slave_1: left allmulticast mode [ 1449.689610][T10676] bridge_slave_1: left promiscuous mode [ 1449.738128][T10676] bridge0: port 2(bridge_slave_1) entered disabled state [ 1449.821276][T10676] bridge_slave_0: left allmulticast mode [ 1449.860273][T10676] bridge_slave_0: left promiscuous mode [ 1449.918835][T10676] bridge0: port 1(bridge_slave_0) entered disabled state [ 1449.990060][ T7124] Bluetooth: hci6: command tx timeout [ 1451.344673][T10570] bridge0: port 1(bridge_slave_0) entered blocking state [ 1451.360319][T10570] bridge0: port 1(bridge_slave_0) entered disabled state [ 1451.393671][T10570] bridge_slave_0: entered allmulticast mode [ 1451.422160][T10570] bridge_slave_0: entered promiscuous mode [ 1451.455025][T10570] bridge0: port 2(bridge_slave_1) entered blocking state [ 1451.499099][T10570] bridge0: port 2(bridge_slave_1) entered disabled state [ 1451.519142][T10570] bridge_slave_1: entered allmulticast mode [ 1451.545593][T10570] bridge_slave_1: entered promiscuous mode [ 1451.954994][T10570] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1452.046789][T10697] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1452.070983][ T7124] Bluetooth: hci6: command tx timeout [ 1452.091506][T10570] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1452.200623][ T5353] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1452.473402][ T5353] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1453.035680][ T5353] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1453.137755][T10570] team0: Port device team_slave_0 added [ 1453.607423][ T5353] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1453.663367][T10708] netlink: 4 bytes leftover after parsing attributes in process `syz.4.890'. [ 1453.700561][T10570] team0: Port device team_slave_1 added [ 1454.019490][T10534] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 1454.102413][T10534] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 1454.150340][ T7124] Bluetooth: hci6: command tx timeout [ 1454.377017][T10570] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1454.410036][T10570] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1454.511400][T10570] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1454.839894][T10534] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 1455.312549][T10718] pimreg: entered allmulticast mode [ 1455.470618][T10570] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1455.477635][T10570] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1455.660953][T10570] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1455.775835][T10642] chnl_net:caif_netlink_parms(): no params data found [ 1455.847698][T10534] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 1456.366034][T10739] 9pnet_virtio: no channels available for device syz [ 1456.568917][T10570] hsr_slave_0: entered promiscuous mode [ 1456.572163][T10743] netlink: 12 bytes leftover after parsing attributes in process `syz.2.894'. [ 1456.773709][T10570] hsr_slave_1: entered promiscuous mode [ 1456.891829][T10570] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1456.942773][T10570] Cannot create hsr debugfs directory [ 1458.392565][ T5353] bridge_slave_1: left allmulticast mode [ 1458.429554][ T5353] bridge_slave_1: left promiscuous mode [ 1458.507663][ T5353] bridge0: port 2(bridge_slave_1) entered disabled state [ 1458.523109][ T5353] bridge_slave_0: left allmulticast mode [ 1458.529792][ T5353] bridge_slave_0: left promiscuous mode [ 1458.535651][ T5353] bridge0: port 1(bridge_slave_0) entered disabled state [ 1460.115903][T10776] input: syz1 as /devices/virtual/input/input37 [ 1460.742278][ T5353] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1460.758837][ T5353] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1460.777271][ T5353] bond0 (unregistering): Released all slaves [ 1460.799935][ T25] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 1460.923022][T10642] bridge0: port 1(bridge_slave_0) entered blocking state [ 1460.930693][T10642] bridge0: port 1(bridge_slave_0) entered disabled state [ 1460.966915][T10642] bridge_slave_0: entered allmulticast mode [ 1460.982699][T10642] bridge_slave_0: entered promiscuous mode [ 1460.996464][T10642] bridge0: port 2(bridge_slave_1) entered blocking state [ 1461.004184][T10642] bridge0: port 2(bridge_slave_1) entered disabled state [ 1461.019641][T10642] bridge_slave_1: entered allmulticast mode [ 1461.022465][ T25] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 1461.045755][ T25] usb 5-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 1461.053207][T10642] bridge_slave_1: entered promiscuous mode [ 1461.075602][ T25] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 1461.091727][ T25] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1461.118060][T10786] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 1461.140392][ T25] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 1461.381640][ T8323] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 1461.407074][ T25] usb 5-1: USB disconnect, device number 20 [ 1461.621905][ T8323] usb 3-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 1461.662925][ T8323] usb 3-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 1461.683258][ T54] Bluetooth: hci2: command 0x0406 tx timeout [ 1461.695918][ T54] Bluetooth: hci4: command 0x0406 tx timeout [ 1461.704769][ T8323] usb 3-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 1461.711461][T10642] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1461.717552][ T8323] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1461.742155][T10790] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 1461.803805][ T8323] usb 3-1: Quirk or no altset; falling back to MIDI 1.0 [ 1462.118014][ T8323] usb 3-1: USB disconnect, device number 9 [ 1462.150551][T10642] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1462.413855][ T5353] hsr_slave_0: left promiscuous mode [ 1462.423349][ T5353] hsr_slave_1: left promiscuous mode [ 1462.438493][ T5353] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1462.470149][ T5353] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1462.485941][ T5353] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1462.497648][ T5353] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1462.567685][ T5353] veth1_macvtap: left promiscuous mode [ 1462.587500][ T5353] veth0_macvtap: left promiscuous mode [ 1462.593629][ T5353] veth1_vlan: left promiscuous mode [ 1462.599092][ T5353] veth0_vlan: left promiscuous mode [ 1463.101031][ T8424] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 1463.344318][ T8424] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 1463.425789][ T8424] usb 5-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 1463.508305][ T8424] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 1463.547134][ T8424] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1463.639586][T10809] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 1463.657838][ T8424] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 1464.148173][ T8424] usb 5-1: USB disconnect, device number 21 [ 1464.994759][ T5353] team0 (unregistering): Port device team_slave_1 removed [ 1465.075596][ T5353] team0 (unregistering): Port device team_slave_0 removed [ 1465.149611][ T8424] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 1465.369945][ T8424] usb 3-1: Using ep0 maxpacket: 32 [ 1465.393634][ T8424] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1465.407510][ T8424] usb 3-1: config 0 has no interfaces? [ 1465.420198][ T8424] usb 3-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 1465.447546][ T8424] usb 3-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 1465.456035][ T8424] usb 3-1: Product: syz [ 1465.460521][ T8424] usb 3-1: Manufacturer: syz [ 1465.481185][ T8424] usb 3-1: SerialNumber: syz [ 1465.500511][ T8424] usb 3-1: config 0 descriptor?? [ 1466.070706][T10821] input: syz0 as /devices/virtual/input/input38 [ 1466.923651][ T25] usb 3-1: USB disconnect, device number 10 [ 1467.258621][T10817] overlayfs: upperdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. [ 1467.546006][T10642] team0: Port device team_slave_0 added [ 1467.699435][T10642] team0: Port device team_slave_1 added [ 1468.251162][T10642] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1468.260505][T10642] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1468.339538][T10642] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1468.559057][T10642] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1468.570867][T10642] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1468.616468][T10642] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1468.649956][ T25] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 1468.861838][T10642] hsr_slave_0: entered promiscuous mode [ 1468.875078][ T25] usb 3-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 1468.888975][ T25] usb 3-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 1468.902371][ T25] usb 3-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 1468.912205][T10642] hsr_slave_1: entered promiscuous mode [ 1468.919605][ T25] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1468.935798][T10830] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 1468.955820][ T25] usb 3-1: Quirk or no altset; falling back to MIDI 1.0 [ 1468.969492][T10642] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1468.977132][T10642] Cannot create hsr debugfs directory [ 1469.024106][T10534] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1469.440682][ T8323] usb 3-1: USB disconnect, device number 11 [ 1469.487806][T10534] 8021q: adding VLAN 0 to HW filter on device team0 [ 1469.616430][ T61] bridge0: port 1(bridge_slave_0) entered blocking state [ 1469.623784][ T61] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1469.757614][ T61] bridge0: port 2(bridge_slave_1) entered blocking state [ 1469.765035][ T61] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1469.841593][T10570] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 1469.985857][ T5353] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1470.131088][T10570] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 1470.153700][T10570] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 1470.213032][T10570] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 1470.431824][ T5353] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1471.255278][ T5353] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1471.532659][T10846] process 'syz.2.907' launched './file0' with NULL argv: empty string added [ 1471.549603][ T30] audit: type=1400 audit(1726585035.332:326): avc: denied { execute } for pid=10843 comm="syz.2.907" name="file0" dev="tmpfs" ino=268 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 1471.627876][ T5353] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1471.721972][ T30] audit: type=1400 audit(1726585035.522:327): avc: denied { execute_no_trans } for pid=10843 comm="syz.2.907" path="/41/file0" dev="tmpfs" ino=268 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 1472.812033][ T5353] bridge_slave_1: left allmulticast mode [ 1472.817782][ T5353] bridge_slave_1: left promiscuous mode [ 1472.845618][ T5353] bridge0: port 2(bridge_slave_1) entered disabled state [ 1472.880034][ T5353] bridge_slave_0: left allmulticast mode [ 1472.892439][ T5353] bridge_slave_0: left promiscuous mode [ 1472.898397][ T5353] bridge0: port 1(bridge_slave_0) entered disabled state [ 1473.337342][T10858] block nbd2: shutting down sockets [ 1474.478611][ T5353] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1474.548512][ T5353] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1474.591902][ T5353] bond0 (unregistering): Released all slaves [ 1475.440066][T10570] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1476.112097][T10878] netlink: 12 bytes leftover after parsing attributes in process `syz.2.910'. [ 1476.356650][ T5353] hsr_slave_0: left promiscuous mode [ 1476.394573][ T5353] hsr_slave_1: left promiscuous mode [ 1476.422738][ T5353] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1476.462180][ T5353] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1476.504775][ T5353] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1476.549877][ T5353] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1476.646463][ T5353] veth1_macvtap: left promiscuous mode [ 1476.711483][ T5353] veth0_macvtap: left promiscuous mode [ 1476.717241][ T5353] veth1_vlan: left promiscuous mode [ 1476.784346][ T5353] veth0_vlan: left promiscuous mode [ 1479.602432][ T7124] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 1479.613885][ T7124] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 1479.623049][ T7124] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 1479.634085][ T7124] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 1479.652355][ T7124] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 1479.667632][ T7124] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 1479.917910][ T5353] team0 (unregistering): Port device team_slave_1 removed [ 1480.106576][ T5353] team0 (unregistering): Port device team_slave_0 removed [ 1480.769647][ T8323] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 1481.008416][ T8323] usb 3-1: Using ep0 maxpacket: 32 [ 1481.031250][ T8323] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1481.056083][ T8323] usb 3-1: config 0 has no interfaces? [ 1481.110846][ T8323] usb 3-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 1481.120345][ T8323] usb 3-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 1481.139070][ T8323] usb 3-1: Product: syz [ 1481.145214][ T8323] usb 3-1: Manufacturer: syz [ 1481.150943][ T8323] usb 3-1: SerialNumber: syz [ 1481.169540][ T8323] usb 3-1: config 0 descriptor?? [ 1481.428948][T10534] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1481.522441][ T8323] usb 3-1: USB disconnect, device number 12 [ 1481.578674][T10570] 8021q: adding VLAN 0 to HW filter on device team0 [ 1481.674449][ T61] bridge0: port 1(bridge_slave_0) entered blocking state [ 1481.681792][ T61] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1481.705831][ T61] bridge0: port 2(bridge_slave_1) entered blocking state [ 1481.713217][ T61] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1481.760967][ T5230] Bluetooth: hci1: command tx timeout [ 1481.924040][T10899] overlayfs: upperdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. [ 1482.024125][T10642] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 1482.046786][T10642] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 1482.087759][T10642] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 1482.230750][T10642] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 1482.528119][T10534] veth0_vlan: entered promiscuous mode [ 1483.189095][T10895] chnl_net:caif_netlink_parms(): no params data found [ 1483.830455][ T5230] Bluetooth: hci1: command tx timeout [ 1484.155052][T10895] bridge0: port 1(bridge_slave_0) entered blocking state [ 1484.204927][ T7124] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 1484.207390][T10895] bridge0: port 1(bridge_slave_0) entered disabled state [ 1484.239914][ T7124] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 1484.241458][T10895] bridge_slave_0: entered allmulticast mode [ 1484.262838][ T7124] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 1484.273900][ T7124] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 1484.283024][ T7124] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 1484.288444][T10895] bridge_slave_0: entered promiscuous mode [ 1484.297488][ T7124] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 1484.505484][T10570] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1484.518031][T10895] bridge0: port 2(bridge_slave_1) entered blocking state [ 1484.535940][T10895] bridge0: port 2(bridge_slave_1) entered disabled state [ 1484.546607][T10895] bridge_slave_1: entered allmulticast mode [ 1484.577850][T10895] bridge_slave_1: entered promiscuous mode [ 1484.626604][T10642] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1484.813306][T10895] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1484.890728][T10895] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1485.218114][T10895] team0: Port device team_slave_0 added [ 1485.362742][T10895] team0: Port device team_slave_1 added [ 1485.406812][T10642] 8021q: adding VLAN 0 to HW filter on device team0 [ 1485.703185][ T3562] bridge0: port 1(bridge_slave_0) entered blocking state [ 1485.710521][ T3562] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1485.814893][T10895] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1485.822828][T10895] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1485.849733][T10895] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1485.911040][ T5230] Bluetooth: hci1: command tx timeout [ 1485.968185][T10895] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1485.975618][T10895] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1486.018811][T10895] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1486.061672][ T3562] bridge0: port 2(bridge_slave_1) entered blocking state [ 1486.068883][ T3562] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1486.310673][ T5230] Bluetooth: hci3: command tx timeout [ 1486.519491][T10895] hsr_slave_0: entered promiscuous mode [ 1486.550505][T10895] hsr_slave_1: entered promiscuous mode [ 1486.577704][T10895] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1486.587196][T10895] Cannot create hsr debugfs directory [ 1486.656558][T10642] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1486.667525][T10642] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1486.758400][T10570] veth0_vlan: entered promiscuous mode [ 1487.074898][ T61] bridge_slave_1: left allmulticast mode [ 1487.089144][ T61] bridge_slave_1: left promiscuous mode [ 1487.100411][ T61] bridge0: port 2(bridge_slave_1) entered disabled state [ 1487.132162][ T61] bridge_slave_0: left allmulticast mode [ 1487.137834][ T61] bridge_slave_0: left promiscuous mode [ 1487.144615][ T61] bridge0: port 1(bridge_slave_0) entered disabled state [ 1487.792918][ T7124] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 1487.828091][ T7124] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 1487.859755][ T7124] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 1487.910166][ T7124] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 1487.938397][ T7124] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 1487.961755][ T7124] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 1487.998703][ T7124] Bluetooth: hci1: command tx timeout [ 1488.062616][ T61] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1488.083564][ T61] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1488.096727][ T61] bond0 (unregistering): Released all slaves [ 1488.409431][ T7124] Bluetooth: hci3: command tx timeout [ 1488.679661][ T61] hsr_slave_0: left promiscuous mode [ 1488.730069][ T61] hsr_slave_1: left promiscuous mode [ 1488.823687][ T61] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1488.832579][ T61] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1488.903298][ T61] veth0_vlan: left promiscuous mode [ 1490.006840][ T61] team0 (unregistering): Port device team_slave_1 removed [ 1490.069941][ T7124] Bluetooth: hci4: command tx timeout [ 1490.102877][ T61] team0 (unregistering): Port device team_slave_0 removed [ 1490.335766][ T1271] ieee802154 phy0 wpan0: encryption failed: -22 [ 1490.342269][ T1271] ieee802154 phy1 wpan1: encryption failed: -22 [ 1490.480120][ T7124] Bluetooth: hci3: command tx timeout [ 1491.939822][T10642] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1492.149749][ T7124] Bluetooth: hci4: command tx timeout [ 1492.255967][T10895] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1492.298822][T10928] chnl_net:caif_netlink_parms(): no params data found [ 1492.464447][T10895] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1492.551225][ T7124] Bluetooth: hci3: command tx timeout [ 1492.708806][T10895] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1492.880886][T10895] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1493.097978][T10928] bridge0: port 1(bridge_slave_0) entered blocking state [ 1493.129577][T10928] bridge0: port 1(bridge_slave_0) entered disabled state [ 1493.136913][T10928] bridge_slave_0: entered allmulticast mode [ 1493.181420][T10928] bridge_slave_0: entered promiscuous mode [ 1493.266124][T10982] netlink: 36 bytes leftover after parsing attributes in process `syz.2.920'. [ 1493.275925][T10982] netlink: 16 bytes leftover after parsing attributes in process `syz.2.920'. [ 1493.285297][T10982] netlink: 36 bytes leftover after parsing attributes in process `syz.2.920'. [ 1493.307494][T10928] bridge0: port 2(bridge_slave_1) entered blocking state [ 1493.331518][T10928] bridge0: port 2(bridge_slave_1) entered disabled state [ 1493.339997][T10928] bridge_slave_1: entered allmulticast mode [ 1493.374114][T10928] bridge_slave_1: entered promiscuous mode [ 1493.557036][T10943] chnl_net:caif_netlink_parms(): no params data found [ 1493.607780][T10928] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1493.678929][T10928] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1494.132089][T10642] veth0_vlan: entered promiscuous mode [ 1494.230005][ T7124] Bluetooth: hci4: command tx timeout [ 1494.365972][T10928] team0: Port device team_slave_0 added [ 1494.428844][T10928] team0: Port device team_slave_1 added [ 1494.542488][T10642] veth1_vlan: entered promiscuous mode [ 1494.912535][T10928] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1494.929362][T10928] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1494.997042][T10928] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1495.028592][T10895] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 1495.097257][T10943] bridge0: port 1(bridge_slave_0) entered blocking state [ 1495.119585][T10943] bridge0: port 1(bridge_slave_0) entered disabled state [ 1495.142072][T10943] bridge_slave_0: entered allmulticast mode [ 1495.190645][T10943] bridge_slave_0: entered promiscuous mode [ 1495.275009][T10928] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1495.303361][T10928] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1495.345733][T10928] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1495.369048][T10895] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 1495.397344][T10943] bridge0: port 2(bridge_slave_1) entered blocking state [ 1495.411877][T10943] bridge0: port 2(bridge_slave_1) entered disabled state [ 1495.444724][T10943] bridge_slave_1: entered allmulticast mode [ 1495.472260][T10943] bridge_slave_1: entered promiscuous mode [ 1495.642773][T10895] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 1495.772801][T10943] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1495.845044][T10895] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 1495.890724][T10943] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1496.103212][T10928] hsr_slave_0: entered promiscuous mode [ 1496.123970][T10928] hsr_slave_1: entered promiscuous mode [ 1496.160047][ T61] bridge_slave_1: left allmulticast mode [ 1496.180788][ T61] bridge_slave_1: left promiscuous mode [ 1496.198626][ T61] bridge0: port 2(bridge_slave_1) entered disabled state [ 1496.226645][ T61] bridge_slave_0: left allmulticast mode [ 1496.233008][ T61] bridge_slave_0: left promiscuous mode [ 1496.243365][ T61] bridge0: port 1(bridge_slave_0) entered disabled state [ 1496.319586][ T7124] Bluetooth: hci4: command tx timeout [ 1497.374041][ T61] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1497.396464][ T61] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1497.437759][ T61] bond0 (unregistering): Released all slaves [ 1497.627624][T10943] team0: Port device team_slave_0 added [ 1497.719558][ T61] hsr_slave_0: left promiscuous mode [ 1497.740970][ T61] hsr_slave_1: left promiscuous mode [ 1497.754231][ T61] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1497.781922][ T61] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1497.877039][ T61] veth0_vlan: left promiscuous mode [ 1499.381020][ T61] team0 (unregistering): Port device team_slave_1 removed [ 1499.571309][ T61] team0 (unregistering): Port device team_slave_0 removed [ 1500.079805][T11048] block nbd2: shutting down sockets [ 1500.729259][T10943] team0: Port device team_slave_1 added [ 1501.019243][T10943] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1501.029712][T10943] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1501.066633][T10943] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1501.094830][T10642] veth0_macvtap: entered promiscuous mode [ 1501.280685][T10943] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1501.288097][T10943] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1501.317034][T10943] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1501.454521][T10642] veth1_macvtap: entered promiscuous mode [ 1501.671313][T10943] hsr_slave_0: entered promiscuous mode [ 1501.688213][T10943] hsr_slave_1: entered promiscuous mode [ 1501.731358][T10943] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1501.760399][T10943] Cannot create hsr debugfs directory [ 1501.800184][T10642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1501.823729][T10642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1501.853065][T10642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1501.888061][T10642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1501.928183][T10642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1501.955709][T10642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1502.002315][T10642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1502.030185][T10642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1502.064152][T10642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1502.087517][T10642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1502.115892][T10642] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1502.478291][T10642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1502.506657][T10642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1502.525260][T10642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1502.536673][T10642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1502.556940][T10642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1502.569539][ T8424] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 1502.579382][T10642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1502.604955][T10642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1502.615860][T10642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1502.639588][T10642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1502.659354][T10642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1502.683994][T10642] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1502.762156][ T8424] usb 3-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 1502.773812][T10642] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1502.779348][ T8424] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1502.804169][T10642] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1502.820846][ T8424] usb 3-1: config 0 descriptor?? [ 