last executing test programs: 1m59.645178906s ago: executing program 3 (id=119): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000080)='\f', 0x1}], 0x1) r0 = syz_open_dev$sndpcmc(&(0x7f0000004240), 0x0, 0x0) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00304, 0x15) ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x5452, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x14}}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"/3576], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r2}, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000400)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448412ba8", 0xfffffe1a}], 0x1, &(0x7f0000000380)=[@op={0x18}], 0x18}], 0x4924924924924b9, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x40000000000012d, 0x2, 0x0) bind$inet(r1, 0x0, 0x0) r5 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r5, 0x7a7, &(0x7f0000000300)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r5, 0x7a0, &(0x7f0000000280)={@my=0x1}) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nfc(0x0, r7) sendmsg$NFC_CMD_LLC_SET_PARAMS(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2cff0100", @ANYRES16=r8, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB], 0x2c}}, 0x0) r9 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r9, 0x7a7, &(0x7f00000000c0)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r9, 0x7a0, &(0x7f0000000040)={@host}) keyctl$revoke(0x3, 0x0) add_key(&(0x7f0000000100)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000340)="d260bc9c31ebfd7dd27a99f4b9e7477d9e8023294a96807dcfc486dc88f6030d6bce7527a658b109a424ac55253d3d5dd63b0da9c5ad0e1455f0457cc66d0ab84c", 0x41, 0x0) 11.249611462s ago: executing program 0 (id=142): syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="12010100000000105801000100000000000109022400010000002009040000010300000009210000000122"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x2c, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0}, 0x0) 11.007688593s ago: executing program 2 (id=124): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) mkdir(0x0, 0x0) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) unshare(0x64000600) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0x6, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r3, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)={0x88, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x4}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xfffffffe}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0xffffff81}}]}, 0x88}, 0x1, 0x0, 0x0, 0x4800}, 0x40) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c000000100039040000000000000000000003e4", @ANYRES32=r3, @ANYBLOB], 0x3c}}, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="341000003b0007010000000000000000047c00000400000014000180080016000000000006000600800a00000800"], 0x1034}}, 0x0) 9.688630329s ago: executing program 3 (id=125): ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) accept$alg(r0, 0x0, 0x0) r1 = socket(0x11, 0x3, 0x0) getsockopt$bt_BT_SECURITY(r1, 0x107, 0x11, 0x0, 0x20000002) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x400100bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000032680)=""/102377, 0x18fe9) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x1, 0x7, 0x6, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002300000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000280)={r5}, 0xc) write$uinput_user_dev(r3, &(0x7f0000000100)={'syz0\x00', {}, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b69, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x7fffffff, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffff], [0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}, 0x45c) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) readv(r3, 0x0, 0x0) write$input_event(r3, &(0x7f0000000000)={{0x77359400}, 0x15}, 0xfe4f) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r7 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000000)={'netdevsim0\x00', &(0x7f0000000140)=@ethtool_cmd={0x3e, 0x0, 0x6, 0x70, 0x8, 0x3, 0x36, 0x3, 0x9, 0xfc, 0x6, 0x3, 0xffff, 0x9, 0xd, 0x7, [0x800, 0x6]}}) ioctl$TIOCSETD(r6, 0x5423, &(0x7f00000000c0)=0xf) fcntl$dupfd(r6, 0x0, r6) ioctl$TCFLSH(r6, 0x400455c8, 0x1) r8 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="580000001000390400000000fbdbdf2500000000", @ANYRES32=r10, @ANYBLOB="0000000000000000300016802c0001802800010009000000aa94aaaaaaaa00000000000000000000000000000000000080000000000000000800040000000000895188f667889af7f9c05d2482664f0f50422afd09811ac5d0beafa8e195a8b530deea4fdbc2ef78cbd80316f931906c66b0f41ba1797668458996082399e1ec9f02ead68f781ac1398d15d4c61ddb6e72d4979c9d6f8b64c9233d8c8cfb65f48122d5db68"], 0x58}}, 0x0) ioctl$TIOCSTI(r6, 0x5437, 0x0) set_mempolicy(0x4000, &(0x7f0000000100)=0x7, 0x30000) 9.03210024s ago: executing program 1 (id=143): r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000140)=0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100800001) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x84, 0x7f, &(0x7f00000011c0)=""/4072, &(0x7f0000001180)=0xfe8) syz_emit_vhci(&(0x7f0000000240)=ANY=[@ANYRESDEC=r0, @ANYRESOCT, @ANYRES8=r0], 0x7) r2 = syz_open_dev$cec(&(0x7f0000000680), 0x0, 0x0) ioctl$CEC_ADAP_S_LOG_ADDRS(r2, 0xc05c6104, 0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000500)=ANY=[@ANYRES16], 0x14}}, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_vhci(0x0, 0x3d) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) syz_emit_vhci(&(0x7f0000000400)=ANY=[@ANYBLOB="02c9000a0006000500010842580e2a64adc9b138f92294bdeebc1ecb348ff152b7108cd561ee4d2c89f6f3bfa05c3f441bd20d1c6ba70e9ed467d5a2b8fd8f67e24d29b35829db02ea386f2b2bf9b81a0b4495877a1b5a2625e79bb29899f85cd07263597bb8ec3117c8e59fd935e3df6c7673feca56a9807ad8515d9bdb88cd8cbb8d6d5f8ba8055205a576717197c6c63a7eb9b71ca1ef176ba5aa73f8fa7bda01b1c8a997b9cbb31f7d6a43f2fd45becca37149c7e02c5e01010000f6edc52d9cd3a82bb77a32a3a7e54582bcff1cc806edd494037a79928ea546a9db2c7c67f6a8c456"], 0xf) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x80, 0x0) syz_open_dev$usbmon(&(0x7f0000000080), 0xf231, 0x4000) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r4 = io_uring_setup(0x497c, &(0x7f00000001c0)) syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100008010bd40820514009dbb0000000109022400011b00000009040000022a3e740009058bff7f0000100109050b362f"], 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x11, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) 8.592723993s ago: executing program 4 (id=126): socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x54c) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = semget$private(0x0, 0x2, 0xd2) semctl$SEM_STAT_ANY(r1, 0x3, 0x14, &(0x7f00000000c0)=""/141) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) socket$kcm(0x10, 0x3, 0x10) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000001500)={0x2c, &(0x7f00000012c0)=ANY=[@ANYBLOB="00006e0000006e006bfb5465e6c35698b047654524c3b165bf661a2a04ceefd572c552aa9eb7717de0701f81"], 0x0, 0x0, 0x0, 0x0}, 0x0) 8.063187545s ago: executing program 0 (id=144): syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="12010100000000105801000100000000000109022400010000002009040000010300000009210000000122dc0109"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x2c, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0}, 0x0) 7.820185829s ago: executing program 4 (id=145): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x50}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x3, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r5}, &(0x7f00000000c0), &(0x7f0000000100)}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000080)={r5}, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x10, &(0x7f0000000600)=@framed={{}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r5}}]}, &(0x7f0000000300)='GPL\x00', 0x8, 0xff8, &(0x7f0000001e00)=""/4088, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r6 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r6, &(0x7f0000013c00)={0x0, 0x0, &(0x7f0000013bc0)={&(0x7f0000013b80)=ANY=[@ANYBLOB="280000001b1401"], 0x28}}, 0x0) 6.630099062s ago: executing program 2 (id=146): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x5, 0x4, 0x8, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c250000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='scsi_dispatch_cmd_start\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r5}, &(0x7f0000000240), &(0x7f00000003c0)=r7}, 0x20) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r6, r3, 0x25, 0x2, @val=@tcx={@void, @value}}, 0x40) syz_emit_ethernet(0x2a, &(0x7f00000002c0)={@random="591a1d9a2bdb", @local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @empty}, {0x22}}}}}, 0x0) 6.628064156s ago: executing program 4 (id=147): syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x54, 0x75, 0x4e, 0x8, 0x5ac, 0x5b13, 0x9239, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xfd, 0x1}}]}}]}}, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18050000000000fe000000004b64ffec850000007d000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) dup(0xffffffffffffffff) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdir(0x0, 0x0) clock_nanosleep(0x0, 0x0, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) 6.364549899s ago: executing program 3 (id=148): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0xb5, 0x40, 0x33, 0x40, 0x1a86, 0x7522, 0x3536, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe4, 0xd6, 0x24}}]}}]}}, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x17, 0xf, &(0x7f0000000080)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {0x85, 0x0, 0x0, 0xf}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0xba}}}, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sysctl, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000004c0)={0x18, &(0x7f0000000340)={0x0, 0x0, 0x2, "53bf"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x1, &(0x7f00000006c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$SIOCSIFHWADDR(r2, 0x8b2b, &(0x7f0000000000)={'wlan1\x00'}) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000007c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x80000000, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x5, 0x0, @void, @value, @void, @value}, 0x50) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000840)) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000880), 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3c}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) r4 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl(r4, 0x5, &(0x7f0000000b00)="141a0bfd59b6ae99f266ac01d43c0c79362eac427399b722417bf096eb623157478baaf68324cac83687f61acaaa0cd9da82dd834f2915d28b04823c8ded542ee0d7f531d5e9be59ec65e0ccf8ec7ca0c0d15975ffc0e019fcd42d43c987e0b0946fe7ac67a713374ca4d5254df7d5ffce") pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fanotify_init(0x200, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) fanotify_mark(r7, 0x1, 0x2a, r8, 0x0) splice(r5, 0x0, r9, 0x0, 0x100, 0x0) write$eventfd(r6, &(0x7f0000000000), 0x8) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r10 = syz_open_dev$loop(&(0x7f0000000940), 0x5, 0xa00000) r11 = openat$incfs(0xffffffffffffffff, &(0x7f0000000980)='.log\x00', 0x240202, 0x80) ioctl$LOOP_CONFIGURE(r10, 0x4c0a, &(0x7f00000009c0)={r11, 0x7, {0x0, 0x0, 0x0, 0x1000, 0x4, 0x0, 0x2, 0x7, 0x1c, "3946c235aa31b7a929284e354454c8052386c85846f8390e9852cf8ce40d5dff0b613357af4b549487d3da05ee92f5b1794e42674d493253a7b725e9094400", "02647b60347ffe470fcb5858a3af6a26552f2aa813bc9995878728b91a8955f4268a48e842dcc034d497b7fc8095d8b19ece18464c1e0b222420f2901cb64594", "4559b056c5a28456c3e2fecfde4ac51f744d534b982fdcd88c8e9d86ac1ebfdf", [0x200]}}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e000000020013000200000000000000ff0800ed05000600200000000a00060000000000ff0000000000000000001ffeff0001000003f1dc7f7c6e7c"], 0x80}}, 0x0) sendmmsg(r3, &(0x7f0000000180), 0x400008a, 0x0) 6.165267595s ago: executing program 2 (id=149): r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000780), 0xb) prlimit64(0x0, 0x7, &(0x7f0000000440), 0x0) r2 = getpid() syz_pidfd_open(r2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$VFAT_IOCTL_READDIR_BOTH(r1, 0x82307201, &(0x7f0000000500)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000030000000000100000851000000600000018180000", @ANYRES32=r0, @ANYBLOB="00000000000000006600000000000100180000000000000000000000000000009500000000000000360a000000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x420000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000300), 0x200041, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='cachefiles_ondemand_cread\x00', r3, 0x0, 0xd8}, 0x18) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x6d, &(0x7f0000000080), &(0x7f00000000c0)=0x3930) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000140)={r8}, 0x4) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x18, &(0x7f0000000640)=@framed={{}, [@printk={@lli, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}, @snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r8}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r9, 0x0, 0x10, 0x10, &(0x7f00000002c0)="0000ffffffffa000", &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f0000000040)=0x2) 5.920269444s ago: executing program 2 (id=150): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100), 0x100, 0x0) r1 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$SCSI_IOCTL_GET_PCI(r2, 0x5393, &(0x7f0000000000)) 5.691365291s ago: executing program 2 (id=151): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000f, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000002540), 0x13f}}, 0x20) 5.10439509s ago: executing program 1 (id=152): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) uname(&(0x7f0000000100)=""/224) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, 0x0, &(0x7f0000000880)=0x8) r1 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x278, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@empty, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x2d8) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="c40000001900674c0000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000040a00000000000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB], 0xc4}}, 0x0) syz_emit_ethernet(0x11f, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffff00000000000086dd6000000000e92c", @ANYRESDEC=r2], 0x0) 4.871948136s ago: executing program 1 (id=153): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x5, 0xe, &(0x7f0000000240)=ANY=[@ANYBLOB="670118000800000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7020000000000008500000600000000851000000800000018110000", @ANYRES32=0x1, @ANYBLOB="0000000000000000b7020000000000008500000086000000185600000600"/40], &(0x7f00000007c0)='syzkaller\x00', 0xd5c, 0x70, &(0x7f0000000800)=""/112, 0x41100, 0x13, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x4, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff], &(0x7f0000000900), 0x10, 0x1, @void, @value}, 0x94) prlimit64(0x0, 0x7, &(0x7f0000000040)={0x6, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000580)=0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) syz_open_dev$usbfs(&(0x7f0000000040), 0x77, 0x101301) syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f00000bd000), 0x492492492492846, 0x0) fcntl$lock(r2, 0x5, &(0x7f0000000400)={0x2, 0x2, 0x6}) fcntl$setstatus(r3, 0x4, 0x2400) connect$unix(r3, &(0x7f0000000440)=@file={0x0, './file0\x00'}, 0x6e) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001c40)={r1, 0x0, 0xf, 0xc8, &(0x7f0000000a00)="d6fb45e1f952a35bbdbd5855f19e44", &(0x7f0000000a40)=""/200, 0x8001, 0x0, 0xde, 