1502.839596][T10642] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1502.848382][T10642] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1503.580954][ T8424] [drm] vendor descriptor length:b9 data:00 00 00 00 00 00 00 00 00 00 00 [ 1503.591754][ T8424] [drm:udl_init] *ERROR* Unrecognized vendor firmware descriptor [ 1503.601498][ T8424] [drm:udl_init] *ERROR* Selecting channel failed [ 1503.679841][ T8424] [drm] Initialized udl 0.0.1 for 3-1:0.0 on minor 2 [ 1503.696645][ T8424] [drm] Initialized udl on minor 2 [ 1503.719026][ T8424] udl 3-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 1503.765498][ T8424] udl 3-1:0.0: [drm] Cannot find any crtc or sizes [ 1503.838342][ T46] udl 3-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 1503.847379][ T8424] usb 3-1: USB disconnect, device number 13 [ 1503.865747][ T46] udl 3-1:0.0: [drm] Cannot find any crtc or sizes [ 1504.643700][T10895] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1504.666643][ T3701] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1504.681414][ T3701] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1504.986528][ T5355] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1504.992291][T10895] 8021q: adding VLAN 0 to HW filter on device team0 [ 1505.017848][ T5355] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1505.132835][ T8629] bridge0: port 1(bridge_slave_0) entered blocking state [ 1505.140176][ T8629] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1505.416490][ T3701] bridge0: port 2(bridge_slave_1) entered blocking state [ 1505.423789][ T3701] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1505.739489][T10928] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 1505.785269][T10928] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 1506.080987][T10928] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 1506.118900][T10928] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 1506.205589][T10895] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1506.640125][ T7124] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 1506.662163][ T7124] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 1506.685503][ T7124] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 1506.703129][ T7124] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 1506.736075][ T7124] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 1506.751580][ T7124] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 1507.486835][ T1005] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1508.008862][ T1005] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1508.334493][ T1005] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1508.397458][T10895] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1508.504900][T10943] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 1508.708467][ T1005] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1508.791264][ T7124] Bluetooth: hci0: command tx timeout [ 1508.834794][T10943] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 1508.971963][T10943] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 1509.048640][T10943] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 1509.221737][T10928] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1509.744739][T10928] 8021q: adding VLAN 0 to HW filter on device team0 [ 1510.157341][ T5357] bridge0: port 1(bridge_slave_0) entered blocking state [ 1510.164649][ T5357] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1510.241454][ T5357] bridge0: port 2(bridge_slave_1) entered blocking state [ 1510.248741][ T5357] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1510.280378][ T1005] bridge_slave_1: left allmulticast mode [ 1510.286189][ T1005] bridge_slave_1: left promiscuous mode [ 1510.302138][ T1005] bridge0: port 2(bridge_slave_1) entered disabled state [ 1510.318793][ T1005] bridge_slave_0: left allmulticast mode [ 1510.325869][ T1005] bridge_slave_0: left promiscuous mode [ 1510.332272][ T1005] bridge0: port 1(bridge_slave_0) entered disabled state [ 1510.379841][ T46] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 1510.595472][ T46] usb 3-1: Using ep0 maxpacket: 32 [ 1510.603819][ T46] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 1510.619359][ T46] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 0 [ 1510.633389][ T46] usb 3-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 1510.647050][ T46] usb 3-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 1510.657281][ T46] usb 3-1: Product: syz [ 1510.662918][ T46] usb 3-1: Manufacturer: syz [ 1510.667675][ T46] usb 3-1: SerialNumber: syz [ 1510.700417][ T46] usb 3-1: config 0 descriptor?? [ 1510.879429][ T7124] Bluetooth: hci0: command tx timeout [ 1511.027617][ T46] usb 3-1: USB disconnect, device number 14 [ 1511.166448][ T1005] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1511.178672][ T1005] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1511.195923][ T1005] bond0 (unregistering): Released all slaves [ 1511.226957][T11089] chnl_net:caif_netlink_parms(): no params data found [ 1511.726309][T11089] bridge0: port 1(bridge_slave_0) entered blocking state [ 1511.736020][T11089] bridge0: port 1(bridge_slave_0) entered disabled state [ 1511.744527][T11089] bridge_slave_0: entered allmulticast mode [ 1511.756234][T11089] bridge_slave_0: entered promiscuous mode [ 1511.824150][T11089] bridge0: port 2(bridge_slave_1) entered blocking state [ 1511.833848][T11089] bridge0: port 2(bridge_slave_1) entered disabled state [ 1511.842643][T11089] bridge_slave_1: entered allmulticast mode [ 1511.852879][T11089] bridge_slave_1: entered promiscuous mode [ 1511.933073][ T1005] hsr_slave_0: left promiscuous mode [ 1511.949001][ T1005] hsr_slave_1: left promiscuous mode [ 1511.957957][ T1005] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1511.977103][ T1005] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1511.990619][ T1005] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1512.007061][ T1005] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1512.083659][ T1005] veth1_macvtap: left promiscuous mode [ 1512.089248][ T1005] veth0_macvtap: left promiscuous mode [ 1512.096364][ T1005] veth1_vlan: left promiscuous mode [ 1512.103096][ T1005] veth0_vlan: left promiscuous mode [ 1512.969656][ T7124] Bluetooth: hci0: command tx timeout [ 1513.592066][ T1005] team0 (unregistering): Port device team_slave_1 removed [ 1513.734202][ T1005] team0 (unregistering): Port device team_slave_0 removed [ 1515.029468][ T7124] Bluetooth: hci0: command tx timeout [ 1515.772954][T10895] veth0_vlan: entered promiscuous mode [ 1515.828144][T11089] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1515.917789][T11089] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1516.175785][T10943] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1516.251031][T11089] team0: Port device team_slave_0 added [ 1516.290872][T11089] team0: Port device team_slave_1 added [ 1516.664981][T10895] veth1_vlan: entered promiscuous mode [ 1516.709772][T11089] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1516.739599][T11089] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1516.843738][T11089] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1517.132348][T11089] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1517.154433][T11089] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1517.228978][T11089] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1517.466444][T10943] 8021q: adding VLAN 0 to HW filter on device team0 [ 1517.498767][ T61] bridge0: port 1(bridge_slave_0) entered blocking state [ 1517.506015][ T61] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1517.695892][T10928] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1517.743871][ T5353] bridge0: port 2(bridge_slave_1) entered blocking state [ 1517.751186][ T5353] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1517.790098][T11089] hsr_slave_0: entered promiscuous mode [ 1517.812250][T11089] hsr_slave_1: entered promiscuous mode [ 1517.839364][T11089] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1517.853881][T11089] Cannot create hsr debugfs directory [ 1518.498408][T10895] veth0_macvtap: entered promiscuous mode [ 1518.877017][T10895] veth1_macvtap: entered promiscuous mode [ 1518.971570][T10928] veth0_vlan: entered promiscuous mode [ 1519.028791][T11169] netlink: 4 bytes leftover after parsing attributes in process `syz.2.937'. [ 1519.111913][T10928] veth1_vlan: entered promiscuous mode [ 1519.344813][T10895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1519.393113][T10895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1519.419309][T10895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1519.450367][T10895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1519.470302][T10895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1519.513184][T10895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1519.533317][T10895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1519.559370][T10895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1519.592760][T10895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1519.639417][T10895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1519.693223][T10895] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1519.728955][T10895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1519.769328][T10895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1519.794865][T10895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1519.816599][T10895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1519.829665][T10895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1519.843125][T10895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1519.855857][T10895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1519.876544][T10895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1519.892834][T10895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1519.907813][T10895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1519.923313][T10895] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1520.057109][T10895] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1520.089724][T10895] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1520.134029][T10895] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1520.163700][T10895] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1520.860687][T10943] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1520.947785][T10928] veth0_macvtap: entered promiscuous mode [ 1520.999885][ T3701] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1521.007773][ T3701] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1521.104394][T10928] veth1_macvtap: entered promiscuous mode [ 1521.533915][ T1005] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1521.557964][ T1005] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1521.700823][T11089] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 1521.770565][T11089] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 1521.924795][T10928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1522.005376][T10928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1522.027586][T10928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1522.056409][T10928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1522.066869][T10928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1522.091220][T10928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1522.103333][T10928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1522.118340][T10928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1522.131029][T10928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1522.169455][T10928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1522.193061][T10928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1522.225818][T10928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1522.262034][T10928] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1522.285461][T11089] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 1522.373878][T11089] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 1522.443315][T10943] veth0_vlan: entered promiscuous mode [ 1522.475839][T10928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1522.497543][T10928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1522.535696][T10928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1522.587071][T10928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1522.689442][T10928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1522.731174][T10928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1522.779619][T10928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1522.870003][T10928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1522.899355][T10928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1522.926044][T10928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1522.948263][T10928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1522.999079][T10928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1523.025741][T10928] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1523.074888][T10943] veth1_vlan: entered promiscuous mode [ 1523.142760][T10928] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1523.229002][T10928] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1523.289601][T10928] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1523.326357][T10928] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1524.026732][T10943] veth0_macvtap: entered promiscuous mode [ 1524.200821][T10943] veth1_macvtap: entered promiscuous mode [ 1524.601824][ T61] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1524.649323][ T61] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1524.831189][T10943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1524.865306][T10943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1524.950518][T10943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1524.979475][T10943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1525.019913][T10943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1525.049802][T10943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1525.081319][T10943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1525.131432][T10943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1525.170374][T10943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1525.208134][T10943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1525.239731][T10943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1525.251178][T10943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1525.271732][T10943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1525.294221][T10943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1525.367592][T10943] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1525.488392][T10943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1525.502949][ T1005] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1525.530441][ T1005] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1525.549480][T10943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1525.599577][T10943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1525.648503][T10943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1525.696427][T10943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1525.750064][T10943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1525.769929][T10943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1525.790866][T10943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1525.822926][T10943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1525.859407][T10943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1525.879398][T10943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1525.911008][T10943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1525.939365][T10943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1525.962592][T10943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1525.977491][T10943] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1526.055584][T11089] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1526.433244][T10943] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1526.484158][T10943] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1526.510503][T10943] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1526.530468][T10943] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1526.670824][T11089] 8021q: adding VLAN 0 to HW filter on device team0 [ 1526.939699][ T5353] bridge0: port 1(bridge_slave_0) entered blocking state [ 1526.947063][ T5353] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1527.563060][ T5353] bridge0: port 2(bridge_slave_1) entered blocking state [ 1527.570375][ T5353] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1527.630066][T11262] bridge0: entered allmulticast mode [ 1527.822056][T11265] pimreg: entered allmulticast mode [ 1528.043023][T11258] pimreg: left allmulticast mode [ 1528.048152][T11258] bridge0: left allmulticast mode [ 1528.929450][ T3562] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1528.953248][ T3562] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1529.261969][ T1005] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1529.323018][ T1005] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1529.890568][T11281] netlink: 4 bytes leftover after parsing attributes in process `syz.4.944'. [ 1530.579402][ T46] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 1535.750443][ T46] usb 1-1: Using ep0 maxpacket: 32 [ 1535.897657][ T46] usb 1-1: device descriptor read/all, error -71 [ 1535.939923][T11089] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1536.614309][T11313] pimreg: entered allmulticast mode [ 1536.858783][T11089] veth0_vlan: entered promiscuous mode [ 1536.953608][T11089] veth1_vlan: entered promiscuous mode [ 1537.131864][T11310] pimreg: left allmulticast mode [ 1537.263113][T11324] netlink: 'syz.2.951': attribute type 6 has an invalid length. [ 1537.316103][T11324] netlink: 199836 bytes leftover after parsing attributes in process `syz.2.951'. [ 1537.585406][T11322] input: syz1 as /devices/virtual/input/input40 [ 1537.602650][T11089] veth0_macvtap: entered promiscuous mode [ 1537.699380][T11328] netlink: 4 bytes leftover after parsing attributes in process `syz.1.952'. [ 1537.748796][T11328] bridge_slave_1: left allmulticast mode [ 1537.800635][T11328] bridge_slave_1: left promiscuous mode [ 1537.840042][T11328] bridge0: port 2(bridge_slave_1) entered disabled state [ 1537.984692][T11328] bridge_slave_0: left allmulticast mode [ 1538.066625][T11328] bridge_slave_0: left promiscuous mode [ 1538.090380][T11328] bridge0: port 1(bridge_slave_0) entered disabled state [ 1538.894135][T11089] veth1_macvtap: entered promiscuous mode [ 1539.061429][T11089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1539.103488][T11089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1539.152492][T11089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1539.188988][T11089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1539.239758][T11089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1539.375762][T11089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1539.419558][T11089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1539.452926][T11089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1539.487105][T11089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1539.504226][T11344] 9pnet_virtio: no channels available for device syz [ 1539.529434][T11089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1539.559515][T11089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1539.584899][T11089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1539.634707][T11089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1539.670988][T11089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1539.688604][T11089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1539.745571][T11089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1539.778605][T11089] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1539.983035][T11089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1540.041385][T11089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1540.059561][T11089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1540.091179][T11089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1540.108985][T11089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1540.130156][T11089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1540.148292][T11089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1540.186084][T11089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1540.206721][T11089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1540.230884][T11089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1540.251650][T11089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1540.269621][T11348] binder: 11342:11348 ioctl 40046205 0 returned -22 [ 1540.302381][T11089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1540.319881][T11089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1540.339873][T11089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1540.358721][T11089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1540.386035][T11089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1540.434940][T11089] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1540.509151][T11089] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1540.547250][T11089] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1540.595354][T11089] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1540.635483][T11089] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1541.489601][T11354] vimc link validate: Scaler:src:640x480 (0x33424752, 8, 0, 0, 0) RGB/YUV Capture:snk:640x480 (0x33424752, 8, 0, 0, 0) [ 1541.648781][ T5353] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1541.690528][ T5353] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1541.931260][ T1005] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1541.939165][ T1005] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1542.481406][T11362] netlink: 'syz.1.960': attribute type 6 has an invalid length. [ 1542.703881][T11362] netlink: 199836 bytes leftover after parsing attributes in process `syz.1.960'. [ 1542.913217][T11367] netlink: 116 bytes leftover after parsing attributes in process `syz.4.961'. [ 1543.336539][T11373] netlink: 'syz.3.879': attribute type 6 has an invalid length. [ 1543.535744][T11367] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 1543.550259][T11367] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 1543.571197][T11367] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 1543.577512][T11367] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 1543.588727][T11367] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 1543.599895][T11367] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 1543.606190][T11367] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 1543.618943][T11367] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 1543.643987][T11367] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 1543.669492][T11367] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 1543.691306][T11367] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 1543.704890][T11367] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 1543.711534][T11367] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 1543.760340][T11367] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 1543.815728][T11373] netlink: 199836 bytes leftover after parsing attributes in process `syz.3.879'. [ 1544.816321][T11386] netlink: 'syz.0.962': attribute type 6 has an invalid length. [ 1545.105642][T11386] netlink: 199836 bytes leftover after parsing attributes in process `syz.0.962'. [ 1545.269506][ T7124] Bluetooth: hci2: command 0x0406 tx timeout [ 1545.434474][T11384] netlink: 'syz.3.964': attribute type 6 has an invalid length. [ 1545.519630][T11384] netlink: 199836 bytes leftover after parsing attributes in process `syz.3.964'. [ 1545.670156][T10794] Bluetooth: hci1: command 0x0c1a tx timeout [ 1545.676277][ T7124] Bluetooth: hci3: command 0x0c1a tx timeout [ 1545.719522][ T6479] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 1545.749507][T10794] Bluetooth: hci4: command 0x0c1a tx timeout [ 1545.755676][ T7124] Bluetooth: hci0: command 0x0405 tx timeout [ 1545.922931][ T6479] usb 5-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 1545.941123][ T6479] usb 5-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 1545.954999][ T6479] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 1545.964168][ T6479] usb 5-1: config 1 interface 0 altsetting 0 has an endpoint descriptor with address 0xF7, changing to 0x87 [ 1545.976251][ T6479] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x87 has invalid maxpacket 14129, setting to 64 [ 1545.997574][ T6479] usb 5-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 1546.042300][ T6479] usb 5-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 1546.051927][ T6479] usb 5-1: Product: syz [ 1546.056261][ T6479] usb 5-1: Manufacturer: syz [ 1546.089119][ T6479] cdc_wdm 5-1:1.0: skipping garbage [ 1546.119099][ T6479] cdc_wdm 5-1:1.0: skipping garbage [ 1546.129826][ T6479] cdc_wdm 5-1:1.0: probe with driver cdc_wdm failed with error -22 [ 1546.477385][ T6479] usb 5-1: USB disconnect, device number 22 [ 1547.349470][ T7124] Bluetooth: hci2: command 0x0406 tx timeout [ 1547.751307][ T7124] Bluetooth: hci3: command 0x0c1a tx timeout [ 1547.757427][ T7124] Bluetooth: hci1: command 0x0c1a tx timeout [ 1547.829691][ T7124] Bluetooth: hci0: command 0x0405 tx timeout [ 1547.835792][ T7124] Bluetooth: hci4: command 0x0c1a tx timeout [ 1549.728351][T11405] netlink: 12 bytes leftover after parsing attributes in process `syz.4.969'. [ 1549.833786][T10794] Bluetooth: hci1: command 0x0c1a tx timeout [ 1549.833800][ T5230] Bluetooth: hci3: command 0x0c1a tx timeout [ 1549.909791][ T5230] Bluetooth: hci4: command 0x0c1a tx timeout [ 1549.909803][T10794] Bluetooth: hci0: command 0x0405 tx timeout [ 1550.067135][T11405] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 1550.073577][T11405] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 1550.079989][T11405] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 1550.086181][T11405] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 1550.092409][T11405] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 1550.359494][T11411] binder: 11408:11411 ioctl 40046205 0 returned -22 [ 1550.690264][T11421] hugetlbfs: Unknown parameter 'nr_fnod¿Œ»' [ 1551.002828][T11426] veth0_vlan: left promiscuous mode [ 1551.054629][T11426] veth0_vlan: entered promiscuous mode [ 1551.272568][T11427] mkiss: ax0: crc mode is auto. [ 1551.757903][ T1271] ieee802154 phy0 wpan0: encryption failed: -22 [ 1551.764483][ T1271] ieee802154 phy1 wpan1: encryption failed: -22 [ 1551.989845][T10794] Bluetooth: hci2: command 0x0406 tx timeout [ 1552.150481][T10794] Bluetooth: hci3: command 0x0c1a tx timeout [ 1552.156599][T10794] Bluetooth: hci4: command 0x0c1a tx timeout [ 1552.168755][T10794] Bluetooth: hci0: command 0x0405 tx timeout [ 1552.175084][T10794] Bluetooth: hci1: command 0x0c1a tx timeout [ 1558.064524][T11427] mkiss: ax0: crc mode is auto. [ 1563.917076][T10794] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 1563.938698][T10794] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 1563.947770][T10794] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 1563.961448][T10794] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 1563.970145][T10794] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 1563.999835][T10794] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 1564.705432][T10794] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 1564.752902][ T8188] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 1564.767408][ T8188] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 1564.777695][ T8188] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 1564.817883][ T8188] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 1564.825941][ T8188] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 1564.870909][ T7124] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 1564.886674][ T7124] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 1564.895794][ T7124] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 1564.912307][ T7124] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 1564.924915][ T7124] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 1564.932826][ T7124] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 1565.140578][T10794] Bluetooth: hci8: unexpected cc 0x0c03 length: 249 > 1 [ 1565.169957][T10794] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 1565.178979][T10794] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 1565.188730][T10794] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 1565.198129][T10794] Bluetooth: hci8: unexpected cc 0x0c25 length: 249 > 3 [ 1565.211169][T10794] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 [ 1565.351713][T10794] Bluetooth: hci9: unexpected cc 0x0c03 length: 249 > 1 [ 1565.373459][T10794] Bluetooth: hci9: unexpected cc 0x1003 length: 249 > 9 [ 1565.386889][T10794] Bluetooth: hci9: unexpected cc 0x1001 length: 249 > 9 [ 1565.396374][T10794] Bluetooth: hci9: unexpected cc 0x0c23 length: 249 > 4 [ 1565.405124][T10794] Bluetooth: hci9: unexpected cc 0x0c25 length: 249 > 3 [ 1565.413964][T10794] Bluetooth: hci9: unexpected cc 0x0c38 length: 249 > 2 [ 1566.070305][T10794] Bluetooth: hci5: command tx timeout [ 1566.870084][T10794] Bluetooth: hci6: command tx timeout [ 1567.030305][T10794] Bluetooth: hci7: command tx timeout [ 1567.269796][T10794] Bluetooth: hci8: command tx timeout [ 1567.510462][T10794] Bluetooth: hci9: command tx timeout [ 1568.150316][T10794] Bluetooth: hci5: command tx timeout [ 1568.949898][T10794] Bluetooth: hci6: command tx timeout [ 1569.110205][T10794] Bluetooth: hci7: command tx timeout [ 1569.369376][T10794] Bluetooth: hci8: command tx timeout [ 1569.589735][T10794] Bluetooth: hci9: command tx timeout [ 1570.239540][T10794] Bluetooth: hci5: command tx timeout [ 1571.029814][T10794] Bluetooth: hci6: command tx timeout [ 1571.195544][T10794] Bluetooth: hci7: command tx timeout [ 1571.430121][T10794] Bluetooth: hci8: command tx timeout [ 1571.715412][T10794] Bluetooth: hci9: command tx timeout [ 1572.313403][T10794] Bluetooth: hci5: command tx timeout [ 1573.109909][T10794] Bluetooth: hci6: command tx timeout [ 1573.270225][T10794] Bluetooth: hci7: command tx timeout [ 1573.687751][T10794] Bluetooth: hci8: command tx timeout [ 1573.749704][T10794] Bluetooth: hci9: command tx timeout [ 1578.517000][T11453] chnl_net:caif_netlink_parms(): no params data found [ 1578.591980][T11447] chnl_net:caif_netlink_parms(): no params data found [ 1584.898071][T11452] chnl_net:caif_netlink_parms(): no params data found [ 1584.927813][T11456] chnl_net:caif_netlink_parms(): no params data found [ 1584.958081][T11458] chnl_net:caif_netlink_parms(): no params data found [ 1613.200936][ T1271] ieee802154 phy0 wpan0: encryption failed: -22 [ 1613.207352][ T1271] ieee802154 phy1 wpan1: encryption failed: -22 [ 1624.562542][ T7124] Bluetooth: hci10: unexpected cc 0x0c03 length: 249 > 1 [ 1624.579728][ T7124] Bluetooth: hci10: unexpected cc 0x1003 length: 249 > 9 [ 1624.593520][ T7124] Bluetooth: hci10: unexpected cc 0x1001 length: 249 > 9 [ 1624.602855][ T7124] Bluetooth: hci10: unexpected cc 0x0c23 length: 249 > 4 [ 1624.612153][ T7124] Bluetooth: hci10: unexpected cc 0x0c25 length: 249 > 3 [ 1624.626583][ T7124] Bluetooth: hci10: unexpected cc 0x0c38 length: 249 > 2 [ 1624.921455][T10794] Bluetooth: hci11: unexpected cc 0x0c03 length: 249 > 1 [ 1624.938696][T10794] Bluetooth: hci11: unexpected cc 0x1003 length: 249 > 9 [ 1624.948987][T10794] Bluetooth: hci11: unexpected cc 0x1001 length: 249 > 9 [ 1624.971758][T10794] Bluetooth: hci11: unexpected cc 0x0c23 length: 249 > 4 [ 1624.990210][T10794] Bluetooth: hci11: unexpected cc 0x0c25 length: 249 > 3 [ 1624.998217][T10794] Bluetooth: hci11: unexpected cc 0x0c38 length: 249 > 2 [ 1625.140814][ T7124] Bluetooth: hci12: unexpected cc 0x0c03 length: 249 > 1 [ 1625.160778][ T7124] Bluetooth: hci12: unexpected cc 0x1003 length: 249 > 9 [ 1625.170531][ T7124] Bluetooth: hci12: unexpected cc 0x1001 length: 249 > 9 [ 1625.195990][ T7124] Bluetooth: hci12: unexpected cc 0x0c23 length: 249 > 4 [ 1625.204602][ T7124] Bluetooth: hci12: unexpected cc 0x0c25 length: 249 > 3 [ 1625.213635][ T7124] Bluetooth: hci12: unexpected cc 0x0c38 length: 249 > 2 [ 1625.416687][T10794] Bluetooth: hci13: unexpected cc 0x0c03 length: 249 > 1 [ 1625.427652][T10794] Bluetooth: hci13: unexpected cc 0x1003 length: 249 > 9 [ 1625.440089][T10794] Bluetooth: hci13: unexpected cc 0x1001 length: 249 > 9 [ 1625.453626][T10794] Bluetooth: hci13: unexpected cc 0x0c23 length: 249 > 4 [ 1625.474240][T10794] Bluetooth: hci13: unexpected cc 0x0c25 length: 249 > 3 [ 1625.489857][T10794] Bluetooth: hci13: unexpected cc 0x0c38 length: 249 > 2 [ 1626.011181][ T7124] Bluetooth: hci14: unexpected cc 0x0c03 length: 249 > 1 [ 1626.091425][ T7124] Bluetooth: hci14: unexpected cc 0x1003 length: 249 > 9 [ 1626.102284][ T7124] Bluetooth: hci14: unexpected cc 0x1001 length: 249 > 9 [ 1626.183703][ T7124] Bluetooth: hci14: unexpected cc 0x0c23 length: 249 > 4 [ 1626.194937][ T7124] Bluetooth: hci14: unexpected cc 0x0c25 length: 249 > 3 [ 1626.202870][ T7124] Bluetooth: hci14: unexpected cc 0x0c38 length: 249 > 2 [ 1626.709471][ T7124] Bluetooth: hci10: command tx timeout [ 1627.111004][ T7124] Bluetooth: hci11: command tx timeout [ 1627.269889][ T7124] Bluetooth: hci12: command tx timeout [ 1627.590021][ T7124] Bluetooth: hci13: command tx timeout [ 1628.309642][ T7124] Bluetooth: hci14: command tx timeout [ 1628.789821][ T7124] Bluetooth: hci10: command tx timeout [ 1629.189799][ T7124] Bluetooth: hci11: command tx timeout [ 1629.349890][ T7124] Bluetooth: hci12: command tx timeout [ 1629.670764][ T7124] Bluetooth: hci13: command tx timeout [ 1630.389736][ T7124] Bluetooth: hci14: command tx timeout [ 1630.869725][ T7124] Bluetooth: hci10: command tx timeout [ 1631.269854][ T7124] Bluetooth: hci11: command tx timeout [ 1631.429810][ T7124] Bluetooth: hci12: command tx timeout [ 1631.761741][ T7124] Bluetooth: hci13: command tx timeout [ 1632.469738][T10794] Bluetooth: hci14: command tx timeout [ 1632.959881][T10794] Bluetooth: hci10: command tx timeout [ 1633.352708][T10794] Bluetooth: hci11: command tx timeout [ 1633.509649][T10794] Bluetooth: hci12: command tx timeout [ 1633.830695][T10794] Bluetooth: hci13: command tx timeout [ 1634.254655][T11458] workqueue: Failed to create a rescuer kthread for wq "wg-crypt-wg0": -EINTR [ 1634.266150][T11453] bridge0: port 1(bridge_slave_0) entered blocking state [ 1634.322555][T11453] bridge0: port 1(bridge_slave_0) entered disabled state [ 1634.354972][T11453] bridge_slave_0: entered allmulticast mode [ 1634.396785][T11453] bridge_slave_0: entered promiscuous mode [ 1634.551942][T10794] Bluetooth: hci14: command tx timeout [ 1674.639744][ T1271] ieee802154 phy0 wpan0: encryption failed: -22 [ 1674.646159][ T1271] ieee802154 phy1 wpan1: encryption failed: -22 [ 1684.626452][ T7124] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 1684.819474][ T7124] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 1684.831667][ T7124] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 1684.853231][ T7124] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 1684.876660][ T7124] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 1684.884669][ T7124] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 1685.701400][ T7124] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 1685.715460][ T7124] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 1685.744898][ T7124] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 1685.758669][ T7124] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 1685.767678][ T7124] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 1685.790848][ T7124] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 1685.935489][T10794] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 1685.951327][T10794] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 1685.960281][T10794] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 1685.969254][T10794] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 1685.978143][T10794] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 1685.994232][T10794] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 1686.311429][ T7124] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 1686.323184][ T7124] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 1686.335604][ T7124] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 1686.350801][ T7124] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 1686.361185][ T7124] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 1686.368886][ T7124] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 1686.830815][T10794] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 1686.842178][T10794] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 1686.851071][T10794] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 1686.860629][T10794] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 1686.869124][T10794] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 1686.880401][T10794] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 1686.949954][T10794] Bluetooth: hci0: command tx timeout [ 1687.830546][T10794] Bluetooth: hci1: command tx timeout [ 1688.070012][T10794] Bluetooth: hci2: command tx timeout [ 1688.470238][T10794] Bluetooth: hci3: command tx timeout [ 1688.950215][T10794] Bluetooth: hci4: command tx timeout [ 1689.040114][T10794] Bluetooth: hci0: command tx timeout [ 1689.909897][T10794] Bluetooth: hci1: command tx timeout [ 1690.149695][T10794] Bluetooth: hci2: command tx timeout [ 1690.632208][T10794] Bluetooth: hci3: command tx timeout [ 1694.064137][ T7124] Bluetooth: hci4: command tx timeout [ 1694.075093][ T7124] Bluetooth: hci0: command tx timeout [ 1694.080759][ T8188] Bluetooth: hci2: command tx timeout [ 1694.086305][ T8188] Bluetooth: hci3: command tx timeout [ 1694.095864][T10794] Bluetooth: hci1: command tx timeout [ 1696.469349][ T54] Bluetooth: hci1: command tx timeout [ 1696.474926][ T54] Bluetooth: hci0: command tx timeout [ 1696.480568][T10794] Bluetooth: hci3: command tx timeout [ 1696.486012][T10794] Bluetooth: hci2: command tx timeout [ 1696.491627][ T54] Bluetooth: hci4: command tx timeout [ 1698.550187][T10794] Bluetooth: hci4: command tx timeout [ 1736.076469][ T1271] ieee802154 phy0 wpan0: encryption failed: -22 [ 1736.083139][ T1271] ieee802154 phy1 wpan1: encryption failed: -22 [ 1744.430751][ T7124] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 1744.441612][ T7124] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 1744.461539][ T7124] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 1744.480981][ T7124] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 1744.489249][ T7124] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 1744.496801][ T7124] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 1746.576410][ T5230] Bluetooth: hci5: command tx timeout [ 1746.701745][T11552] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 1746.720085][T11552] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 1746.728294][T11552] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 1746.737798][T11552] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 1746.746498][T11552] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 1746.789621][T11552] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 1747.060675][T11551] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 1747.072851][T11551] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 1747.083469][T11551] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 1747.093360][T11551] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 1747.102024][T11551] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 1747.110785][T11551] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 1747.249027][T11552] Bluetooth: hci8: unexpected cc 0x0c03 length: 249 > 1 [ 1747.262708][T11552] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 1747.272400][T11552] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 1747.283378][T11552] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 1747.294556][T11552] Bluetooth: hci8: unexpected cc 0x0c25 length: 249 > 3 [ 1747.309455][T11552] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 [ 1747.924916][T11551] Bluetooth: hci9: unexpected cc 0x0c03 length: 249 > 1 [ 1747.945354][T11551] Bluetooth: hci9: unexpected cc 0x1003 length: 249 > 9 [ 1747.954865][T11551] Bluetooth: hci9: unexpected cc 0x1001 length: 249 > 9 [ 1747.964454][T11551] Bluetooth: hci9: unexpected