0x1000, &(0x7f0000000b40)="b794ee6f3bc55f88d2214f4741fd5feef02eb4406eb78d83621659658a8e51e9f538ec1ea1c6be7774461ce9c5d7c3e1b17d2e6819fdbdc8df4cddb53fc8bc5de4c570708f724df7b1f3abde4f77bcb7f14636156d72e064b89c05594ada6d34838366479f01637490ffa0aab35346e435cc3f570890a8d6b58e1ca66aabe72d0ed478a946c884cc8ea6c4c0f9850a8ebf1d8906a40b6d334a8ccc470ecf23d9ad7c93ea243f4211d00b7dde6ea6dc9170de5c8c5932e840d11c4adbc36ee757607f8f32e8e76424a476d79f9db6c4cf3eca3dd9bf6b90bb18a9552191f2", &(0x7f0000000c40)="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", 0x4, 0x0, 0x7}, 0x50) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r4, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f0000000380)={0x0}) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f00000005c0)={0x0, @pix={0x0, 0x0, 0x31424752, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe, 0x3}}) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYRESDEC=r0], 0x2c}}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r5, 0xc0182101, &(0x7f0000000180)={r6}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f00000006c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r5, 0x40182103, &(0x7f0000000080)={r7, 0x3, r5, 0x5}) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001cc0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a80000000060a0b04200000000000000013000000540004803c0001800a0001006c696d69740000002c0002800c000240000000000000000008000540000000000c00014000000000000000010800044000000001140001800b0001007470726f787902800900010073797a30000000000900020073797a325014f45664cc4cca20bf1e84dfaf7175224d4b3ed28ea4e301e8994a198695325cba4c820c984df55e307b0c00ef8316a00fe17c75e15450a89eaf77606ca82c5237d209dabfee1fd9780a9434e5fafbfa434523acf699ceb374fbbf44fb2214ff7c90828a3a1c0e291145b4a11663266ee8cf899ab4776d6b6bb1a07f916f8b4d081e5004fc635b5373e1feb18deb5ac5c6ffbbd240b3d1961006b3d4870a982c102c8a70a9039d838d8107558271ca0d364cd05ea94bff16d6dbe7b44fbf397f51a0c0a4299bdee11cb977b99f34fcd1064bbbc5a54b61f8a8e82e45ed22638fd3abc98fd49e963358fea0d19690080e0d125dd44f376d250a13227e264f05385d2a52be84d9e70300000000"], 0xa8}}, 0x0) 4.26902428s ago: executing program 0 (id=154): r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r4 = accept(r1, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000100)=ANY=[], 0xfffffdef}, 0x1, 0x0, 0x0, 0x85c}, 0x0) read$FUSE(r0, &(0x7f00000014c0)={0x2020}, 0x2020) (fail_nth: 2) 4.217805259s ago: executing program 3 (id=155): socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x54c) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = semget$private(0x0, 0x2, 0xd2) semctl$SEM_STAT_ANY(r1, 0x3, 0x14, &(0x7f00000000c0)=""/141) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000dc0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0xfc5, 0xb080, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x3}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io(r2, &(0x7f0000001500)={0x2c, &(0x7f00000012c0)=ANY=[@ANYBLOB="00006e0000006e006bfb5465e6c35698b047654524c3b165bf661a2a04ceefd572c552aa9eb7717de0701f81"], 0x0, 0x0, 0x0, 0x0}, 0x0) 4.095524074s ago: executing program 2 (id=156): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) mkdir(0x0, 0x0) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) unshare(0x64000600) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0x6, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r3, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)={0x88, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x4}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xfffffffe}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0xffffff81}}]}, 0x88}, 0x1, 0x0, 0x0, 0x4800}, 0x40) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c000000100039040000000000000000000003e4", @ANYRES32=r3, @ANYBLOB], 0x3c}}, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="341000003b0007010000000000000000047c00000400000014000180080016000000000006000600800a00000800"], 0x1034}}, 0x0) 4.000242581s ago: executing program 1 (id=157): r0 = socket$igmp6(0xa, 0x3, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x420000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000004440)=@base={0x1e, 0x0, 0x0, 0x0, 0x100, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x48) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) r5 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r5, &(0x7f0000000080)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x8, 0x0}, @default, @bcast]}, 0x10) r6 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r6, 0x3b81, 0x0) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r6, 0x3ba0, &(0x7f0000000100)={0x48, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r6, 0x3b85, &(0x7f0000000340)={0x28, 0x0, 0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil, 0x2000}) r8 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x13, r8, 0x0) ioctl$IOMMU_HWPT_ALLOC$NONE(0xffffffffffffffff, 0x3b89, &(0x7f0000000380)={0x28, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x428, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x488) 2.388041553s ago: executing program 1 (id=158): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) r3 = creat(0x0, 0x0) syz_open_dev$amidi(0x0, 0x4, 0x0) shutdown(0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) preadv(r4, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x5) writev(r7, &(0x7f0000000400)=[{&(0x7f0000000000)="aefdda9d240300005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d76641cb010052f436dd2a", 0x2a}], 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x3, &(0x7f00000013c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000cb429ef5bbc5aa71bfab4808d9cb9051e63c84c7b20e947bae3d5a068ba5775e4cf935f8c199c19aa3c8a2030b6947fa426fd39ff46f879a2466a64077a714e28d3bbb1f1cb444a86a3959c662af4a302e7d2702d0da3cda00e75f335a290d30bda53e37bb766e0598fae59c9951e8179c7c415630f2adaf1cf169d6a45e57471f7af7a7a9318f4aaa5858f5c393d3dd382b47cadd2b4a58174a9f9af5af6fba20ebbd1e4a50e43b7d21e6a7e897fdced56d4f"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_open_dev$admmidi(&(0x7f0000000140), 0x20, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r4, 0xc0c85666, &(0x7f0000000400)={{0x3, @addr=0x3ff}, "f9170ac65b2efe49691827ca35cb2c5c07f4ba9cc07011cb32aeb8524094d9a7", 0x3}) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x80383, 0x0) ioctl$SNDCTL_SEQ_PANIC(r8, 0x5100) r9 = dup(r6) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r10, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0xffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, &(0x7f00000001c0)={0x0, 0xd000}) ioctl$KVM_NMI(r10, 0xae9a) ioctl$KVM_RUN(r10, 0xae80, 0x0) sendmsg$NL80211_CMD_START_AP(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="00012dbd7000000000000f00000008000300", @ANYRES32=r2, @ANYBLOB="0c00990003000000590000009f97b66b608b4587060987fc67ace245bd843808a4078895c2d8760b75105d6113863fd342483bae0ad8862e0a14d5b5a4684a4dd623c24cbd58ed4a946e"], 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 2.180632772s ago: executing program 0 (id=159): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x5, 0x4, 0x8, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c250000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='scsi_dispatch_cmd_start\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r5}, &(0x7f0000000240), &(0x7f00000003c0)=r7}, 0x20) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r6, r3, 0x25, 0x2, @val=@tcx={@void, @value}}, 0x40) syz_emit_ethernet(0x2a, &(0x7f00000002c0)={@random="591a1d9a2bdb", @local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @empty}, {0x22}}}}}, 0x0) 2.001414659s ago: executing program 0 (id=160): r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x278, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@empty, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x2d8) syz_emit_ethernet(0x11f, &(0x7f0000000c40)=ANY=[@ANYBLOB="ffffffffffff00000000000086dd6000000000e92c"], 0x0) (fail_nth: 2) 1.442498903s ago: executing program 4 (id=161): r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5393, &(0x7f0000000000)) 1.331996564s ago: executing program 0 (id=162): socket$nl_netfilter(0x10, 0x3, 0xc) syz_io_uring_setup(0x10d, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x3}, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000600)={{0x12, 0x1, 0x0, 0x23, 0x44, 0x1d, 0x40, 0x93a, 0x2603, 0xca84, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x87, 0x7c, 0x46}}]}}]}}, 0x0) r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "5d9bc136c963254c661fb620148b6f72ca6ae2a44829bfa79ec13499f8ec9077d85d879711d98bb1687ad36dfe5f14a7b0ce15c1e6be0e7ecabfdfde0dfa00b1"}, 0x48, 0xffffffffffffffff) pipe2$watch_queue(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioperm(0x0, 0x2605, 0xfffffffffffffec7) r2 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r3, 0xffffffffffffffff) r5 = getpid() r6 = openat2(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={0x28000}, 0x18) sendmsg$nl_netfilter(r6, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x48080}, 0x20000010) sendmmsg$unix(r2, &(0x7f0000001800)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=[@cred={{0x1c, 0x1, 0x2, {r5, r3, r4}}}], 0x20}}], 0x1, 0x0) r7 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x25, &(0x7f0000000200)=0x23b8, 0x4) setsockopt$inet6_int(r7, 0x29, 0x31, &(0x7f0000000000)=0xb2, 0x4) sendmmsg$inet6(r7, &(0x7f0000000e00)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, 0x0}}], 0x1, 0x0) recvmmsg(r7, &(0x7f0000000800), 0x62, 0x12141, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000040), 0x0, 0x0, 0x0) r8 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r9 = request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10ruQt\xe3c*sgrVex\xceDe', 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) keyctl$search(0xa, r8, &(0x7f0000000140)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x1}, r9) keyctl$KEYCTL_WATCH_KEY(0x20, r0, r1, 0x0) pipe2$watch_queue(&(0x7f0000000140)={0xffffffffffffffff}, 0x80) keyctl$KEYCTL_WATCH_KEY(0x20, r0, r10, 0x0) pipe2$watch_queue(&(0x7f0000000100), 0x80) r11 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r11, 0x7a7, &(0x7f0000000000)=0x90000) 1.05434019s ago: executing program 4 (id=163): r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r4 = accept(r1, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000100)=ANY=[], 0xfffffdef}, 0x1, 0x0, 0x0, 0x85c}, 0x0) read$FUSE(r0, &(0x7f00000014c0)={0x2020}, 0x2020) 950.446531ms ago: executing program 3 (id=164): r0 = epoll_create1(0x0) r1 = syz_io_uring_setup(0x5169, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000240)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r0}) io_uring_enter(r1, 0x9f7, 0x0, 0x0, 0x0, 0x0) r4 = syz_io_uring_setup(0x320e, &(0x7f0000000280)={0x0, 0x0, 0x10100}, &(0x7f0000000180), &(0x7f0000000000)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000000400)={0x20000004}) (fail_nth: 2) 356.221051ms ago: executing program 3 (id=165): syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="12010100000000105801000100000000000109022400010000002009040000010300000009210000000122dc0109"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x2c, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0}, 0x0) 199.867258ms ago: executing program 1 (id=166): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0xb5, 0x40, 0x33, 0x40, 0x1a86, 0x7522, 0x3536, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe4, 0xd6, 0x24}}]}}]}}, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x17, 0xf, &(0x7f0000000080)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {0x85, 0x0, 0x0, 0xf}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0xba}}}, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sysctl, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000004c0)={0x18, &(0x7f0000000340)={0x0, 0x0, 0x2, "53bf"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x1, &(0x7f00000006c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$SIOCSIFHWADDR(r2, 0x8b2b, &(0x7f0000000000)={'wlan1\x00'}) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000007c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x80000000, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x5, 0x0, @void, @value, @void, @value}, 0x50) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000840)) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000880), 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3c}}, 0x0) socket$key(0xf, 0x3, 0x2) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl(r3, 0x5, &(0x7f0000000b00)="141a0bfd59b6ae99f266ac01d43c0c79362eac427399b722417bf096eb623157478baaf68324cac83687f61acaaa0cd9da82dd834f2915d28b04823c8ded542ee0d7f531d5e9be59ec65e0ccf8ec7ca0c0d15975ffc0e019fcd42d43c987e0b0946fe7ac67a713374ca4d5254df7d5ffce") pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fanotify_init(0x200, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) fanotify_mark(r6, 0x1, 0x2a, r7, 0x0) splice(r4, 0x0, r8, 0x0, 0x100, 0x0) write$eventfd(r5, &(0x7f0000000000), 0x8) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r9 = syz_open_dev$loop(&(0x7f0000000940), 0x5, 0xa00000) r10 = openat$incfs(0xffffffffffffffff, &(0x7f0000000980)='.log\x00', 0x240202, 0x80) ioctl$LOOP_CONFIGURE(r9, 0x4c0a, &(0x7f00000009c0)={r10, 0x7, {0x0, 0x0, 0x0, 0x1000, 0x4, 0x0, 0x2, 0x7, 0x1c, "3946c235aa31b7a929284e354454c8052386c85846f8390e9852cf8ce40d5dff0b613357af4b549487d3da05ee92f5b1794e42674d493253a7b725e9094400", "02647b60347ffe470fcb5858a3af6a26552f2aa813bc9995878728b91a8955f4268a48e842dcc034d497b7fc8095d8b19ece18464c1e0b222420f2901cb64594", "4559b056c5a28456c3e2fecfde4ac51f744d534b982fdcd88c8e9d86ac1ebfdf", [0x200]}}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e000000020013000200000000000000ff0800ed05000600200000000a00060000000000ff0000000000000000001ffeff0001000003f1dc7f7c6e7c"], 0x80}}, 0x0) 0s ago: executing program 4 (id=167): fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040), 0x55af) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x5, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000051fa7824c74186dc02ec0696c37b64e3b24da3180100000005345c0f63cdc2e82818254950ee03568b8809a1f04c7c4750eabfafcb9531b31e6a86827d1010c5a909ab98e00e19644a88e95ba26d1c9eecddb2d11c541418ceeb29b9b6829c6e433822bdb3cc85244aab66c1aae9314d7381fcfeb970bea672010000000000000043144648a07a975bd89dc398712376610faa54f12495b4659be8673086f6f3543205d4bc4ce05b8b961103673dff7f158052e62bfbdcddde6985f3f1ac5d9a94cc53207899762a07282a1914452d11858e795a3ca30a101af5574f9035f2b5f703e5be7e4acf8b78c2834ae5805fffee38a9a0033d520bcf6b08ede50899d4b9bdf85c71c5ed44039aab46419496362e54cfad05b4004ac71a003d7b85d07191bed4e5a8908263722d4146f7ed569985439baa355cf3d8731f5e7a237bc06d035a8d601f21746d880819f38b34a495040000000071c2f0cce8c93cc17e9afa314fcb2ba15d646c5b9f87d988c9fbd2b9d9b4e2d71753b1549fa734f0b2e5fcf9549804cddad721971637f9c9730a9cc384eed30345979db9c93e1c52f42cad0a4d4f9436d3f39b0ed09c395dc6e970366087a8e4daeeb1b017006f25caf0cbcefd13d68839893e39c588eb032905f91cafa4996dbf0cc8228d02a3092c0830b8f587a5624515298b2d4eb2bde6f9a2eb83d53f710c490ecd085d2811a7555c53030000007f00000000bfa6478eb96b079c277e2910b7ccdc3d672ed34aa65278c549e2abb549ad954884289130bc71cee2b7de62bf48129ae1af052a2d46a6165eb0954dac7265f1f425735acf6377793946b3229e861d8ea49806b3b533345d36ecef9df700000000f337b1ceb2d8a65dcdcd895d7ba37098d2593fdaaef445af5bee02019c000000aaae37f044bcadeb0f6846582b7653665aa336db9f0384d3c7ddf79c2e0000000000000000000000000000000000000000000000e154aa0d3e41986a668ee1e5ef93a8ceac75f44aae95e26742f895f287111f8ee86f7e3ffb63cfb0e345cf7fc63dd2b0d30977899c6f03640040af4db71f7452bfc79a05118d8bb42b63b195771e42f9942ec626bd4b5461b74324012164e8"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000240)={@cgroup=r3, r2, 