cc 0x0c23 length: 249 > 4 [ 1747.973806][T11551] Bluetooth: hci9: unexpected cc 0x0c25 length: 249 > 3 [ 1747.984431][T11551] Bluetooth: hci9: unexpected cc 0x0c38 length: 249 > 2 [ 1748.629940][T11552] Bluetooth: hci10: command 0x0406 tx timeout [ 1748.636132][T11552] Bluetooth: hci11: command 0x0406 tx timeout [ 1748.642727][T11551] Bluetooth: hci12: command 0x0406 tx timeout [ 1748.648876][T11551] Bluetooth: hci13: command 0x0406 tx timeout [ 1748.661819][ T7124] Bluetooth: hci5: command tx timeout [ 1748.880250][ T8188] Bluetooth: hci6: command tx timeout [ 1749.200072][ T8188] Bluetooth: hci7: command tx timeout [ 1749.437393][ T8188] Bluetooth: hci8: command tx timeout [ 1750.070225][ T8188] Bluetooth: hci9: command tx timeout [ 1750.720323][ T8188] Bluetooth: hci5: command tx timeout [ 1750.959227][ T8188] Bluetooth: hci6: command tx timeout [ 1751.279758][ T8188] Bluetooth: hci7: command tx timeout [ 1751.509909][ T8188] Bluetooth: hci8: command tx timeout [ 1752.160397][ T8188] Bluetooth: hci9: command tx timeout [ 1752.789589][ T8188] Bluetooth: hci5: command tx timeout [ 1753.029584][ T8188] Bluetooth: hci6: command tx timeout [ 1753.350041][ T8188] Bluetooth: hci7: command tx timeout [ 1753.590036][ T8188] Bluetooth: hci8: command tx timeout [ 1754.240199][ T8188] Bluetooth: hci9: command tx timeout [ 1755.119309][ T8188] Bluetooth: hci6: command tx timeout [ 1755.429455][ T8188] Bluetooth: hci7: command tx timeout [ 1755.669766][ T8188] Bluetooth: hci8: command tx timeout [ 1756.310001][ T8188] Bluetooth: hci9: command tx timeout [ 1797.524637][ T1271] ieee802154 phy0 wpan0: encryption failed: -22 [ 1797.535193][ T1271] ieee802154 phy1 wpan1: encryption failed: -22 [ 1801.990783][ T31] INFO: task syz.4.973:11423 blocked for more than 143 seconds. [ 1801.999009][ T31] Not tainted 6.11.0-syzkaller-02574-ga430d95c5efa #0 [ 1802.039598][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1802.048343][ T31] task:syz.4.973 state:D stack:27280 pid:11423 tgid:11422 ppid:10895 flags:0x00004002 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 1802.129205][ T31] Call Trace: [ 1802.132559][ T31] [ 1802.135535][ T31] __schedule+0xe37/0x5490 [ 1802.169195][ T31] ? __pfx___lock_acquire+0x10/0x10 [ 1802.174527][ T31] ? __pfx___schedule+0x10/0x10 [ 1802.199487][ T31] ? schedule+0x298/0x350 [ 1802.203929][ T31] ? __pfx_lock_release+0x10/0x10 [ 1802.249197][ T31] ? __mutex_lock+0x5b3/0x9c0 [ 1802.253975][ T31] ? __mutex_trylock_common+0x78/0x250 [ 1802.290087][ T31] schedule+0xe7/0x350 [ 1802.294275][ T31] schedule_preempt_disabled+0x13/0x30 [ 1802.329195][ T31] __mutex_lock+0x5b8/0x9c0 [ 1802.333905][ T31] ? tun_chr_close+0x38/0x230 [ 1802.338658][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 1802.369201][ T31] ? locks_remove_file+0x393/0x5a0 [ 1802.389216][ T31] ? __pfx_locks_remove_file+0x10/0x10 [ 1802.394795][ T31] ? __pfx_tun_chr_close+0x10/0x10 [ 1802.429458][ T31] ? tun_chr_close+0x38/0x230 [ 1802.434250][ T31] ? rtnl_lock+0x9/0x20 [ 1802.438601][ T31] tun_chr_close+0x38/0x230 [ 1802.479234][ T31] __fput+0x3f6/0xb60 [ 1802.483357][ T31] task_work_run+0x14e/0x250 [ 1802.488024][ T31] ? __pfx_task_work_run+0x10/0x10 [ 1802.522180][ T31] ? switch_task_namespaces+0xeb/0x100 [ 1802.527756][ T31] do_exit+0xaa3/0x2bb0 [ 1802.581417][ T31] ? get_signal+0x8f2/0x2770 [ 1802.586108][ T31] ? __pfx_do_exit+0x10/0x10 [ 1802.673952][ T31] ? do_raw_spin_lock+0x12d/0x2c0 [ 1802.709999][ T31] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 1802.715467][ T31] do_group_exit+0xd3/0x2a0 [ 1802.789220][ T31] get_signal+0x25fb/0x2770 [ 1802.793855][ T31] ? __pfx_get_signal+0x10/0x10 [ 1802.798778][ T31] ? task_work_add+0x1d6/0x370 [ 1802.829215][ T31] arch_do_signal_or_restart+0x90/0x7e0 [ 1802.834872][ T31] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 1802.859352][ T31] ? ksys_read+0x1ab/0x260 [ 1802.863885][ T31] ? __pfx_ksys_read+0x10/0x10 [ 1802.868715][ T31] syscall_exit_to_user_mode+0x150/0x2a0 [ 1802.899288][ T31] do_syscall_64+0xda/0x250 [ 1802.903885][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1802.930113][ T31] RIP: 0033:0x7fc87cf7def9 [ 1802.934619][ T31] RSP: 002b:00007fc87dca0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1802.959502][ T31] RAX: 0000000000018ff8 RBX: 00007fc87d135f80 RCX: 00007fc87cf7def9 [ 1802.967651][ T31] RDX: 0000000000018ff8 RSI: 0000000020019680 RDI: 0000000000000007 [ 1802.989380][ T31] RBP: 00007fc87cff0b76 R08: 0000000000000000 R09: 0000000000000000 [ 1802.997424][ T31] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1803.032418][ T31] R13: 0000000000000000 R14: 00007fc87d135f80 R15: 00007fff164f6858 [ 1803.049208][ T31] [ 1803.052300][ T31] INFO: task syz.0.976:11431 blocked for more than 144 seconds. [ 1803.077805][ T31] Not tainted 6.11.0-syzkaller-02574-ga430d95c5efa #0 [ 1803.085987][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1803.110090][ T31] task:syz.0.976 state:D stack:26480 pid:11431 tgid:11431 ppid:10928 flags:0x00004006 [ 1803.133980][ T31] Call Trace: [ 1803.137337][ T31] [ 1803.149351][ T31] __schedule+0xe37/0x5490 [ 1803.153870][ T31] ? __pfx___lock_acquire+0x10/0x10 [ 1803.170439][ T31] ? __pfx___schedule+0x10/0x10 [ 1803.175397][ T31] ? schedule+0x298/0x350 [ 1803.189332][ T31] ? __pfx_lock_release+0x10/0x10 [ 1803.194557][ T31] ? __mutex_lock+0x5b3/0x9c0 [ 1803.211585][ T30] audit: type=1400 audit(1726585367.012:328): avc: denied { search } for pid=4655 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1803.249355][ T31] ? __mutex_trylock_common+0x78/0x250 [ 1803.254944][ T31] schedule+0xe7/0x350 [ 1803.259090][ T31] schedule_preempt_disabled+0x13/0x30 [ 1803.282351][ T31] __mutex_lock+0x5b8/0x9c0 [ 1803.286939][ T31] ? tun_chr_close+0x38/0x230 [ 1803.309570][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 1803.314690][ T31] ? locks_remove_file+0x393/0x5a0 [ 1803.329337][ T31] ? __pfx_locks_remove_file+0x10/0x10 [ 1803.349786][ T31] ? __pfx_tun_chr_close+0x10/0x10 [ 1803.354998][ T31] ? tun_chr_close+0x38/0x230 [ 1803.379521][ T31] ? rtnl_lock+0x9/0x20 [ 1803.383793][ T31] tun_chr_close+0x38/0x230 [ 1803.388353][ T31] __fput+0x3f6/0xb60 [ 1803.409439][ T31] task_work_run+0x14e/0x250 [ 1803.416040][ T31] ? __pfx_task_work_run+0x10/0x10 [ 1803.429339][ T31] ? switch_task_namespaces+0xeb/0x100 [ 1803.453158][ T30] audit: type=1400 audit(1726585367.242:329): avc: denied { write } for pid=4655 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1803.489633][ T31] do_exit+0xaa3/0x2bb0 [ 1803.493987][ T31] ? get_signal+0x8f2/0x2770 [ 1803.498728][ T31] ? __pfx_do_exit+0x10/0x10 [ 1803.519389][ T30] audit: type=1400 audit(1726585367.242:330): avc: denied { remove_name } for pid=4655 comm="syslogd" name="messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1803.545755][ T31] ? do_raw_spin_lock+0x12d/0x2c0 [ 1803.553475][ T31] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 1803.558938][ T31] do_group_exit+0xd3/0x2a0 [ 1803.579348][ T31] get_signal+0x25fb/0x2770 [ 1803.583971][ T31] ? __pfx_get_signal+0x10/0x10 [ 1803.588889][ T31] arch_do_signal_or_restart+0x90/0x7e0 [ 1803.609325][ T30] audit: type=1400 audit(1726585367.242:331): avc: denied { add_name } for pid=4655 comm="syslogd" name="messages.0" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1803.633069][ T31] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 1803.660120][ T31] ? handle_mm_fault+0x52d/0xa60 [ 1803.665168][ T31] ? do_user_addr_fault+0x83d/0x13f0 [ 1803.689609][ T31] irqentry_exit_to_user_mode+0x13f/0x280 [ 1803.695427][ T31] asm_exc_page_fault+0x26/0x30 [ 1803.709319][ T31] RIP: 0033:0x7fad7665d276 [ 1803.713813][ T31] RSP: 002b:00007ffe4c53ce10 EFLAGS: 00010202 [ 1803.729307][ T31] RAX: 000000000000a008 RBX: 00007fad77465720 RCX: 0000000000000000 [ 1803.737355][ T31] RDX: 0000001b2e516000 RSI: 0000000000000008 RDI: 00007fad77465720 [ 1803.777544][ T31] RBP: ffffffff843ec99c R08: 00007fad75e010d0 R09: 00007fad76922000 [ 1803.799244][ T31] R10: 000000008b181b30 R11: 0000000000000002 R12: 000000000000074d [ 1803.811841][ T31] R13: 00007fad76936018 R14: 00000000000001ca R15: ffffffffffff6000 [ 1803.829771][ T31] ? security_xfrm_decode_session+0x20c/0x240 [ 1803.835955][ T31] [ 1803.839016][ T31] INFO: task syz-executor:11447 blocked for more than 145 seconds. [ 1803.869539][ T31] Not tainted 6.11.0-syzkaller-02574-ga430d95c5efa #0 [ 1803.876900][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1803.911517][ T31] task:syz-executor state:D stack:24976 pid:11447 tgid:11447 ppid:1 flags:0x00004006 [ 1803.929199][ T31] Call Trace: [ 1803.932542][ T31] [ 1803.935519][ T31] __schedule+0xe37/0x5490 [ 1803.957107][ T31] ? __pfx___lock_acquire+0x10/0x10 [ 1803.973248][ T31] ? __pfx___schedule+0x10/0x10 [ 1803.978206][ T31] ? schedule+0x298/0x350 [ 1803.999521][ T31] ? __pfx_lock_release+0x10/0x10 [ 1804.006914][ T31] ? __mutex_lock+0x5b3/0x9c0 [ 1804.019318][ T31] ? __mutex_trylock_common+0x78/0x250 [ 1804.024872][ T31] schedule+0xe7/0x350 [ 1804.029009][ T31] schedule_preempt_disabled+0x13/0x30 [ 1804.055594][ T31] __mutex_lock+0x5b8/0x9c0 [ 1804.069775][ T31] ? tun_chr_close+0x38/0x230 [ 1804.074644][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 1804.089369][ T31] ? locks_remove_file+0x393/0x5a0 [ 1804.094615][ T31] ? __pfx_locks_remove_file+0x10/0x10 [ 1804.109370][ T31] ? __pfx_tun_chr_close+0x10/0x10 [ 1804.114615][ T31] ? tun_chr_close+0x38/0x230 [ 1804.138854][ T31] ? rtnl_lock+0x9/0x20 [ 1804.145755][ T31] tun_chr_close+0x38/0x230 [ 1804.169355][ T31] __fput+0x3f6/0xb60 [ 1804.173491][ T31] task_work_run+0x14e/0x250 [ 1804.178158][ T31] ? __pfx_task_work_run+0x10/0x10 [ 1804.199407][ T31] ? switch_task_namespaces+0xeb/0x100 [ 1804.205008][ T31] do_exit+0xaa3/0x2bb0 [ 1804.219224][ T31] ? get_signal+0x8f2/0x2770 [ 1804.223882][ T31] ? __pfx_do_exit+0x10/0x10 [ 1804.228527][ T31] ? do_raw_spin_lock+0x12d/0x2c0 [ 1804.250298][ T31] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 1804.279372][ T31] do_group_exit+0xd3/0x2a0 [ 1804.283998][ T31] get_signal+0x25fb/0x2770 [ 1804.288576][ T31] ? __pfx_get_signal+0x10/0x10 [ 1804.310037][ T31] arch_do_signal_or_restart+0x90/0x7e0 [ 1804.315682][ T31] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 1804.339534][ T31] syscall_exit_to_user_mode+0x150/0x2a0 [ 1804.345292][ T31] do_syscall_64+0xda/0x250 [ 1804.363214][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1804.379352][ T31] RIP: 0033:0x7f10e897fd8c [ 1804.383870][ T31] RSP: 002b:00007fffb63dba30 EFLAGS: 00000293 ORIG_RAX: 000000000000002c [ 1804.409423][ T31] RAX: 000000000000006c RBX: 00007f10e9664620 RCX: 00007f10e897fd8c [ 1804.417631][ T31] RDX: 000000000000006c RSI: 00007f10e9664670 RDI: 0000000000000003 [ 1804.439358][ T31] RBP: 0000000000000000 R08: 00007fffb63dba84 R09: 000000000000000c [ 1804.447537][ T31] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000003 [ 1804.479705][ T31] R13: 0000000000000000 R14: 00007f10e9664670 R15: 0000000000000000 [ 1804.487786][ T31] [ 1804.502154][ T31] INFO: task syz-executor:11452 blocked for more than 145 seconds. [ 1804.519712][ T31] Not tainted 6.11.0-syzkaller-02574-ga430d95c5efa #0 [ 1804.527056][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1804.557279][ T31] task:syz-executor state:D stack:25008 pid:11452 tgid:11452 ppid:1 flags:0x00004006 [ 1804.579616][ T31] Call Trace: [ 1804.582974][ T31] [ 1804.585951][ T31] __schedule+0xe37/0x5490 [ 1804.608540][ T31] ? __pfx___lock_acquire+0x10/0x10 [ 1804.617132][ T31] ? __pfx___schedule+0x10/0x10 [ 1804.625564][ T31] ? schedule+0x298/0x350 [ 1804.639935][ T31] ? __pfx_lock_release+0x10/0x10 [ 1804.645066][ T31] ? __mutex_lock+0x5b3/0x9c0 [ 1804.671231][ T31] ? __mutex_trylock_common+0x78/0x250 [ 1804.676805][ T31] schedule+0xe7/0x350 [ 1804.689339][ T31] schedule_preempt_disabled+0x13/0x30 [ 1804.694940][ T31] __mutex_lock+0x5b8/0x9c0 [ 1804.710278][ T31] ? tun_chr_close+0x38/0x230 [ 1804.715037][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 1804.737763][ T31] ? locks_remove_file+0x393/0x5a0 [ 1804.743737][ T31] ? __pfx_locks_remove_file+0x10/0x10 [ 1804.759584][ T31] ? __pfx_tun_chr_close+0x10/0x10 [ 1804.779749][ T31] ? tun_chr_close+0x38/0x230 [ 1804.784533][ T31] ? rtnl_lock+0x9/0x20 [ 1804.800116][ T31] tun_chr_close+0x38/0x230 [ 1804.804723][ T31] __fput+0x3f6/0xb60 [ 1804.808781][ T31] task_work_run+0x14e/0x250 [ 1804.829897][ T31] ? __pfx_task_work_run+0x10/0x10 [ 1804.944484][ T31] ? switch_task_namespaces+0xeb/0x100 [ 1804.959401][ T31] do_exit+0xaa3/0x2bb0 [ 1804.963676][ T31] ? get_signal+0x8f2/0x2770 [ 1804.968323][ T31] ? __pfx_do_exit+0x10/0x10 [ 1804.999204][ T31] ? do_raw_spin_lock+0x12d/0x2c0 [ 1805.004314][ T31] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 1805.022662][ T31] do_group_exit+0xd3/0x2a0 [ 1805.027272][ T31] get_signal+0x25fb/0x2770 [ 1805.048940][ T31] ? __pfx_get_signal+0x10/0x10 [ 1805.059207][ T31] arch_do_signal_or_restart+0x90/0x7e0 [ 1805.064845][ T31] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 1805.089948][ T31] syscall_exit_to_user_mode+0x150/0x2a0 [ 1805.095687][ T31] do_syscall_64+0xda/0x250 [ 1805.117215][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1805.124162][ T31] RIP: 0033:0x7f3513d7fd8c [ 1805.128638][ T31] RSP: 002b:00007ffda7892300 EFLAGS: 00000293 ORIG_RAX: 000000000000002c [ 1805.159499][ T31] RAX: 000000000000002c RBX: 00007f3514a64620 RCX: 00007f3513d7fd8c [ 1805.167561][ T31] RDX: 000000000000002c RSI: 00007f3514a64670 RDI: 0000000000000003 [ 1805.199987][ T31] RBP: 0000000000000000 R08: 00007ffda7892354 R09: 000000000000000c [ 1805.208165][ T31] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000003 [ 1805.236735][ T31] R13: 0000000000000000 R14: 00007f3514a64670 R15: 0000000000000000 [ 1805.245705][ T31] [ 1805.248787][ T31] INFO: task syz-executor:11453 blocked for more than 146 seconds. [ 1805.284202][ T31] Not tainted 6.11.0-syzkaller-02574-ga430d95c5efa #0 [ 1805.299199][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1805.308010][ T31] task:syz-executor state:D stack:24448 pid:11453 tgid:11453 ppid:1 flags:0x00004006 [ 1805.336711][ T31] Call Trace: [ 1805.349198][ T31] [ 1805.352208][ T31] __schedule+0xe37/0x5490 [ 1805.356707][ T31] ? __pfx___lock_acquire+0x10/0x10 [ 1805.386682][ T31] ? __pfx___schedule+0x10/0x10 [ 1805.399197][ T31] ? schedule+0x298/0x350 [ 1805.403626][ T31] ? __pfx_lock_release+0x10/0x10 [ 1805.408744][ T31] ? __mutex_lock+0x5b3/0x9c0 [ 1805.429196][ T31] ? __mutex_trylock_common+0x78/0x250 [ 1805.434870][ T31] schedule+0xe7/0x350 [ 1805.439014][ T31] schedule_preempt_disabled+0x13/0x30 [ 1805.457048][ T31] __mutex_lock+0x5b8/0x9c0 [ 1805.469394][ T31] ? tun_chr_close+0x38/0x230 [ 1805.474168][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 1805.499886][ T31] ? locks_remove_file+0x393/0x5a0 [ 1805.505096][ T31] ? __pfx_locks_remove_file+0x10/0x10 [ 1805.519186][ T31] ? __pfx_tun_chr_close+0x10/0x10 [ 1805.524376][ T31] ? tun_chr_close+0x38/0x230 [ 1805.529106][ T31] ? rtnl_lock+0x9/0x20 [ 1805.545938][ T31] tun_chr_close+0x38/0x230 [ 1805.559605][ T31] __fput+0x3f6/0xb60 [ 1805.563699][ T31] task_work_run+0x14e/0x250 [ 1805.568365][ T31] ? __pfx_task_work_run+0x10/0x10 [ 1806.401333][ T31] ? switch_task_namespaces+0xeb/0x100 [ 1806.432369][ T31] do_exit+0xaa3/0x2bb0 [ 1806.436725][ T31] ? get_signal+0x8f2/0x2770 [ 1806.449260][ T31] ? __pfx_do_exit+0x10/0x10 [ 1806.453971][ T31] ? do_raw_spin_lock+0x12d/0x2c0 [ 1806.459126][ T31] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 1806.475415][ T31] do_group_exit+0xd3/0x2a0 [ 1806.489239][ T31] get_signal+0x25fb/0x2770 [ 1806.493871][ T31] ? __pfx_get_signal+0x10/0x10 [ 1806.498777][ T31] arch_do_signal_or_restart+0x90/0x7e0 [ 1806.539217][ T31] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 1806.545595][ T31] syscall_exit_to_user_mode+0x150/0x2a0 [ 1806.559872][ T31] do_syscall_64+0xda/0x250 [ 1806.564467][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1806.589499][ T31] RIP: 0033:0x7fcc4477fd8c [ 1806.594002][ T31] RSP: 002b:00007ffd9b706d70 EFLAGS: 00000293 ORIG_RAX: 000000000000002c [ 1806.619816][ T31] RAX: 0000000000000028 RBX: 00007fcc45464620 RCX: 00007fcc4477fd8c [ 1806.627949][ T31] RDX: 0000000000000028 RSI: 00007fcc45464670 RDI: 0000000000000003 [ 1806.656956][ T31] RBP: 0000000000000000 R08: 00007ffd9b706dc4 R09: 000000000000000c [ 1806.665836][ T31] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000003 [ 1806.689362][ T31] R13: 0000000000000000 R14: 00007fcc45464670 R15: 0000000000000000 [ 1806.697429][ T31] [ 1806.749356][ T31] INFO: task syz-executor:11456 blocked for more than 148 seconds. [ 1806.757324][ T31] Not tainted 6.11.0-syzkaller-02574-ga430d95c5efa #0 [ 1806.821885][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1806.853867][ T31] task:syz-executor state:D stack:24144 pid:11456 tgid:11456 ppid:1 flags:0x00004006 [ 1806.889750][ T31] Call Trace: [ 1806.893112][ T31] [ 1806.896088][ T31] __schedule+0xe37/0x5490 [ 1806.926751][ T31] ? __pfx___lock_acquire+0x10/0x10 [ 1806.949283][ T31] ? __pfx___schedule+0x10/0x10 [ 1806.954332][ T31] ? schedule+0x298/0x350 [ 1806.958742][ T31] ? __pfx_lock_release+0x10/0x10 [ 1806.990087][ T31] ? __mutex_lock+0x5b3/0x9c0 [ 1807.009347][ T31] ? __mutex_trylock_common+0x78/0x250 [ 1807.014918][ T31] schedule+0xe7/0x350 [ 1807.059616][ T31] schedule_preempt_disabled+0x13/0x30 [ 1807.065186][ T31] __mutex_lock+0x5b8/0x9c0 [ 1807.085331][ T31] ? tun_chr_close+0x38/0x230 [ 1807.099302][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 1807.104407][ T31] ? locks_remove_file+0x393/0x5a0 [ 1807.126598][ T31] ? __pfx_locks_remove_file+0x10/0x10 [ 1807.139201][ T31] ? __pfx_tun_chr_close+0x10/0x10 [ 1807.144465][ T31] ? tun_chr_close+0x38/0x230 [ 1807.159724][ T31] ? rtnl_lock+0x9/0x20 [ 1807.164389][ T31] tun_chr_close+0x38/0x230 [ 1807.168948][ T31] __fput+0x3f6/0xb60 [ 1807.188766][ T31] task_work_run+0x14e/0x250 [ 1807.196241][ T31] ? __pfx_task_work_run+0x10/0x10 [ 1807.210045][ T31] ? switch_task_namespaces+0xeb/0x100 [ 1807.215582][ T31] do_exit+0xaa3/0x2bb0 [ 1807.239386][ T31] ? get_signal+0x8f2/0x2770 [ 1807.244044][ T31] ? __pfx_do_exit+0x10/0x10 [ 1807.248740][ T31] ? do_raw_spin_lock+0x12d/0x2c0 [ 1807.269530][ T31] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 1807.274978][ T31] do_group_exit+0xd3/0x2a0 [ 1807.289751][ T31] get_signal+0x25fb/0x2770 [ 1807.294354][ T31] ? __pfx_get_signal+0x10/0x10 [ 1807.319454][ T31] arch_do_signal_or_restart+0x90/0x7e0 [ 1807.339198][ T31] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 1807.345463][ T31] syscall_exit_to_user_mode+0x150/0x2a0 [ 1807.359728][ T31] do_syscall_64+0xda/0x250 [ 1807.364393][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1807.385619][ T31] RIP: 0033:0x7f149ad7fd8c [ 1807.399337][ T31] RSP: 002b:00007fff30339470 EFLAGS: 00000293 ORIG_RAX: 000000000000002c [ 1807.407819][ T31] RAX: 000000000000002c RBX: 00007f149ba64620 RCX: 00007f149ad7fd8c [ 1807.449842][ T31] RDX: 000000000000002c RSI: 00007f149ba64670 RDI: 0000000000000003 [ 1807.457968][ T31] RBP: 0000000000000000 R08: 00007fff303394c4 R09: 000000000000000c [ 1807.479387][ T31] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000003 [ 1807.487419][ T31] R13: 0000000000000000 R14: 00007f149ba64670 R15: 0000000000000000 [ 1807.510655][ T31] [ 1807.537551][ T31] INFO: task syz-executor:11458 blocked for more than 148 seconds. [ 1807.559497][ T31] Not tainted 6.11.0-syzkaller-02574-ga430d95c5efa #0 [ 1807.566836][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1807.599211][ T31] task:syz-executor state:D stack:25008 pid:11458 tgid:11458 ppid:1 flags:0x00004006 [ 1807.619275][ T31] Call Trace: [ 1807.622623][ T31] [ 1807.625594][ T31] __schedule+0xe37/0x5490 [ 1807.649437][ T31] ? __pfx___lock_acquire+0x10/0x10 [ 1807.654763][ T31] ? __pfx___schedule+0x10/0x10 [ 1807.679420][ T31] ? schedule+0x298/0x350 [ 1807.683856][ T31] ? __pfx_lock_release+0x10/0x10 [ 1807.688944][ T31] ? __mutex_lock+0x5b3/0x9c0 [ 1807.709239][ T31] ? __mutex_trylock_common+0x78/0x250 [ 1807.714810][ T31] schedule+0xe7/0x350 [ 1807.718935][ T31] schedule_preempt_disabled+0x13/0x30 [ 1807.742051][ T31] __mutex_lock+0x5b8/0x9c0 [ 1807.746647][ T31] ? tun_chr_close+0x38/0x230 [ 1807.789526][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 1807.794656][ T31] ? locks_remove_file+0x393/0x5a0 [ 1807.812360][ T31] ? __pfx_locks_remove_file+0x10/0x10 [ 1807.817907][ T31] ? __pfx_tun_chr_close+0x10/0x10 [ 1807.844298][ T31] ? tun_chr_close+0x38/0x230 [ 1807.849063][ T31] ? rtnl_lock+0x9/0x20 [ 1807.859816][ T31] tun_chr_close+0x38/0x230 [ 1807.864403][ T31] __fput+0x3f6/0xb60 [ 1807.868459][ T31] task_work_run+0x14e/0x250 [ 1807.890329][ T31] ? __pfx_task_work_run+0x10/0x10 [ 1807.895544][ T31] ? switch_task_namespaces+0xeb/0x100 [ 1807.913401][ T31] do_exit+0xaa3/0x2bb0 [ 1807.917663][ T31] ? get_signal+0x8f2/0x2770 [ 1807.946119][ T31] ? __pfx_do_exit+0x10/0x10 [ 1807.951654][ T31] ? do_raw_spin_lock+0x12d/0x2c0 [ 1807.956752][ T31] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 1807.979213][ T31] do_group_exit+0xd3/0x2a0 [ 1807.983834][ T31] get_signal+0x25fb/0x2770 [ 1807.988420][ T31] ? __pfx_get_signal+0x10/0x10 [ 1808.009569][ T31] arch_do_signal_or_restart+0x90/0x7e0 [ 1808.015240][ T31] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 1808.038820][ T31] syscall_exit_to_user_mode+0x150/0x2a0 [ 1808.050763][ T31] do_syscall_64+0xda/0x250 [ 1808.055350][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1808.079426][ T31] RIP: 0033:0x7f1d3dd7fd8c [ 1808.083932][ T31] RSP: 002b:00007ffd8cd1ba30 EFLAGS: 00000293 ORIG_RAX: 000000000000002c [ 1808.109529][ T31] RAX: 000000000000003c RBX: 00007f1d3ea64620 RCX: 00007f1d3dd7fd8c [ 1808.129305][ T31] RDX: 000000000000003c RSI: 00007f1d3ea64670 RDI: 0000000000000003 [ 1808.137463][ T31] RBP: 0000000000000000 R08: 00007ffd8cd1ba84 R09: 000000000000000c [ 1808.169381][ T31] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000003 [ 1808.177443][ T31] R13: 0000000000000000 R14: 00007f1d3ea64670 R15: 0000000000000000 [ 1808.208635][ T31] [ 1808.212796][ T31] [ 1808.212796][ T31] Showing all locks held in the system: [ 1808.239471][ T31] 1 lock held by khungtaskd/31: [ 1808.244486][ T31] #0: ffffffff8ddba6a0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x75/0x340 [ 1808.275631][ T31] 3 locks held by kworker/1:1/46: [ 1808.289904][ T31] 3 locks held by kworker/u9:0/54: [ 1808.295103][ T31] #0: ffff88804ee90948 ((wq_completion)hci3){+.+.}-{0:0}, at: process_one_work+0x1277/0x1b40 [ 1808.327863][ T31] #1: ffffc90000bf7d80 ((work_completion)(&hdev->cmd_sync_work)){+.+.}-{0:0}, at: process_one_work+0x921/0x1b40 [ 1808.341073][ T31] #2: ffff888024e1cd80 (&hdev->req_lock){+.+.}-{3:3}, at: hci_cmd_sync_work+0x170/0x410 [ 1808.379485][ T31] 3 locks held by kworker/u8:4/61: [ 1808.384676][ T31] #0: ffff88802f97d948 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x1277/0x1b40 [ 1808.410515][ T31] #1: ffffc900015c7d80 ((work_completion)(&(&net->ipv6.addr_chk_work)->work)){+.+.}-{0:0}, at: process_one_work+0x921/0x1b40 [ 1808.439217][ T31] #2: ffffffff8fac9f28 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0x12/0x30 [ 1808.448922][ T31] 3 locks held by kworker/u8:5/1005: [ 1808.484208][ T31] #0: ffff88801ac89148 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x1277/0x1b40 [ 1808.499199][ T31] #1: ffffc90003fe7d80 ((linkwatch_work).work){+.+.}-{0:0}, at: process_one_work+0x921/0x1b40 [ 1808.530046][ T31] #2: ffffffff8fac9f28 (rtnl_mutex){+.+.}-{3:3}, at: linkwatch_event+0x51/0xc0 [ 1808.550071][ T31] 2 locks held by getty/4981: [ 1808.569294][ T31] #0: ffff8880308a70a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 1808.589672][ T31] #1: ffffc900031332f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0xfba/0x1480 [ 1808.609692][ T31] 3 locks held by kworker/u9:3/5230: [ 1808.615029][ T31] #0: ffff88807ac14148 ((wq_completion)hci1){+.+.}-{0:0}, at: process_one_work+0x1277/0x1b40 [ 1808.649496][ T31] #1: ffffc900036efd80 ((work_completion)(&hdev->cmd_sync_work)){+.+.}-{0:0}, at: process_one_work+0x921/0x1b40 [ 1808.689276][ T31] #2: ffff88803057cd80 (&hdev->req_lock){+.+.}-{3:3}, at: hci_cmd_sync_work+0x170/0x410 [ 1808.710897][ T31] 2 locks held by kworker/1:6/5279: [ 1808.716163][ T31] 3 locks held by kworker/u8:12/5355: [ 1808.729898][ T31] 3 locks held by kworker/u9:4/8188: [ 1808.735320][ T31] #0: ffff88804d44e948 ((wq_completion)hci4){+.+.}-{0:0}, at: process_one_work+0x1277/0x1b40 [ 1808.779230][ T31] #1: ffffc90004adfd80 ((work_completion)(&hdev->cmd_sync_work)){+.+.}-{0:0}, at: process_one_work+0x921/0x1b40 [ 1808.799290][ T31] #2: ffff88801d7fcd80 (&hdev->req_lock){+.+.}-{3:3}, at: hci_cmd_sync_work+0x170/0x410 [ 1808.822005][ T31] 3 locks held by kworker/u9:2/10794: [ 1808.830226][ T31] #0: ffff88807c7dc148 ((wq_completion)hci0){+.+.}-{0:0}, at: process_one_work+0x1277/0x1b40 [ 1808.859398][ T31] #1: ffffc90004447d80 ((work_completion)(&hdev->cmd_sync_work)){+.+.}-{0:0}, at: process_one_work+0x921/0x1b40 [ 1808.899427][ T31] #2: ffff88807c1ecd80 (&hdev->req_lock){+.+.}-{3:3}, at: hci_cmd_sync_work+0x170/0x410 [ 1808.919255][ T31] 1 lock held by syz-executor/10943: [ 1808.924691][ T31] #0: ffffffff8ddc5d00 (rcu_state.barrier_mutex){+.+.}-{3:3}, at: rcu_barrier+0x48/0x6c0 [ 1808.949399][ T31] 1 lock held by syz.4.973/11423: [ 1808.954494][ T31] #0: ffffffff8fac9f28 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x38/0x230 [ 1808.989479][ T31] 1 lock held by syz.0.976/11431: [ 1808.994574][ T31] #0: ffffffff8fac9f28 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x38/0x230 [ 1809.019428][ T31] 2 locks held by syz.3.977/11439: [ 1809.026541][ T31] 1 lock held by syz-executor/11447: [ 1809.039299][ T31] #0: ffffffff8fac9f28 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x38/0x230 [ 1809.048396][ T31] 1 lock held by syz-executor/11452: [ 1809.079379][ T31] #0: ffffffff8fac9f28 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x38/0x230 [ 1809.088567][ T31] 1 lock held by syz-executor/11453: [ 1809.110122][ T31] #0: ffffffff8fac9f28 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x38/0x230 [ 1809.129314][ T31] 1 lock held by syz-executor/11456: [ 1809.134655][ T31] #0: ffffffff8fac9f28 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x38/0x230 [ 1809.159613][ T31] 1 lock held by syz-executor/11458: [ 1809.164964][ T31] #0: ffffffff8fac9f28 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x38/0x230 [ 1809.206130][ T31] 3 locks held by kworker/1:3/11460: [ 1809.212654][ T31] #0: ffff88801ac80948 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x1277/0x1b40 [ 1809.239422][ T31] #1: ffffc9000454fd80 (deferred_process_work){+.+.}-{0:0}, at: process_one_work+0x921/0x1b40 [ 1809.259229][ T31] #2: ffffffff8fac9f28 (rtnl_mutex){+.+.}-{3:3}, at: switchdev_deferred_process_work+0xe/0x20 [ 1809.296143][ T31] 2 locks held by syz-executor/11492: [ 1809.302339][ T31] #0: ffffffff8fab4590 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x292/0x6b0 [ 1809.329411][ T31] #1: ffffffff8fac9f28 (rtnl_mutex){+.+.}-{3:3}, at: ip_tunnel_init_net+0x218/0x790 [ 1809.339092][ T31] 2 locks held by syz-executor/11495: [ 1809.352984][ T31] #0: ffffffff8fab4590 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x292/0x6b0 [ 1809.369253][ T31] #1: ffffffff8fac9f28 (rtnl_mutex){+.