0x2, 0x0, 0x4000, @void, @value}, 0x10) socket$inet_mptcp(0x2, 0x1, 0x106) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x89a3, &(0x7f0000000900)={'wlan1\x00', @random='\x00\x00\x00 \x00'}) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000020000807b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r5}, 0x10) sysfs$1(0x1, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000140), &(0x7f0000000080)=@v2={0x2000000, [{0xfffffffd, 0x8}, {0x4a, 0x1000}]}, 0x14, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sysfs$1(0x1, &(0x7f0000000400)='-\',\x00') r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000003c0), 0x402, 0x0) connect$unix(r8, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000005c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r9}, 0x10) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000300)=""/169, 0xa9}], 0x1, 0x6, 0x0) kernel console output (not intermixed with test programs): 1_macvtap: left promiscuous mode [ 212.462419][ T35] veth0_macvtap: left promiscuous mode [ 212.468038][ T35] veth1_vlan: left promiscuous mode [ 212.473341][ T35] veth0_vlan: left promiscuous mode [ 212.484267][ T35] veth1_macvtap: left promiscuous mode [ 212.489894][ T35] veth0_macvtap: left promiscuous mode [ 212.495460][ T35] veth1_vlan: left promiscuous mode [ 212.500977][ T35] veth0_vlan: left promiscuous mode [ 212.508757][ T35] veth1_macvtap: left promiscuous mode [ 212.514306][ T35] veth0_macvtap: left promiscuous mode [ 212.521006][ T35] veth1_vlan: left promiscuous mode [ 212.526720][ T35] veth0_vlan: left promiscuous mode [ 212.542027][ T35] veth1_macvtap: left promiscuous mode [ 212.547823][ T35] veth0_macvtap: left promiscuous mode [ 212.553420][ T35] veth1_vlan: left promiscuous mode [ 212.558839][ T35] veth0_vlan: left promiscuous mode [ 213.291693][ T35] team0 (unregistering): Port device team_slave_1 removed [ 213.340708][ T35] team0 (unregistering): Port device team_slave_0 removed [ 214.171857][ T35] team0 (unregistering): Port device team_slave_1 removed [ 214.215648][ T35] team0 (unregistering): Port device team_slave_0 removed [ 215.022203][ T35] team0 (unregistering): Port device team_slave_1 removed [ 215.065554][ T35] team0 (unregistering): Port device team_slave_0 removed [ 215.882700][ T35] team0 (unregistering): Port device team_slave_1 removed [ 215.926339][ T35] team0 (unregistering): Port device team_slave_0 removed [ 216.354122][ T5319] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.361321][ T5319] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.371378][ T5319] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.378596][ T5319] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.491322][ T5568] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 216.541804][ T5568] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.559566][ T5568] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.572430][ T5568] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.584270][ T5568] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.028829][ T287] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.043912][ T287] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.043996][ T5573] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.179407][ T5573] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.209951][ T5577] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 217.221399][ T5577] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 217.236150][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.244033][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.270054][ T5570] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.299171][ T5319] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.306429][ T5319] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.325321][ T5319] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.332553][ T5319] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.371034][ T5577] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 217.527519][ T5577] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 217.604110][ T5572] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 217.671145][ T5572] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 217.725103][ T5572] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 217.800437][ T5572] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 217.830316][ T5573] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 217.853898][ T5570] veth0_vlan: entered promiscuous mode [ 217.980274][ T5577] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.022098][ T5570] veth1_vlan: entered promiscuous mode [ 218.028932][ T5713] netlink: 20 bytes leftover after parsing attributes in process `syz.0.72'. [ 218.085792][ T5577] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.133709][ T1837] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.140952][ T1837] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.211192][ T1837] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.218572][ T1837] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.385552][ T5577] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 218.405945][ T5577] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 218.490646][ T5570] veth0_macvtap: entered promiscuous mode [ 218.515408][ T5573] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.618248][ T5570] veth1_macvtap: entered promiscuous mode [ 218.692314][ T5572] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.734741][ T5570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 218.748168][ T5570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.777293][ T5570] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 218.908701][ T5572] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.949692][ T5570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 218.971214][ T5570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.985625][ T5570] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.031321][ T5560] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.038592][ T5560] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.067620][ T5573] veth0_vlan: entered promiscuous mode [ 219.092193][ T5570] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.112651][ T5570] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.121619][ T5570] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.136542][ T5570] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.167922][ T5560] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.175067][ T5560] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.207067][ T5749] FAULT_INJECTION: forcing a failure. [ 219.207067][ T5749] name failslab, interval 1, probability 0, space 0, times 0 [ 219.225349][ T5749] CPU: 0 UID: 0 PID: 5749 Comm: syz.0.74 Not tainted 6.11.0-syzkaller-04744-gbdf56c7580d2 #0 [ 219.235579][ T5749] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 219.246091][ T5749] Call Trace: [ 219.249380][ T5749] [ 219.252323][ T5749] dump_stack_lvl+0x241/0x360 [ 219.257059][ T5749] ? __pfx_dump_stack_lvl+0x10/0x10 [ 219.262283][ T5749] ? __pfx__printk+0x10/0x10 [ 219.266903][ T5749] ? __kmalloc_node_noprof+0xb7/0x440 [ 219.272286][ T5749] ? __pfx___might_resched+0x10/0x10 [ 219.277591][ T5749] should_fail_ex+0x3b0/0x4e0 [ 219.282293][ T5749] should_failslab+0xac/0x100 [ 219.287009][ T5749] __kmalloc_node_noprof+0xdf/0x440 [ 219.292263][ T5749] ? __kvmalloc_node_noprof+0x72/0x190 [ 219.297783][ T5749] ? seq_lseek+0x52/0x240 [ 219.302161][ T5749] __kvmalloc_node_noprof+0x72/0x190 [ 219.307471][ T5749] traverse+0xd6/0x550 [ 219.311556][ T5749] ? debugfs_file_get+0x4cc/0x630 [ 219.316596][ T5749] ? __pfx_debugfs_file_get+0x10/0x10 [ 219.321988][ T5749] seq_lseek+0x126/0x240 [ 219.326259][ T5749] full_proxy_llseek+0x10b/0x1c0 [ 219.331243][ T5749] __x64_sys_lseek+0x150/0x1d0 [ 219.336037][ T5749] do_syscall_64+0xf3/0x230 [ 219.340645][ T5749] ? clear_bhb_loop+0x35/0x90 [ 219.345339][ T5749] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 219.351248][ T5749] RIP: 0033:0x7f880277def9 [ 219.355681][ T5749] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 219.375318][ T5749] RSP: 002b:00007f8803551038 EFLAGS: 00000246 ORIG_RAX: 0000000000000008 [ 219.383756][ T5749] RAX: ffffffffffffffda RBX: 00007f8802936058 RCX: 00007f880277def9 [ 219.391847][ T5749] RDX: 0000000000000000 RSI: 0000000000000851 RDI: 0000000000000008 [ 219.399834][ T5749] RBP: 00007f8803551090 R08: 0000000000000000 R09: 0000000000000000 [ 219.407815][ T5749] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 219.415847][ T5749] R13: 0000000000000000 R14: 00007f8802936058 R15: 00007ffff895b698 [ 219.423884][ T5749] [ 219.454836][ T5573] veth1_vlan: entered promiscuous mode [ 219.480318][ T5577] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.563002][ T5573] veth0_macvtap: entered promiscuous mode [ 219.614572][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.626714][ T5573] veth1_macvtap: entered promiscuous mode [ 219.665928][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.712239][ T5573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 219.755929][ T5573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.780412][ T5573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 219.802527][ T5573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.827552][ T5573] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.891173][ T5573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 219.934961][ T5573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.965447][ T5573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 219.987212][ T5573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.003209][ T5573] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.019694][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.032821][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.057949][ T5573] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.073251][ T5573] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.091916][ T5573] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.111688][ T5573] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.224006][ T5572] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.252601][ T5577] veth0_vlan: entered promiscuous mode [ 220.381805][ T5577] veth1_vlan: entered promiscuous mode [ 221.237570][ T5577] veth0_macvtap: entered promiscuous mode [ 221.277829][ T287] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.322541][ T287] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.461476][ T287] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.470224][ T5577] veth1_macvtap: entered promiscuous mode [ 221.471282][ T287] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.556016][ T58] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 221.639930][ T5577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 221.847862][ T5577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.885435][ T5577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 225.017393][ T5577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.054540][ T5791] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 225.076019][ T5577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 225.101537][ T5577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.135061][ T5577] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 225.169404][ T5577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 225.199144][ T5577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.222889][ T5577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 225.281078][ T5577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.313903][ T5577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 225.343878][ T5577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.396425][ T5577] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 225.405035][ T5572] veth0_vlan: entered promiscuous mode [ 225.660176][ T5577] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.705931][ T5577] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.736841][ T5577] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.776709][ T5577] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.887323][ T5572] veth1_vlan: entered promiscuous mode [ 226.265236][ T5217] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 226.296674][ T5572] veth0_macvtap: entered promiscuous mode [ 226.384361][ T287] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 226.401143][ T5572] veth1_macvtap: entered promiscuous mode [ 226.427591][ T287] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 226.461344][ T5217] usb 2-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 226.506390][ T5217] usb 2-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 226.558212][ T5217] usb 2-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 226.589686][ T5217] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 226.633884][ T287] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 226.660040][ T5803] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 226.672232][ T287] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 226.691936][ T5217] usb 2-1: Quirk or no altset; falling back to MIDI 1.0 [ 226.703086][ T5572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 226.797193][ T5572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.879342][ T5572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 226.925952][ T5572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.951506][ T58] usb 1-1: device descriptor read/all, error -71 [ 226.983009][ T5572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 227.016091][ T5572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.026697][ T5572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 227.038184][ T5572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.131797][ T5572] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 227.160426][ T5217] usb 2-1: USB disconnect, device number 4 [ 227.278769][ T5572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 227.313101][ T5572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.372372][ T5572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 227.387313][ T5572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.399256][ T5572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 227.410564][ T5572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.422057][ T5572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 227.433684][ T5572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.460767][ T5572] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 227.514114][ T5822] Illegal XDP return value 4294967283 on prog (id 27) dev syz_tun, expect packet loss! [ 227.529370][ T5572] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.594986][ T5572] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.629167][ T29] audit: type=1326 audit(1726698589.249:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5821 comm="syz.3.80" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1f2e77def9 code=0x0 [ 227.645133][ T5826] Error parsing options; rc = [-22] [ 227.656800][ T5572] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.676319][ T5572] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.155469][ T287] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.193150][ T287] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.226067][ T58] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 228.351205][ T287] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.361053][ T287] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.428366][ T58] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 228.473872][ T58] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 228.517161][ T58] usb 1-1: New USB device found, idVendor=0fc5, idProduct=b080, bcdDevice= 0.00 [ 228.548444][ T58] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 228.600224][ T58] usb 1-1: config 0 descriptor?? [ 228.916046][ T5340] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 228.949004][ T46] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 229.034057][ T58] usbhid 1-1:0.0: can't add hid device: -71 [ 229.056067][ T58] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 229.090419][ T58] usb 1-1: USB disconnect, device number 8 [ 229.136499][ T46] usb 4-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 229.201830][ T46] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 229.272335][ T46] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 229.292343][ T5340] usb 3-1: New USB device found, idVendor=0813, idProduct=0001, bcdDevice=3a.08 [ 229.303186][ T5863] virtio-fs: tag not found [ 229.310617][ T5340] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 229.368205][ T5340] usb 3-1: config 0 descriptor?? [ 229.400418][ T5340] gspca_main: cpia1-2.14.0 probing 0813:0001 [ 229.444665][ T46] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 229.460237][ T46] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 229.469430][ T46] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 229.498725][ T46] usb 4-1: config 0 descriptor?? [ 229.559638][ T5871] overlayfs: empty lowerdir [ 229.607553][ T5299] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 229.671460][ T5340] gspca_cpia1: usb_control_msg 05, error -71 [ 229.691929][ T5340] gspca_cpia1: usb_control_msg 01, error -71 [ 229.709049][ T5340] cpia1 3-1:0.0: only firmware version 1 is supported (got: 0) [ 229.732895][ T5340] usb 3-1: USB disconnect, device number 4 [ 229.788559][ T5299] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 229.818494][ T5299] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 229.830813][ T5299] usb 5-1: New USB device found, idVendor=0fc5, idProduct=b080, bcdDevice= 0.00 [ 229.840632][ T5299] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 229.853695][ T5299] usb 5-1: config 0 descriptor?? [ 229.939473][ T46] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 229.960954][ T46] plantronics 0003:047F:FFFF.0003: unbalanced collection at end of report description [ 229.972995][ T46] plantronics 0003:047F:FFFF.0003: parse failed [ 229.979569][ T46] plantronics 0003:047F:FFFF.0003: probe with driver plantronics failed with error -22 [ 230.010371][ T5217] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 230.106221][ T8] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 230.196086][ T5217] usb 2-1: Using ep0 maxpacket: 8 [ 230.204003][ T5217] usb 2-1: config 168 descriptor has 1 excess byte, ignoring [ 230.213768][ T5217] usb 2-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 230.257854][ T5217] usb 2-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 230.295146][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 230.316740][ T5217] usb 2-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 230.338838][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 230.370204][ T5217] usb 2-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 230.386078][ T8] usb 1-1: New USB device found, idVendor=0fc5, idProduct=b080, bcdDevice= 0.00 [ 230.414452][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 230.428956][ T5217] usb 2-1: config 168 descriptor has 1 excess byte, ignoring [ 230.433503][ T29] audit: type=1326 audit(1726698592.049:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5854 comm="syz.3.83" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1f2e77def9 code=0x7ffc0000 [ 230.439303][ T5217] usb 2-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 230.472734][ T8] usb 1-1: config 0 descriptor?? [ 230.491801][ T5299] hid-led 0003:0FC5:B080.0004: probe with driver hid-led failed with error -71 [ 230.515544][ T29] audit: type=1326 audit(1726698592.049:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5854 comm="syz.3.83" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1f2e77def9 code=0x7ffc0000 [ 230.559380][ T5217] usb 2-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 230.573968][ T5299] usb 5-1: USB disconnect, device number 8 [ 230.594740][ T5217] usb 2-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 230.615673][ T5217] usb 2-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 230.639190][ T5217] usb 2-1: config 168 descriptor has 1 excess byte, ignoring [ 230.659450][ T5272] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 230.671132][ T5217] usb 2-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 230.683137][ T5217] usb 2-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 230.706882][ T5217] usb 2-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 230.721274][ T5217] usb 2-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 230.744725][ T5217] usb 2-1: string descriptor 0 read error: -22 [ 230.752797][ T5217] usb 2-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 230.775013][ T5217] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 230.815725][ T5217] adutux 2-1:168.0: ADU100 now attached to /dev/usb/adutux0 [ 230.827572][ T5272] usb 3-1: Using ep0 maxpacket: 8 [ 230.848587][ T5272] usb 3-1: config 168 descriptor has 1 excess byte, ignoring [ 230.866118][ T5272] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 230.881150][ T5272] usb 3-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 230.893875][ T5272] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 230.905532][ T5272] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 230.927899][ T5272] usb 3-1: config 168 descriptor has 1 excess byte, ignoring [ 230.947534][ T5272] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 230.963673][ T5272] usb 3-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 230.985816][ T5272] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 231.015918][ T5272] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 231.038329][ T5272] usb 3-1: config 168 descriptor has 1 excess byte, ignoring [ 231.058165][ T5272] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 231.074949][ T5272] usb 3-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 231.116014][ T5272] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 231.138830][ T5272] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 231.199556][ T5272] usb 3-1: string descriptor 0 read error: -22 [ 231.214069][ T5272] usb 3-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 231.234388][ T5272] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 231.265637][ T5272] adutux 3-1:168.0: ADU100 now attached to /dev/usb/adutux1 [ 231.278009][ T5912] capability: warning: `syz.1.87' uses 32-bit capabilities (legacy support in use) [ 231.312143][ T8] hid-led 0003:0FC5:B080.0005: probe with driver hid-led failed with error -71 [ 231.345784][ T8] usb 1-1: USB disconnect, device number 9 [ 231.528596][ T5272] usb 2-1: USB disconnect, device number 5 [ 231.635358][ T5913] kvm: emulating exchange as write [ 231.640410][ T46] usb 3-1: USB disconnect, device number 5 [ 231.749416][ T5217] usb 4-1: USB disconnect, device number 3 [ 234.198085][ T5217] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 236.458500][ T5217] usb 3-1: device descriptor read/all, error -71 [ 238.306256][ T5272] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 255.986374][ T1268] ieee802154 phy0 wpan0: encryption failed: -22 [ 263.394755][ T5236] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 263.417642][ T5236] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 263.436207][ T5236] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 263.488827][ T5236] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 263.502051][ T5236] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 263.534404][ T5236] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 263.573918][ T5235] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 263.590430][ T5235] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 263.607194][ T5235] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 263.626163][ T5235] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 263.655169][ T5225] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 263.664472][ T54] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 263.672005][ T5225] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 263.686388][ T54] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 263.695421][ T5225] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 263.710664][ T5225] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 263.739903][ T5225] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 263.751887][ T5225] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 263.862785][ T5225] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 263.872270][ T5225] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 263.900734][ T5235] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 263.922227][ T5236] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 263.936254][ T5235] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 263.948321][ T5235] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 263.952399][ T5236] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 263.956092][ T5235] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 263.978828][ T5235] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 263.994488][ T5235] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 264.005716][ T5235] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 264.013891][ T5235] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 264.153465][ T1837] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 264.280650][ T1837] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 264.352360][ T1837] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 264.425595][ T1837] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 264.702446][ T5983] chnl_net:caif_netlink_parms(): no params data found [ 264.733876][ T5980] chnl_net:caif_netlink_parms(): no params data found [ 264.773369][ T5988] chnl_net:caif_netlink_parms(): no params data found [ 264.910074][ T1837] bridge_slave_1: left allmulticast mode [ 264.926545][ T1837] bridge_slave_1: left promiscuous mode [ 264.933361][ T1837] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.959814][ T1837] bridge_slave_0: left allmulticast mode [ 264.965537][ T1837] bridge_slave_0: left promiscuous mode [ 264.987944][ T1837] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.532182][ T1837] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 265.545165][ T1837] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 265.557389][ T1837] bond0 (unregistering): Released all slaves [ 265.721519][ T5982] chnl_net:caif_netlink_parms(): no params data found [ 265.728937][ T5225] Bluetooth: hci0: command tx timeout [ 265.773254][ T5990] chnl_net:caif_netlink_parms(): no params data found [ 265.782706][ T5983] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.790306][ T5983] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.797690][ T5983] bridge_slave_0: entered allmulticast mode [ 265.804481][ T5983] bridge_slave_0: entered promiscuous mode [ 265.873489][ T5983] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.881340][ T5983] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.886252][ T5225] Bluetooth: hci3: command tx timeout [ 265.888625][ T5235] Bluetooth: hci2: command tx timeout [ 265.903656][ T5983] bridge_slave_1: entered allmulticast mode [ 265.911343][ T5983] bridge_slave_1: entered promiscuous mode [ 265.929073][ T5980] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.936429][ T5980] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.943675][ T5980] bridge_slave_0: entered allmulticast mode [ 265.951762][ T5980] bridge_slave_0: entered promiscuous mode [ 265.965126][ T5980] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.972982][ T5980] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.980380][ T5980] bridge_slave_1: entered allmulticast mode [ 265.987761][ T5980] bridge_slave_1: entered promiscuous mode [ 266.048778][ T5235] Bluetooth: hci4: command tx timeout [ 266.106755][ T5988] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.113983][ T5988] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.121444][ T5988] bridge_slave_0: entered allmulticast mode [ 266.127825][ T5235] Bluetooth: hci1: command tx timeout [ 266.134738][ T5988] bridge_slave_0: entered promiscuous mode [ 266.144480][ T5988] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.151965][ T5988] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.161588][ T5988] bridge_slave_1: entered allmulticast mode [ 266.170230][ T5988] bridge_slave_1: entered promiscuous mode [ 266.180143][ T5983] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.241401][ T5982] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.248792][ T5982] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.256923][ T5982] bridge_slave_0: entered allmulticast mode [ 266.265653][ T5982] bridge_slave_0: entered promiscuous mode [ 266.294903][ T5983] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 266.309369][ T5980] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.337758][ T5982] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.345018][ T5982] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.354058][ T5982] bridge_slave_1: entered allmulticast mode [ 266.361195][ T5982] bridge_slave_1: entered promiscuous mode [ 266.374406][ T5988] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.391180][ T5988] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 266.424451][ T5980] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 266.453492][ T1837] hsr_slave_0: left promiscuous mode [ 266.466253][ T1837] hsr_slave_1: left promiscuous mode [ 266.474856][ T1837] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 266.483695][ T1837] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 266.494670][ T1837] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 266.504454][ T1837] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 266.525267][ T1837] veth1_macvtap: left promiscuous mode [ 266.531053][ T1837] veth0_macvtap: left promiscuous mode [ 266.537178][ T1837] veth1_vlan: left promiscuous mode [ 266.542509][ T1837] veth0_vlan: left promiscuous mode [ 267.063542][ T1837] team0 (unregistering): Port device team_slave_1 removed [ 267.121651][ T1837] team0 (unregistering): Port device team_slave_0 removed [ 267.604554][ T5990] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.612294][ T5990] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.620390][ T5990] bridge_slave_0: entered allmulticast mode [ 267.631126][ T5990] bridge_slave_0: entered promiscuous mode [ 267.689214][ T5983] team0: Port device team_slave_0 added [ 267.719919][ T5990] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.727889][ T5990] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.735155][ T5990] bridge_slave_1: entered allmulticast mode [ 267.742245][ T5990] bridge_slave_1: entered promiscuous mode [ 267.751620][ T5982] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 267.770530][ T5988] team0: Port device team_slave_0 added [ 267.790711][ T5988] team0: Port device team_slave_1 added [ 267.808835][ T5983] team0: Port device team_slave_1 added [ 267.815769][ T5235] Bluetooth: hci0: command tx timeout [ 267.820540][ T5980] team0: Port device team_slave_0 added [ 267.858130][ T5982] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 267.944669][ T5980] team0: Port device team_slave_1 added [ 267.958271][ T5990] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 267.967686][ T5235] Bluetooth: hci3: command tx timeout [ 267.971019][ T5990] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 267.973111][ T5235] Bluetooth: hci2: command tx timeout [ 268.026961][ T5982] team0: Port device team_slave_0 added [ 268.055099][ T5988] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 268.074194][ T5988] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.101279][ T5988] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 268.128245][ T5235] Bluetooth: hci4: command tx timeout [ 268.206119][ T5235] Bluetooth: hci1: command tx timeout [ 268.252465][ T5982] team0: Port device team_slave_1 added [ 268.340976][ T5988] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 268.350849][ T5988] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.378819][ T5988] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 268.398528][ T5983] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 268.405539][ T5983] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.432379][ T5983] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 268.444233][ T5980] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 268.451628][ T5980] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.481090][ T5980] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 268.496410][ T5990] team0: Port device team_slave_0 added [ 268.540196][ T5982] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 268.547705][ T5982] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.573978][ T5982] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 268.587858][ T5982] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 268.594836][ T5982] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.621909][ T5982] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 268.645616][ T5983] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 268.652974][ T5983] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.679419][ T5983] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 268.691254][ T5980] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 268.698875][ T5980] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.725619][ T5980] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 268.742856][ T5990] team0: Port device team_slave_1 added [ 268.831253][ T5988] hsr_slave_0: entered promiscuous mode [ 268.838195][ T5988] hsr_slave_1: entered promiscuous mode [ 268.854693][ T5990] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 268.862208][ T5990] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.889415][ T5990] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 268.930088][ T5982] hsr_slave_0: entered promiscuous mode [ 268.936932][ T5982] hsr_slave_1: entered promiscuous mode [ 268.943840][ T5982] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 268.951964][ T5982] Cannot create hsr debugfs directory [ 268.980080][ T5990] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 268.987363][ T5990] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 269.013938][ T5990] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 269.074214][ T5980] hsr_slave_0: entered promiscuous mode [ 269.080982][ T5980] hsr_slave_1: entered promiscuous mode [ 269.092914][ T5980] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 269.111906][ T5980] Cannot create hsr debugfs directory [ 269.175073][ T5983] hsr_slave_0: entered promiscuous mode [ 269.181941][ T5983] hsr_slave_1: entered promiscuous mode [ 269.189225][ T5983] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 269.197448][ T5983] Cannot create hsr debugfs directory [ 269.329133][ T5990] hsr_slave_0: entered promiscuous mode [ 269.337096][ T5990] hsr_slave_1: entered promiscuous mode [ 269.343644][ T5990] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 269.353243][ T5990] Cannot create hsr debugfs directory [ 269.571965][ T1837] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 269.691977][ T1837] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 269.782103][ T1837] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 269.863781][ T5982] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 269.895526][ T1837] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 269.896107][ T5235] Bluetooth: hci0: command tx timeout [ 269.964504][ T5982] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 270.047019][ T5225] Bluetooth: hci3: command tx timeout [ 270.053464][ T5235] Bluetooth: hci2: command tx timeout [ 270.078123][ T5982] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 270.216172][ T5235] Bluetooth: hci4: command tx timeout [ 270.224117][ T5982] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 270.296031][ T5235] Bluetooth: hci1: command tx timeout [ 270.363806][ T1837] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 270.498445][ T1837] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 270.591778][ T1837] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 270.631167][ T5982] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 270.644738][ T5982] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 270.699044][ T1837] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 270.713041][ T5982] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 270.789605][ T5982] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 271.099276][ T1837] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 271.139494][ T5982] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.228138][ T1837] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 271.292022][ T5982] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.309596][ T5980] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 271.354783][ T1837] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 271.412589][ T5980] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 271.437308][ T5980] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 271.453213][ T5980] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 271.509960][ T1837] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 271.577098][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.584228][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.654125][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.661313][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.851380][ T1837] bridge_slave_1: left allmulticast mode [ 271.872099][ T1837] bridge_slave_1: left promiscuous mode [ 271.884498][ T1837] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.908017][ T1837] bridge_slave_0: left allmulticast mode [ 271.913745][ T1837] bridge_slave_0: left promiscuous mode [ 271.926404][ T1837] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.942785][ T1837] bridge_slave_1: left allmulticast mode [ 271.951617][ T1837] bridge_slave_1: left promiscuous mode [ 271.957630][ T1837] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.966889][ T5235] Bluetooth: hci0: command tx timeout [ 271.973116][ T1837] bridge_slave_0: left allmulticast mode [ 271.979634][ T1837] bridge_slave_0: left promiscuous mode [ 271.985344][ T1837] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.002442][ T1837] bridge_slave_1: left allmulticast mode [ 272.009395][ T1837] bridge_slave_1: left promiscuous mode [ 272.015100][ T1837] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.025072][ T1837] bridge_slave_0: left allmulticast mode [ 272.031343][ T1837] bridge_slave_0: left promiscuous mode [ 272.037800][ T1837] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.048904][ T1837] bridge_slave_1: left allmulticast mode [ 272.054587][ T1837] bridge_slave_1: left promiscuous mode [ 272.060604][ T1837] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.070576][ T1837] bridge_slave_0: left allmulticast mode [ 272.076755][ T1837] bridge_slave_0: left promiscuous mode [ 272.082451][ T1837] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.136468][ T5225] Bluetooth: hci3: command tx timeout [ 272.141976][ T5235] Bluetooth: hci2: command tx timeout [ 272.286387][ T5235] Bluetooth: hci4: command tx timeout [ 272.376046][ T5235] Bluetooth: hci1: command tx timeout [ 273.245482][ T1837] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 273.257674][ T1837] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 273.269166][ T1837] bond0 (unregistering): Released all slaves [ 273.392523][ T1837] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 273.405127][ T1837] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 273.427275][ T1837] bond0 (unregistering): Released all slaves [ 273.562358][ T1837] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 273.581870][ T1837] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 273.593460][ T1837] bond0 (unregistering): Released all slaves [ 273.722022][ T1837] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 273.733213][ T1837] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 273.747289][ T1837] bond0 (unregistering): Released all slaves [ 273.931867][ T5980] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.983990][ T5988] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 274.119761][ T5982] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 274.133673][ T5988] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 274.144937][ T5988] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 274.169648][ T5980] 8021q: adding VLAN 0 to HW filter on device team0 [ 274.201531][ T5988] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 274.229772][ T5560] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.236969][ T5560] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.304748][ T5560] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.311931][ T5560] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.477425][ T5982] veth0_vlan: entered promiscuous mode [ 274.533391][ T5982] veth1_vlan: entered promiscuous mode [ 274.723811][ T5988] 8021q: adding VLAN 0 to HW filter on device bond0 [ 274.939562][ T5988] 8021q: adding VLAN 0 to HW filter on device team0 [ 275.047034][ T5982] veth0_macvtap: entered promiscuous mode [ 275.080134][ T5982] veth1_macvtap: entered promiscuous mode [ 275.110442][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.117635][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.152347][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.159557][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.220014][ T5982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 275.252712][ T5982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.273033][ T5982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 275.284124][ T5982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.294276][ T5982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 275.304979][ T5982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.315062][ T5982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 275.325722][ T5982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.337538][ T5982] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 275.417561][ T5982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 275.429896][ T5982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.440875][ T5982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 275.452131][ T5982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.462049][ T5982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 275.472587][ T5982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.483234][ T5982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 275.494330][ T5982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.505524][ T5982] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 275.516784][ T5982] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.525528][ T5982] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.534680][ T5982] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.544294][ T5982] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.582769][ T5980] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 275.696963][ T1837] hsr_slave_0: left promiscuous mode [ 275.703091][ T1837] hsr_slave_1: left promiscuous mode [ 275.710171][ T1837] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 275.717848][ T1837] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 275.725701][ T1837] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 275.733826][ T1837] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 275.748451][ T1837] hsr_slave_0: left promiscuous mode [ 275.754383][ T1837] hsr_slave_1: left promiscuous mode [ 275.763895][ T1837] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 275.771918][ T1837] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 275.780606][ T1837] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 275.788727][ T1837] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 275.800922][ T1837] hsr_slave_0: left promiscuous mode [ 275.810966][ T1837] hsr_slave_1: left promiscuous mode [ 275.817267][ T1837] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 275.824721][ T1837] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 275.832734][ T1837] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 275.840514][ T1837] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 275.852094][ T1837] hsr_slave_0: left promiscuous mode [ 275.858224][ T1837] hsr_slave_1: left promiscuous mode [ 275.864148][ T1837] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 275.871934][ T1837] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 275.881889][ T1837] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 275.889654][ T1837] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 275.952122][ T1837] veth1_macvtap: left promiscuous mode [ 275.958120][ T1837] veth0_macvtap: left promiscuous mode [ 275.964109][ T1837] veth1_vlan: left promiscuous mode [ 275.969687][ T1837] veth0_vlan: left promiscuous mode [ 275.977717][ T1837] veth1_macvtap: left promiscuous mode [ 275.983287][ T1837] veth0_macvtap: left promiscuous mode [ 275.989288][ T1837] veth1_vlan: left promiscuous mode [ 275.994618][ T1837] veth0_vlan: left promiscuous mode [ 276.001385][ T1837] veth1_macvtap: left promiscuous mode [ 276.007146][ T1837] veth0_macvtap: left promiscuous mode [ 276.012813][ T1837] veth1_vlan: left promiscuous mode [ 276.018494][ T1837] veth0_vlan: left promiscuous mode [ 276.024658][ T1837] veth1_macvtap: left promiscuous mode [ 276.030625][ T1837] veth0_macvtap: left promiscuous mode [ 276.036356][ T1837] veth1_vlan: left promiscuous mode [ 276.041660][ T1837] veth0_vlan: left promiscuous mode [ 276.803930][ T1837] team0 (unregistering): Port device team_slave_1 removed [ 276.849023][ T1837] team0 (unregistering): Port device team_slave_0 removed [ 277.678785][ T1837] team0 (unregistering): Port device team_slave_1 removed [ 277.724396][ T1837] team0 (unregistering): Port device team_slave_0 removed [ 278.520017][ T1837] team0 (unregistering): Port device team_slave_1 removed [ 278.563878][ T1837] team0 (unregistering): Port device team_slave_0 removed [ 279.387368][ T1837] team0 (unregistering): Port device team_slave_1 removed [ 279.435497][ T1837] team0 (unregistering): Port device team_slave_0 removed [ 279.885015][ T5983] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 279.962260][ T5983] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 280.060521][ T5983] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 280.096579][ T5983] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 280.265366][ T5980] veth0_vlan: entered promiscuous mode [ 280.304602][ T5990] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 280.362799][ T81] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 280.363759][ T5980] veth1_vlan: entered promiscuous mode [ 280.392999][ T81] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 280.414424][ T5990] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 280.436645][ T5990] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 280.525783][ T5990] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 280.554224][ T5560] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 280.565279][ T5560] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 280.612821][ T5988] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 280.757096][ T5980] veth0_macvtap: entered promiscuous mode [ 280.803835][ T5980] veth1_macvtap: entered promiscuous mode [ 280.857959][ T5988] veth0_vlan: entered promiscuous mode [ 280.884319][ T5983] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.923891][ T5980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 280.949127][ T5980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.962413][ T5980] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 281.060899][ T5980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 281.081890][ T5980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.104601][ T5980] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 281.128374][ T5988] veth1_vlan: entered promiscuous mode [ 281.145637][ T5980] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.166180][ T5980] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.190961][ T5980] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.205529][ T5980] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.308787][ T5983] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.361087][ T5990] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.400599][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.407884][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.459253][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.466544][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.588329][ T5990] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.632816][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.640014][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.752853][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.760311][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.792416][ T5988] veth0_macvtap: entered promiscuous mode [ 281.897593][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 281.925563][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 281.948785][ T5988] veth1_macvtap: entered promiscuous mode [ 281.974843][ T5983] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 282.146913][ T5988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 282.185943][ T5988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.208282][ T5988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 282.225324][ T5988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.259989][ T5988] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 282.307189][ T5988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 282.318374][ T5988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.337752][ T5988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 282.355928][ T5988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.373577][ T5988] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 282.398883][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 282.422622][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 282.434666][ T5988] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.466920][ T5988] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.475726][ T5988] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.542642][ T5988] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.792422][ T5983] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 282.866888][ T5299] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 282.963220][ T5990] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 283.029377][ T287] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 283.069073][ T287] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 283.088933][ T5299] usb 3-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 283.154609][ T5299] usb 3-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 283.190227][ T5299] usb 3-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 283.201963][ T5299] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 283.220369][ T287] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 283.241949][ T5983] veth0_vlan: entered promiscuous mode [ 283.254695][ T287] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 283.281125][ T6171] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 283.302699][ T5299] usb 3-1: Quirk or no altset; falling back to MIDI 1.0 [ 283.356432][ T46] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 283.374730][ T5983] veth1_vlan: entered promiscuous mode [ 283.562794][ T46] usb 1-1: New USB device found, idVendor=0813, idProduct=0001, bcdDevice=3a.08 [ 283.574523][ T5983] veth0_macvtap: entered promiscuous mode [ 283.594364][ T46] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 283.641340][ T5983] veth1_macvtap: entered promiscuous mode [ 283.678687][ T46] usb 1-1: config 0 descriptor?? [ 283.843350][ T5983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 283.854221][ T5983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.864197][ T5983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 283.875724][ T5983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.885730][ T5983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 283.915371][ T5983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.931829][ T46] gspca_main: cpia1-2.14.0 probing 0813:0001 [ 283.988759][ T5983] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 284.030807][ T5983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 284.067411][ T9] usb 3-1: USB disconnect, device number 8 [ 284.077439][ T5983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.091804][ T5983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 284.123808][ T5983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.193169][ T5983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 284.277531][ T46] gspca_cpia1: usb_control_msg 05, error -71 [ 284.312844][ T46] gspca_cpia1: usb_control_msg 01, error -71 [ 284.353001][ T5983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.378890][ T6208] netlink: 4096 bytes leftover after parsing attributes in process `syz.3.106'. [ 284.399001][ T46] cpia1 1-1:0.0: only firmware version 1 is supported (got: 0) [ 284.488484][ T46] usb 1-1: USB disconnect, device number 10 [ 284.498550][ T5983] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 284.558265][ T5983] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.609349][ T5983] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.640190][ T5983] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.654039][ T5983] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.929925][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 284.944484][ T5990] veth0_vlan: entered promiscuous mode [ 284.971518][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 285.053313][ T5990] veth1_vlan: entered promiscuous mode [ 285.142901][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 285.177960][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 285.278129][ T5990] veth0_macvtap: entered promiscuous mode [ 285.345329][ T5990] veth1_macvtap: entered promiscuous mode [ 285.529859][ T5990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 285.593842][ T5990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.608456][ T5990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 285.625311][ T5990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.664368][ T5990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 285.689453][ T5990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.711904][ T5990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 285.953820][ T5990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.053507][ T5990] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 286.151020][ T5990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 286.324100][ T5990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.409310][ T5990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 286.445349][ T5990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.476962][ T5990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 286.507776][ T5990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.539655][ T5990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 286.568846][ T5990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.600954][ T5990] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 286.667349][ T5990] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.715883][ T5990] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.734641][ T5990] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.759381][ T5990] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.789074][ T6238] overlayfs: empty lowerdir [ 287.092969][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 287.350604][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 289.131251][ T5319] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 289.650285][ T5319] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 290.342805][ T6265] 9pnet_fd: Insufficient options for proto=fd [ 290.579756][ T1171] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 290.827433][ T1171] usb 5-1: Using ep0 maxpacket: 8 [ 295.008943][ T8] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 317.408201][ T1268] ieee802154 phy0 wpan0: encryption failed: -22 [ 363.374332][ T1171] usb 5-1: New USB device found, idVendor=05ac, idProduct=5b13, bcdDevice=92.39 [ 364.866139][ T8] usb 1-1: device descriptor read/64, error -110 [ 366.123480][ T1171] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 368.503592][ T8] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 369.721192][ T1171] usb 5-1: config 0 descriptor?? [ 369.855966][ T1171] usb 5-1: can't set config #0, error -71 [ 369.921204][ T1171] usb 5-1: USB disconnect, device number 10 [ 371.066882][ T5225] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 371.089355][ T5225] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 371.111453][ T5225] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 371.155971][ T54] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 371.158296][ T5236] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 371.166495][ T54] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 371.176724][ T5236] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 371.177669][ T54] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 371.185279][ T5236] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 371.220177][ T54] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 371.237500][ T54] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 371.249266][ T54] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 371.409498][ T54] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 371.421533][ T54] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 371.430509][ T54] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 371.441409][ T5235] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 371.456356][ T54] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 371.460851][ T5235] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 371.472078][ T5235] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 371.472091][ T54] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 371.481938][ T5235] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 371.497715][ T5235] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 371.499899][ T54] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 371.505095][ T5235] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 371.593542][ T5236] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 371.603969][ T5236] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 371.612825][ T5236] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 371.622583][ T5236] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 371.640793][ T5236] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 371.655513][ T5236] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 371.875634][ T52] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 371.995966][ T52] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 372.106115][ T52] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 372.205639][ T52] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 372.444144][ T6302] chnl_net:caif_netlink_parms(): no params data found [ 372.523964][ T6313] chnl_net:caif_netlink_parms(): no params data found [ 372.583088][ T6300] chnl_net:caif_netlink_parms(): no params data found [ 372.800054][ T6313] bridge0: port 1(bridge_slave_0) entered blocking state [ 372.807373][ T6313] bridge0: port 1(bridge_slave_0) entered disabled state [ 372.814654][ T6313] bridge_slave_0: entered allmulticast mode [ 372.823638][ T6313] bridge_slave_0: entered promiscuous mode [ 372.831240][ T52] bridge_slave_1: left allmulticast mode [ 372.837168][ T52] bridge_slave_1: left promiscuous mode [ 372.842822][ T52] bridge0: port 2(bridge_slave_1) entered disabled state [ 372.852689][ T52] bridge_slave_0: left allmulticast mode [ 372.859516][ T52] bridge_slave_0: left promiscuous mode [ 372.865319][ T52] bridge0: port 1(bridge_slave_0) entered disabled state [ 373.218604][ T52] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 373.230003][ T52] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 373.240830][ T52] bond0 (unregistering): Released all slaves [ 373.266779][ T6302] bridge0: port 1(bridge_slave_0) entered blocking state [ 373.275277][ T6302] bridge0: port 1(bridge_slave_0) entered disabled state [ 373.283372][ T6302] bridge_slave_0: entered allmulticast mode [ 373.291214][ T6302] bridge_slave_0: entered promiscuous mode [ 373.326311][ T5236] Bluetooth: hci0: command tx timeout [ 373.332568][ T5236] Bluetooth: hci5: command tx timeout [ 373.360459][ T6313] bridge0: port 2(bridge_slave_1) entered blocking state [ 373.368184][ T6313] bridge0: port 2(bridge_slave_1) entered disabled state [ 373.376671][ T6313] bridge_slave_1: entered allmulticast mode [ 373.383897][ T6313] bridge_slave_1: entered promiscuous mode [ 373.393458][ T6302] bridge0: port 2(bridge_slave_1) entered blocking state [ 373.406261][ T6302] bridge0: port 2(bridge_slave_1) entered disabled state [ 373.413606][ T6302] bridge_slave_1: entered allmulticast mode [ 373.424331][ T6302] bridge_slave_1: entered promiscuous mode [ 373.507963][ T6313] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 373.530551][ T6300] bridge0: port 1(bridge_slave_0) entered blocking state [ 373.539388][ T6300] bridge0: port 1(bridge_slave_0) entered disabled state [ 373.550799][ T6300] bridge_slave_0: entered allmulticast mode [ 373.563149][ T6300] bridge_slave_0: entered promiscuous mode [ 373.572685][ T6300] bridge0: port 2(bridge_slave_1) entered blocking state [ 373.577804][ T5235] Bluetooth: hci6: command tx timeout [ 373.581009][ T6300] bridge0: port 2(bridge_slave_1) entered disabled state [ 373.586350][ T5236] Bluetooth: hci2: command tx timeout [ 373.593751][ T6300] bridge_slave_1: entered allmulticast mode [ 373.607265][ T6300] bridge_slave_1: entered promiscuous mode [ 373.617147][ T6307] chnl_net:caif_netlink_parms(): no params data found [ 373.630899][ T6313] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 373.653490][ T6302] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 373.721965][ T6300] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 373.731842][ T5236] Bluetooth: hci3: command tx timeout [ 373.751282][ T6302] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 373.770086][ T6309] chnl_net:caif_netlink_parms(): no