+.}-{3:3}, at: ip_tunnel_init_net+0x218/0x790 [ 1809.399284][ T31] 2 locks held by syz-executor/11498: [ 1809.404721][ T31] #0: ffffffff8fab4590 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x292/0x6b0 [ 1809.437762][ T31] #1: ffffffff8fac9f28 (rtnl_mutex){+.+.}-{3:3}, at: setup_net+0x40b/0x860 [ 1809.447135][ T31] 2 locks held by syz-executor/11500: [ 1809.453601][ T31] #0: ffffffff8fab4590 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x292/0x6b0 [ 1809.482569][ T31] #1: ffffffff8fac9f28 (rtnl_mutex){+.+.}-{3:3}, at: setup_net+0x40b/0x860 [ 1809.499573][ T31] 1 lock held by syz-executor/11502: [ 1809.505041][ T31] #0: ffffffff8fac9f28 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x38/0x230 [ 1809.535040][ T31] 1 lock held by syz-executor/11521: [ 1809.549591][ T31] #0: ffffffff8fac9f28 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x372/0xea0 [ 1809.569196][ T31] 1 lock held by syz-executor/11526: [ 1809.574554][ T31] #0: ffffffff8fac9f28 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x372/0xea0 [ 1809.619193][ T31] 1 lock held by syz-executor/11528: [ 1809.624550][ T31] #0: ffffffff8fac9f28 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x372/0xea0 [ 1809.649937][ T31] 1 lock held by syz-executor/11530: [ 1809.655298][ T31] #0: ffffffff8fac9f28 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x372/0xea0 [ 1809.688967][ T31] 1 lock held by syz-executor/11533: [ 1809.702396][ T31] #0: ffffffff8fac9f28 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x372/0xea0 [ 1809.729312][ T31] 1 lock held by syz-executor/11541: [ 1809.734672][ T31] #0: ffffffff8fac9f28 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x372/0xea0 [ 1809.759847][ T31] 1 lock held by syz-executor/11550: [ 1809.765293][ T31] #0: ffffffff8fac9f28 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x372/0xea0 [ 1809.799192][ T31] 1 lock held by syz-executor/11554: [ 1809.809846][ T31] #0: ffffffff8fac9f28 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x372/0xea0 [ 1809.838791][ T7124] Bluetooth: hci0: command 0x0406 tx timeout [ 1809.845464][T11551] Bluetooth: hci1: command 0x0406 tx timeout [ 1809.851681][T11551] Bluetooth: hci2: command 0x0406 tx timeout [ 1809.859676][T11551] Bluetooth: hci3: command 0x0406 tx timeout [ 1809.865755][T11551] Bluetooth: hci4: command 0x0406 tx timeout [ 1809.875815][ T31] 1 lock held by syz-executor/11556: [ 1809.892609][ T31] #0: ffffffff8fac9f28 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x372/0xea0 [ 1809.909345][ T31] 1 lock held by syz-executor/11558: [ 1809.914787][ T31] #0: ffffffff8fac9f28 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x372/0xea0 [ 1809.945207][ T31] 5 locks held by kworker/u9:7/11560: [ 1809.959383][ T31] #0: ffff88803433d148 ((wq_completion)hci2){+.+.}-{0:0}, at: process_one_work+0x1277/0x1b40 [ 1809.980148][ T31] #1: ffffc90003267d80 ((work_completion)(&hdev->cmd_sync_work)){+.+.}-{0:0}, at: process_one_work+0x921/0x1b40 [ 1810.019187][ T31] #2: ffff88807e81cd80 (&hdev->req_lock){+.+.}-{3:3}, at: hci_cmd_sync_work+0x170/0x410 [ 1810.039184][ T31] #3: ffff88807e81c078 (&hdev->lock){+.+.}-{3:3}, at: hci_abort_conn_sync+0x150/0xb50 [ 1810.049059][ T31] #4: ffffffff8fd32068 (hci_cb_list_lock){+.+.}-{3:3}, at: hci_conn_failed+0x158/0x340 [ 1810.079611][ T31] [ 1810.081984][ T31] ============================================= [ 1810.081984][ T31] [ 1810.141814][ T31] NMI backtrace for cpu 0 [ 1810.146304][ T31] CPU: 0 UID: 0 PID: 31 Comm: khungtaskd Not tainted 6.11.0-syzkaller-02574-ga430d95c5efa #0 [ 1810.156510][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 1810.166608][ T31] Call Trace: [ 1810.169922][ T31] [ 1810.172888][ T31] dump_stack_lvl+0x116/0x1f0 [ 1810.177721][ T31] nmi_cpu_backtrace+0x27b/0x390 [ 1810.182753][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 1810.188794][ T31] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 1810.194835][ T31] watchdog+0xf0c/0x1240 [ 1810.199124][ T31] ? __pfx_watchdog+0x10/0x10 [ 1810.203836][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 1810.209133][ T31] ? __kthread_parkme+0x148/0x220 [ 1810.214217][ T31] ? __pfx_watchdog+0x10/0x10 [ 1810.218927][ T31] kthread+0x2c1/0x3a0 [ 1810.223035][ T31] ? _raw_spin_unlock_irq+0x23/0x50 [ 1810.228295][ T31] ? __pfx_kthread+0x10/0x10 [ 1810.232947][ T31] ret_from_fork+0x45/0x80 [ 1810.237417][ T31] ? __pfx_kthread+0x10/0x10 [ 1810.242085][ T31] ret_from_fork_asm+0x1a/0x30 [ 1810.246931][ T31] [ 1810.253032][ T31] Sending NMI from CPU 0 to CPUs 1: [ 1810.258332][ C1] NMI backtrace for cpu 1 [ 1810.258360][ C1] CPU: 1 UID: 0 PID: 46 Comm: kworker/1:1 Not tainted 6.11.0-syzkaller-02574-ga430d95c5efa #0 [ 1810.258393][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 1810.258412][ C1] Workqueue: events nsim_dev_trap_report_work [ 1810.258454][ C1] RIP: 0010:__lock_acquire+0xe60/0x3cb0 [ 1810.258498][ C1] Code: d5 f7 ff ff 48 63 5c 24 20 be 08 00 00 00 48 89 d8 48 c1 e8 06 48 8d 3c c5 00 d7 9c 96 e8 78 06 81 00 48 0f a3 1d e0 40 33 15 <0f> 82 e8 fa ff ff 90 e8 d4 9d 1c 03 85 c0 74 3c 48 c7 c0 94 cc 1d [ 1810.258526][ C1] RSP: 0018:ffffc90000a17c60 EFLAGS: 00000047 [ 1810.258546][ C1] RAX: 0000000000000001 RBX: 0000000000000050 RCX: ffffffff81699618 [ 1810.258564][ C1] RDX: fffffbfff2d39ae2 RSI: 0000000000000008 RDI: ffffffff969cd708 [ 1810.258583][ C1] RBP: 0000000000000020 R08: 0000000000000000 R09: fffffbfff2d39ae1 [ 1810.258601][ C1] R10: ffffffff969cd70f R11: 0000000000000002 R12: 0000000000000000 [ 1810.258618][ C1] R13: ffff888021a98c20 R14: 0000000000000050 R15: ffff888021a98000 [ 1810.258637][ C1] FS: 0000000000000000(0000) GS:ffff8880b8900000(0000) knlGS:0000000000000000 [ 1810.258674][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1810.258693][ C1] CR2: 0000000020032000 CR3: 000000000db7c000 CR4: 00000000003506f0 [ 1810.258711][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1810.258727][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1810.258744][ C1] Call Trace: [ 1810.258752][ C1] [ 1810.258762][ C1] ? show_regs+0x8c/0xa0 [ 1810.258803][ C1] ? nmi_cpu_backtrace+0x1d8/0x390 [ 1810.258844][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 1810.258882][ C1] ? nmi_handle+0x1a9/0x5c0 [ 1810.258907][ C1] ? __lock_acquire+0xe60/0x3cb0 [ 1810.258946][ C1] ? default_do_nmi+0x6a/0x160 [ 1810.258979][ C1] ? exc_nmi+0x170/0x1e0 [ 1810.259011][ C1] ? end_repeat_nmi+0xf/0x53 [ 1810.259039][ C1] ? __lock_acquire+0xe58/0x3cb0 [ 1810.259078][ C1] ? __lock_acquire+0xe60/0x3cb0 [ 1810.259116][ C1] ? __lock_acquire+0xe60/0x3cb0 [ 1810.259162][ C1] ? __lock_acquire+0xe60/0x3cb0 [ 1810.259206][ C1] [ 1810.259216][ C1] [ 1810.259233][ C1] ? hlock_class+0x4e/0x130 [ 1810.259268][ C1] ? mark_lock+0xb5/0xc60 [ 1810.259311][ C1] ? __pfx___lock_acquire+0x10/0x10 [ 1810.259363][ C1] ? __pfx_mark_lock+0x10/0x10 [ 1810.259403][ C1] ? __skb_flow_get_ports+0xb4/0x330 [ 1810.259444][ C1] lock_acquire+0x1b1/0x560 [ 1810.259490][ C1] ? netif_rx_internal+0x3d8/0x5f0 [ 1810.259640][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 1810.259690][ C1] ? hlock_class+0x4e/0x130 [ 1810.259725][ C1] ? __lock_acquire+0xbdd/0x3cb0 [ 1810.259777][ C1] ktime_get_with_offset+0x1a7/0x240 [ 1810.259822][ C1] ? netif_rx_internal+0x3d8/0x5f0 [ 1810.259871][ C1] netif_rx_internal+0x3d8/0x5f0 [ 1810.259929][ C1] ? __pfx_netif_rx_internal+0x10/0x10 [ 1810.259972][ C1] ? eth_type_trans+0x2f7/0x740 [ 1810.260050][ C1] ? __pfx_eth_type_trans+0x10/0x10 [ 1810.260086][ C1] ? lock_acquire+0x1b1/0x560 [ 1810.260135][ C1] __netif_rx+0xf2/0x490 [ 1810.260181][ C1] loopback_xmit+0x284/0x700 [ 1810.260218][ C1] dev_hard_start_xmit+0x143/0x790 [ 1810.260285][ C1] __dev_queue_xmit+0x7c7/0x4300 [ 1810.260321][ C1] ? __lock_acquire+0x1620/0x3cb0 [ 1810.260374][ C1] ? __pfx___dev_queue_xmit+0x10/0x10 [ 1810.260408][ C1] ? call_rcu_zapped+0x90/0xb0 [ 1810.260443][ C1] ? __pfx___lock_acquire+0x10/0x10 [ 1810.260488][ C1] ? __pfx_mark_lock+0x10/0x10 [ 1810.260529][ C1] ? net_generic+0xf4/0x2a0 [ 1810.260614][ C1] ? lock_acquire+0x1b1/0x560 [ 1810.260656][ C1] ? find_held_lock+0x2d/0x110 [ 1810.260692][ C1] ? __ip_finish_output+0x49e/0x950 [ 1810.260752][ C1] ? __pfx_lock_release+0x10/0x10 [ 1810.260798][ C1] ? mark_held_locks+0x9f/0xe0 [ 1810.260845][ C1] ip_finish_output2+0x16fe/0x25e0 [ 1810.260879][ C1] ? nf_hook+0x3bf/0x6d0 [ 1810.260922][ C1] ? __pfx_ip_finish_output2+0x10/0x10 [ 1810.260951][ C1] ? ip_skb_dst_mtu+0x3fc/0xc70 [ 1810.260979][ C1] ? __pfx_ip_skb_dst_mtu+0x10/0x10 [ 1810.261005][ C1] ? __pfx_nf_hook+0x10/0x10 [ 1810.261053][ C1] __ip_finish_output+0x49e/0x950 [ 1810.261086][ C1] ip_finish_output+0x31/0x310 [ 1810.261117][ C1] ip_output+0x13b/0x2a0 [ 1810.261162][ C1] ? __pfx_ip_output+0x10/0x10 [ 1810.261194][ C1] ip_local_out+0x33e/0x4a0 [ 1810.261227][ C1] synproxy_send_tcp.isra.0+0x439/0x630 [ 1810.261275][ C1] synproxy_send_client_synack+0x94c/0xcf0 [ 1810.261317][ C1] ? __pfx_synproxy_send_client_synack+0x10/0x10 [ 1810.261348][ C1] nft_synproxy_do_eval+0xa49/0xd60 [ 1810.261399][ C1] ? __pfx_nft_synproxy_do_eval+0x10/0x10 [ 1810.261426][ C1] ? mark_lock+0xb5/0xc60 [ 1810.261461][ C1] ? mark_lock+0xb5/0xc60 [ 1810.261495][ C1] ? mark_lock+0xb5/0xc60 [ 1810.261530][ C1] ? __pfx_nft_synproxy_eval+0x10/0x10 [ 1810.261558][ C1] nft_do_chain+0x2e6/0x18f0 [ 1810.261584][ C1] ? mark_lock+0xb5/0xc60 [ 1810.261621][ C1] ? __pfx_nft_do_chain+0x10/0x10 [ 1810.261645][ C1] ? ipt_do_table+0xd4c/0x1aa0 [ 1810.261690][ C1] ? __local_bh_enable_ip+0xa4/0x120 [ 1810.261719][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 1810.261768][ C1] nft_do_chain_inet+0x18b/0x350 [ 1810.261806][ C1] ? __pfx_nft_do_chain_inet+0x10/0x10 [ 1810.261831][ C1] ? __pfx_ipt_do_table+0x10/0x10 [ 1810.261857][ C1] ? nf_nat_ipv4_local_in+0x181/0x720 [ 1810.261892][ C1] ? __pfx_nft_do_chain_inet+0x10/0x10 [ 1810.261915][ C1] nf_hook_slow+0xbb/0x200 [ 1810.261975][ C1] nf_hook.constprop.0+0x42e/0x750 [ 1810.262009][ C1] ? __pfx_ip_local_deliver_finish+0x10/0x10 [ 1810.262045][ C1] ? __pfx_nf_hook.constprop.0+0x10/0x10 [ 1810.262079][ C1] ? __pfx_ip_rcv_finish+0x10/0x10 [ 1810.262116][ C1] ? __pfx_ip_local_deliver_finish+0x10/0x10 [ 1810.262156][ C1] ip_local_deliver+0x169/0x1f0 [ 1810.262189][ C1] ? __pfx_ip_local_deliver+0x10/0x10 [ 1810.262224][ C1] ip_rcv+0x2c3/0x5d0 [ 1810.262258][ C1] ? __pfx_ip_rcv+0x10/0x10 [ 1810.262289][ C1] __netif_receive_skb_one_core+0x199/0x1e0 [ 1810.262319][ C1] ? __pfx___netif_receive_skb_one_core+0x10/0x10 [ 1810.262361][ C1] ? process_backlog+0x3f1/0x15f0 [ 1810.262386][ C1] ? __pfx_lock_release+0x10/0x10 [ 1810.262421][ C1] ? mark_held_locks+0x9f/0xe0 [ 1810.262455][ C1] ? process_backlog+0x3f1/0x15f0 [ 1810.262480][ C1] __netif_receive_skb+0x1d/0x160 [ 1810.262507][ C1] process_backlog+0x443/0x15f0 [ 1810.262537][ C1] __napi_poll.constprop.0+0xb7/0x550 [ 1810.262568][ C1] net_rx_action+0xa92/0x1010 [ 1810.262597][ C1] ? tmigr_handle_remote+0x153/0xdd0 [ 1810.262626][ C1] ? __pfx_net_rx_action+0x10/0x10 [ 1810.262652][ C1] ? __pfx_tmigr_handle_remote+0x10/0x10 [ 1810.262677][ C1] ? run_timer_base+0x119/0x190 [ 1810.262719][ C1] ? run_timer_base+0x11e/0x190 [ 1810.262752][ C1] ? __pfx_run_timer_base+0x10/0x10 [ 1810.262788][ C1] handle_softirqs+0x216/0x8f0 [ 1810.262817][ C1] ? __pfx_handle_softirqs+0x10/0x10 [ 1810.262843][ C1] ? nsim_dev_trap_report_work+0x870/0xc80 [ 1810.262877][ C1] do_softirq+0xb2/0xf0 [ 1810.262901][ C1] [ 1810.262909][ C1] [ 1810.262916][ C1] __local_bh_enable_ip+0x100/0x120 [ 1810.262943][ C1] nsim_dev_trap_report_work+0x870/0xc80 [ 1810.262983][ C1] process_one_work+0x9c5/0x1b40 [ 1810.263029][ C1] ? __pfx_defense_work_handler+0x10/0x10 [ 1810.263095][ C1] ? __pfx_process_one_work+0x10/0x10 [ 1810.263140][ C1] ? assign_work+0x1a0/0x250 [ 1810.263176][ C1] worker_thread+0x6c8/0xf00 [ 1810.263207][ C1] ? __pfx_worker_thread+0x10/0x10 [ 1810.263229][ C1] kthread+0x2c1/0x3a0 [ 1810.263256][ C1] ? _raw_spin_unlock_irq+0x23/0x50 [ 1810.263292][ C1] ? __pfx_kthread+0x10/0x10 [ 1810.263340][ C1] ret_from_fork+0x45/0x80 [ 1810.263384][ C1] ? __pfx_kthread+0x10/0x10 [ 1810.263414][ C1] ret_from_fork_asm+0x1a/0x30 [ 1810.263460][ C1] [ 1811.249264][ T31] Kernel panic - not syncing: hung_task: blocked tasks [ 1811.256188][ T31] CPU: 0 UID: 0 PID: 31 Comm: khungtaskd Not tainted 6.11.0-syzkaller-02574-ga430d95c5efa #0 [ 1811.266390][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 1811.276488][ T31] Call Trace: [ 1811.279800][ T31] [ 1811.282765][ T31] dump_stack_lvl+0x3d/0x1f0 [ 1811.287409][ T31] panic+0x6dc/0x7c0 [ 1811.291368][ T31] ? __pfx_panic+0x10/0x10 [ 1811.295841][ T31] ? preempt_schedule_thunk+0x1a/0x30 [ 1811.301266][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 1811.307310][ T31] ? preempt_schedule_thunk+0x1a/0x30 [ 1811.312727][ T31] ? watchdog+0xd76/0x1240 [ 1811.317181][ T31] ? watchdog+0xd69/0x1240 [ 1811.321643][ T31] watchdog+0xd87/0x1240 [ 1811.325933][ T31] ? __pfx_watchdog+0x10/0x10 [ 1811.330651][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 1811.335915][ T31] ? __kthread_parkme+0x148/0x220 [ 1811.340986][ T31] ? __pfx_watchdog+0x10/0x10 [ 1811.345701][ T31] kthread+0x2c1/0x3a0 [ 1811.349816][ T31] ? _raw_spin_unlock_irq+0x23/0x50 [ 1811.355091][ T31] ? __pfx_kthread+0x10/0x10 [ 1811.359735][ T31] ret_from_fork+0x45/0x80 [ 1811.364205][ T31] ? __pfx_kthread+0x10/0x10 [ 1811.368852][ T31] ret_from_fork_asm+0x1a/0x30 [ 1811.373693][ T31] [ 1811.377052][ T31] Kernel Offset: disabled [ 1811.381393][ T31] Rebooting in 86400 seconds..