params data found [ 373.817434][ T6300] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 373.850210][ T6313] team0: Port device team_slave_0 added [ 373.879880][ T6302] team0: Port device team_slave_0 added [ 373.916482][ T6313] team0: Port device team_slave_1 added [ 373.924709][ T6302] team0: Port device team_slave_1 added [ 373.958138][ T52] hsr_slave_0: left promiscuous mode [ 373.964178][ T52] hsr_slave_1: left promiscuous mode [ 373.970620][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 373.978304][ T52] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 373.987820][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 373.995265][ T52] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 374.017911][ T52] veth1_macvtap: left promiscuous mode [ 374.023483][ T52] veth0_macvtap: left promiscuous mode [ 374.029216][ T52] veth1_vlan: left promiscuous mode [ 374.034554][ T52] veth0_vlan: left promiscuous mode [ 374.524799][ T52] team0 (unregistering): Port device team_slave_1 removed [ 374.574951][ T52] team0 (unregistering): Port device team_slave_0 removed [ 375.050050][ T6300] team0: Port device team_slave_0 added [ 375.059907][ T6300] team0: Port device team_slave_1 added [ 375.136993][ T6313] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 375.144090][ T6313] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 375.170394][ T6313] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 375.183504][ T6313] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 375.190646][ T6313] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 375.217418][ T6313] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 375.262984][ T6302] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 375.270235][ T6302] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 375.297658][ T6302] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 375.315142][ T6302] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 375.323596][ T6302] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 375.350276][ T6302] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 375.418714][ T5235] Bluetooth: hci0: command tx timeout [ 375.425636][ T5236] Bluetooth: hci5: command tx timeout [ 375.449393][ T6307] bridge0: port 1(bridge_slave_0) entered blocking state [ 375.456972][ T6307] bridge0: port 1(bridge_slave_0) entered disabled state [ 375.464420][ T6307] bridge_slave_0: entered allmulticast mode [ 375.472295][ T6307] bridge_slave_0: entered promiscuous mode [ 375.481130][ T6307] bridge0: port 2(bridge_slave_1) entered blocking state [ 375.488612][ T6307] bridge0: port 2(bridge_slave_1) entered disabled state [ 375.495908][ T6307] bridge_slave_1: entered allmulticast mode [ 375.503304][ T6307] bridge_slave_1: entered promiscuous mode [ 375.510665][ T6300] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 375.518214][ T6300] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 375.545522][ T6300] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 375.558385][ T6300] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 375.565366][ T6300] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 375.592303][ T6300] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 375.637956][ T6309] bridge0: port 1(bridge_slave_0) entered blocking state [ 375.645127][ T6309] bridge0: port 1(bridge_slave_0) entered disabled state [ 375.653381][ T5236] Bluetooth: hci2: command tx timeout [ 375.658248][ T6309] bridge_slave_0: entered allmulticast mode [ 375.659414][ T5236] Bluetooth: hci6: command tx timeout [ 375.666451][ T6309] bridge_slave_0: entered promiscuous mode [ 375.682696][ T6309] bridge0: port 2(bridge_slave_1) entered blocking state [ 375.689966][ T6309] bridge0: port 2(bridge_slave_1) entered disabled state [ 375.697404][ T6309] bridge_slave_1: entered allmulticast mode [ 375.704297][ T6309] bridge_slave_1: entered promiscuous mode [ 375.806039][ T5236] Bluetooth: hci3: command tx timeout [ 375.815707][ T6307] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 375.829816][ T6307] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 375.880935][ T6313] hsr_slave_0: entered promiscuous mode [ 375.916498][ T6313] hsr_slave_1: entered promiscuous mode [ 375.932602][ T6313] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 375.945923][ T6313] Cannot create hsr debugfs directory [ 375.966966][ T6309] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 375.989147][ T6309] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 376.012914][ T6302] hsr_slave_0: entered promiscuous mode [ 376.027644][ T6302] hsr_slave_1: entered promiscuous mode [ 376.045993][ T6302] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 376.053622][ T6302] Cannot create hsr debugfs directory [ 376.141474][ T6300] hsr_slave_0: entered promiscuous mode [ 376.148281][ T6300] hsr_slave_1: entered promiscuous mode [ 376.154631][ T6300] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 376.163960][ T6300] Cannot create hsr debugfs directory [ 376.208006][ T6307] team0: Port device team_slave_0 added [ 376.302116][ T6307] team0: Port device team_slave_1 added [ 376.339519][ T6309] team0: Port device team_slave_0 added [ 376.397161][ T6309] team0: Port device team_slave_1 added [ 376.415023][ T6307] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 376.422476][ T6307] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 376.449435][ T6307] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 376.462269][ T6307] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 376.469620][ T6307] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 376.496044][ T6307] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 376.560876][ T6309] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 376.572823][ T6309] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 376.601147][ T6309] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 376.661647][ T6309] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 376.668757][ T6309] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 376.695393][ T6309] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 376.761796][ T6307] hsr_slave_0: entered promiscuous mode [ 376.773526][ T6307] hsr_slave_1: entered promiscuous mode [ 376.780492][ T6307] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 376.788413][ T6307] Cannot create hsr debugfs directory [ 376.841206][ T52] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 377.070563][ T52] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 377.131987][ T6309] hsr_slave_0: entered promiscuous mode [ 377.139390][ T6309] hsr_slave_1: entered promiscuous mode [ 377.147480][ T6309] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 377.155085][ T6309] Cannot create hsr debugfs directory [ 377.286048][ T52] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 377.449286][ T52] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 377.498289][ T5235] Bluetooth: hci0: command tx timeout [ 377.503873][ T5236] Bluetooth: hci5: command tx timeout [ 377.747618][ T5236] Bluetooth: hci6: command tx timeout [ 377.753105][ T5236] Bluetooth: hci2: command tx timeout [ 377.824471][ T52] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 377.879498][ T6300] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 377.886601][ T5236] Bluetooth: hci3: command tx timeout [ 377.897693][ T6300] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 377.913271][ T6300] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 377.941095][ T52] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 377.954823][ T6300] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 378.032057][ T52] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 378.100238][ T52] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 378.120389][ T6300] 8021q: adding VLAN 0 to HW filter on device bond0 [ 378.142370][ T6300] 8021q: adding VLAN 0 to HW filter on device team0 [ 378.155584][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 378.162769][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 378.188836][ T5319] bridge0: port 2(bridge_slave_1) entered blocking state [ 378.196030][ T5319] bridge0: port 2(bridge_slave_1) entered forwarding state [ 378.513872][ T52] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 378.608214][ T52] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 378.640396][ T6300] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 378.678250][ T52] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 378.748868][ T6300] veth0_vlan: entered promiscuous mode [ 378.769164][ T6300] veth1_vlan: entered promiscuous mode [ 378.820296][ T52] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 378.847631][ T1268] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.854176][ T6300] veth0_macvtap: entered promiscuous mode [ 378.933505][ T6313] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 378.986293][ T6300] veth1_macvtap: entered promiscuous mode [ 379.050889][ T6313] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 379.087450][ T6300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 379.098102][ T6300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 379.118874][ T6300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 379.131574][ T6300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 379.142072][ T6300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 379.153030][ T6300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 379.163365][ T6300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 379.174447][ T6300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 379.187280][ T6300] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 379.209334][ T6300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 379.226689][ T6300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 379.241989][ T6300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 379.253134][ T6300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 379.263625][ T6300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 379.274631][ T6300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 379.285106][ T6300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 379.296359][ T6300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 379.308008][ T6300] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 379.333627][ T6313] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 379.398893][ T6300] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 379.416690][ T6300] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 379.425998][ T6300] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 379.434918][ T6300] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 379.496753][ T6313] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 379.568465][ T5236] Bluetooth: hci5: command tx timeout [ 379.573927][ T5236] Bluetooth: hci0: command tx timeout [ 379.637720][ T287] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 379.645620][ T287] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 379.697226][ T287] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 379.705133][ T287] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 379.758842][ T52] bridge_slave_1: left allmulticast mode [ 379.764661][ T52] bridge_slave_1: left promiscuous mode [ 379.781995][ T52] bridge0: port 2(bridge_slave_1) entered disabled state [ 379.806666][ T5235] Bluetooth: hci6: command tx timeout [ 379.812157][ T5236] Bluetooth: hci2: command tx timeout [ 379.819514][ T52] bridge_slave_0: left allmulticast mode [ 379.828582][ T52] bridge_slave_0: left promiscuous mode [ 379.834380][ T52] bridge0: port 1(bridge_slave_0) entered disabled state [ 379.862693][ T52] bridge_slave_1: left allmulticast mode [ 379.874429][ T52] bridge_slave_1: left promiscuous mode [ 379.885615][ T52] bridge0: port 2(bridge_slave_1) entered disabled state [ 379.907234][ T52] bridge_slave_0: left allmulticast mode [ 379.912996][ T52] bridge_slave_0: left promiscuous mode [ 379.931987][ T52] bridge0: port 1(bridge_slave_0) entered disabled state [ 379.954632][ T52] bridge_slave_1: left allmulticast mode [ 379.966722][ T52] bridge_slave_1: left promiscuous mode [ 379.966872][ T5236] Bluetooth: hci3: command tx timeout [ 379.972496][ T52] bridge0: port 2(bridge_slave_1) entered disabled state [ 380.004843][ T52] bridge_slave_0: left allmulticast mode [ 380.014348][ T52] bridge_slave_0: left promiscuous mode [ 380.026107][ T52] bridge0: port 1(bridge_slave_0) entered disabled state [ 380.058647][ T52] bridge_slave_1: left allmulticast mode [ 380.064381][ T52] bridge_slave_1: left promiscuous mode [ 380.070888][ T52] bridge0: port 2(bridge_slave_1) entered disabled state [ 380.081598][ T52] bridge_slave_0: left allmulticast mode [ 380.087984][ T52] bridge_slave_0: left promiscuous mode [ 380.093800][ T52] bridge0: port 1(bridge_slave_0) entered disabled state [ 381.249965][ T52] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 381.263532][ T52] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 381.275214][ T52] bond0 (unregistering): Released all slaves [ 381.410543][ T52] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 381.421594][ T52] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 381.432608][ T52] bond0 (unregistering): Released all slaves [ 381.566394][ T52] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 381.579156][ T52] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 381.589925][ T52] bond0 (unregistering): Released all slaves [ 381.718597][ T52] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 381.731924][ T52] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 381.749769][ T52] bond0 (unregistering): Released all slaves [ 382.475896][ T5299] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 382.666184][ T5299] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 382.702780][ T5299] usb 1-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 382.724848][ T5299] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 382.734589][ T5299] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 382.777606][ T6450] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 382.808402][ T5299] usb 1-1: Quirk or no altset; falling back to MIDI 1.0 [ 383.299310][ T6302] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 383.337907][ T5299] usb 1-1: USB disconnect, device number 13 [ 383.356569][ T6302] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 383.411019][ T6302] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 383.442692][ T6302] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 383.721537][ T6313] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 383.741366][ T6313] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 383.761776][ T6313] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 383.781253][ T6313] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 383.822564][ T52] hsr_slave_0: left promiscuous mode [ 383.832762][ T52] hsr_slave_1: left promiscuous mode [ 383.846622][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 383.854505][ T52] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 383.869116][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 383.877064][ T52] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 383.906989][ T52] hsr_slave_0: left promiscuous mode [ 383.919607][ T52] hsr_slave_1: left promiscuous mode [ 383.931679][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 383.939972][ T52] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 383.953790][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 383.963854][ T52] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 384.008086][ T52] hsr_slave_0: left promiscuous mode [ 384.023909][ T52] hsr_slave_1: left promiscuous mode [ 384.041154][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 384.049227][ T52] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 384.063137][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 384.071648][ T52] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 384.104350][ T52] hsr_slave_0: left promiscuous mode [ 384.110610][ T52] hsr_slave_1: left promiscuous mode [ 384.124987][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 384.132840][ T52] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 384.142078][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 384.150665][ T52] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 384.216594][ T52] veth1_macvtap: left promiscuous mode [ 384.222181][ T52] veth0_macvtap: left promiscuous mode [ 384.228591][ T52] veth1_vlan: left promiscuous mode [ 384.233966][ T52] veth0_vlan: left promiscuous mode [ 384.242523][ T52] veth1_macvtap: left promiscuous mode [ 384.248623][ T52] veth0_macvtap: left promiscuous mode [ 384.254209][ T52] veth1_vlan: left promiscuous mode [ 384.259944][ T52] veth0_vlan: left promiscuous mode [ 384.267686][ T52] veth1_macvtap: left promiscuous mode [ 384.273267][ T52] veth0_macvtap: left promiscuous mode [ 384.279052][ T52] veth1_vlan: left promiscuous mode [ 384.284510][ T52] veth0_vlan: left promiscuous mode [ 384.292185][ T52] veth1_macvtap: left promiscuous mode [ 384.297886][ T52] veth0_macvtap: left promiscuous mode [ 384.304355][ T52] veth1_vlan: left promiscuous mode [ 384.309947][ T52] veth0_vlan: left promiscuous mode [ 385.093847][ T52] team0 (unregistering): Port device team_slave_1 removed [ 385.139100][ T52] team0 (unregistering): Port device team_slave_0 removed [ 385.936941][ T6471] FAULT_INJECTION: forcing a failure. [ 385.936941][ T6471] name failslab, interval 1, probability 0, space 0, times 0 [ 385.949749][ T6471] CPU: 1 UID: 0 PID: 6471 Comm: syz.0.129 Not tainted 6.11.0-syzkaller-04744-gbdf56c7580d2 #0 [ 385.960042][ T6471] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 385.970241][ T6471] Call Trace: [ 385.973543][ T6471] [ 385.976486][ T6471] dump_stack_lvl+0x241/0x360 [ 385.981191][ T6471] ? __pfx_dump_stack_lvl+0x10/0x10 [ 385.986411][ T6471] ? __pfx__printk+0x10/0x10 [ 385.991019][ T6471] ? kmem_cache_alloc_noprof+0x44/0x2a0 [ 385.996584][ T6471] ? __pfx___might_resched+0x10/0x10 [ 386.001889][ T6471] should_fail_ex+0x3b0/0x4e0 [ 386.006588][ T6471] ? getname_flags+0xb7/0x540 [ 386.011283][ T6471] should_failslab+0xac/0x100 [ 386.016000][ T6471] ? getname_flags+0xb7/0x540 [ 386.020691][ T6471] kmem_cache_alloc_noprof+0x6c/0x2a0 [ 386.026088][ T6471] getname_flags+0xb7/0x540 [ 386.030612][ T6471] do_sys_openat2+0xd2/0x1d0 [ 386.035221][ T6471] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 386.041221][ T6471] ? __pfx_do_sys_openat2+0x10/0x10 [ 386.046450][ T6471] __x64_sys_openat+0x247/0x2a0 [ 386.051427][ T6471] ? __pfx___x64_sys_openat+0x10/0x10 [ 386.056825][ T6471] ? do_syscall_64+0x100/0x230 [ 386.061611][ T6471] ? do_syscall_64+0xb6/0x230 [ 386.066313][ T6471] do_syscall_64+0xf3/0x230 [ 386.070878][ T6471] ? clear_bhb_loop+0x35/0x90 [ 386.075573][ T6471] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 386.081488][ T6471] RIP: 0033:0x7fa08bf7def9 [ 386.085914][ T6471] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 386.105710][ T6471] RSP: 002b:00007fa08ccbc038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 386.114144][ T6471] RAX: ffffffffffffffda RBX: 00007fa08c136130 RCX: 00007fa08bf7def9 [ 386.122154][ T6471] RDX: 0000000000000000 RSI: 0000000020000040 RDI: ffffffffffffff9c [ 386.130337][ T6471] RBP: 00007fa08ccbc090 R08: 0000000000000000 R09: 0000000000000000 [ 386.138344][ T6471] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 386.146340][ T6471] R13: 0000000000000000 R14: 00007fa08c136130 R15: 00007ffda29d7c28 [ 386.154376][ T6471] [ 386.657166][ T52] team0 (unregistering): Port device team_slave_1 removed [ 386.734189][ T52] team0 (unregistering): Port device team_slave_0 removed [ 388.207804][ T52] team0 (unregistering): Port device team_slave_1 removed [ 388.282950][ T52] team0 (unregistering): Port device team_slave_0 removed [ 389.855450][ T52] team0 (unregistering): Port device team_slave_1 removed [ 389.906655][ T52] team0 (unregistering): Port device team_slave_0 removed [ 390.604413][ T6302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 390.617596][ T6307] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 390.673362][ T6307] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 390.701597][ T6307] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 390.722123][ T6307] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 390.773132][ T6302] 8021q: adding VLAN 0 to HW filter on device team0 [ 390.817126][ T5555] bridge0: port 1(bridge_slave_0) entered blocking state [ 390.824288][ T5555] bridge0: port 1(bridge_slave_0) entered forwarding state [ 390.847824][ T6309] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 390.864070][ T6485] netlink: 12 bytes leftover after parsing attributes in process `syz.0.133'. [ 390.885725][ T6309] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 390.929413][ T5554] bridge0: port 2(bridge_slave_1) entered blocking state [ 390.936675][ T5554] bridge0: port 2(bridge_slave_1) entered forwarding state [ 390.955304][ T6309] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 390.964635][ T6309] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 391.123538][ T6302] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 391.154553][ T6302] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 391.190199][ T6313] 8021q: adding VLAN 0 to HW filter on device bond0 [ 391.262209][ T6490] autofs: Unknown parameter '0x0000000000000000' [ 391.364155][ T6313] 8021q: adding VLAN 0 to HW filter on device team0 [ 391.398207][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 391.405601][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 391.486513][ T6307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 391.501661][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 391.508876][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 391.772880][ T6309] 8021q: adding VLAN 0 to HW filter on device bond0 [ 392.334208][ T6302] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 392.499992][ T6309] 8021q: adding VLAN 0 to HW filter on device team0 [ 392.555654][ T6313] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 392.602571][ T6313] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 392.636752][ T6307] 8021q: adding VLAN 0 to HW filter on device team0 [ 392.727772][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 392.734982][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 392.803590][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 392.810823][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 393.105037][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 393.112386][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 393.142194][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 393.149494][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 393.643343][ T6302] veth0_vlan: entered promiscuous mode [ 394.076625][ T6302] veth1_vlan: entered promiscuous mode [ 394.370240][ T6313] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 394.383236][ T6302] veth0_macvtap: entered promiscuous mode [ 394.489146][ T6302] veth1_macvtap: entered promiscuous mode [ 394.648213][ T6302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 394.705918][ T6302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 394.738364][ T6302] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 394.823249][ T6302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 394.865883][ T6302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 394.896531][ T6302] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 394.906045][ T6313] veth0_vlan: entered promiscuous mode [ 394.968665][ T6309] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 395.004110][ T6302] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 395.024513][ T6302] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 395.035168][ T6302] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 395.044351][ T6302] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 395.117426][ T6313] veth1_vlan: entered promiscuous mode [ 395.150597][ T6307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 395.342598][ T6313] veth0_macvtap: entered promiscuous mode [ 395.381080][ T6313] veth1_macvtap: entered promiscuous mode [ 395.396765][ T6309] veth0_vlan: entered promiscuous mode [ 395.412635][ T5554] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 395.444305][ T5554] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 395.507939][ T6309] veth1_vlan: entered promiscuous mode [ 395.535443][ T6313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 395.575923][ T6313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.594947][ T6313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 395.608725][ T6313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.631517][ T6313] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 395.655142][ T6313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 395.696636][ T6313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.718645][ T6313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 395.735899][ T6313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.779632][ T6313] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 395.822536][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 395.854610][ T6313] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 395.866784][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 395.885119][ T6313] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 395.899151][ T6313] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 395.921306][ T6313] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 396.140695][ T6309] veth0_macvtap: entered promiscuous mode [ 396.214795][ T6309] veth1_macvtap: entered promiscuous mode [ 396.398641][ T287] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 396.439506][ T287] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 396.513817][ T6309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 396.554817][ T6309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.753372][ T6309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 396.784348][ T6309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.195856][ T6309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 398.226448][ T6309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.277566][ T6309] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 398.371025][ T6307] veth0_vlan: entered promiscuous mode [ 398.408772][ T6309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 398.440420][ T6309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.469093][ T6309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 398.503234][ T6309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.536999][ T6309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 398.547713][ T6309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.559081][ T6309] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 398.570759][ T6309] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 398.595965][ T6309] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 398.604761][ T6309] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 398.645357][ T6309] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 398.697510][ T5319] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 398.701185][ T6307] veth1_vlan: entered promiscuous mode [ 398.705455][ T5319] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 398.986041][ T5263] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 399.004962][ T6307] veth0_macvtap: entered promiscuous mode [ 399.203582][ T6307] veth1_macvtap: entered promiscuous mode [ 399.209886][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 399.218261][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 399.265897][ T5263] usb 1-1: Using ep0 maxpacket: 16 [ 399.277004][ T5263] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 399.306260][ T5263] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 399.341990][ T6307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 399.354497][ T5263] usb 1-1: New USB device found, idVendor=0158, idProduct=0100, bcdDevice= 0.00 [ 399.369582][ T5263] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 399.378227][ T6307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 399.399521][ T5263] usb 1-1: config 0 descriptor?? [ 399.408964][ T5263] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 399.433071][ T6307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 399.491020][ T6307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 399.501653][ T6307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 399.514787][ T6307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 399.525284][ T6307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 399.559119][ T6307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 399.561659][ T6590] netlink: 4096 bytes leftover after parsing attributes in process `syz.2.124'. [ 399.633278][ T6307] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 399.692956][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 399.739198][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 399.821571][ T6307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 399.863330][ T6307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 399.910230][ T6307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 399.964256][ T6307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 399.977315][ T6307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 399.994632][ T6597] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 400.005534][ T6307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 400.048775][ T6307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 400.070815][ T6307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 400.107413][ T6307] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 400.115069][ T6597] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 400.164268][ T6307] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 400.245076][ T6307] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 400.267370][ T6307] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 400.317497][ T6307] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 400.521255][ T6603] input: syz0 as /devices/virtual/input/input5 [ 400.564358][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 400.611370][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 400.927912][ T6603] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 401.032921][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 401.081497][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 401.535992][ T8] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 401.772232][ T46] usb 1-1: USB disconnect, device number 14 [ 401.789384][ T8] usb 2-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 401.818552][ T8] usb 2-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 401.869685][ T8] usb 2-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 401.905835][ T8] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 401.991906][ T6610] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [ 402.049008][ T8] usb 2-1: Quirk or no altset; falling back to MIDI 1.0 [ 402.384602][ T6621] netlink: 24 bytes leftover after parsing attributes in process `syz.4.145'. [ 402.857538][ T5235] Bluetooth: hci1: command 0x1003 tx timeout [ 402.916034][ T5236] Bluetooth: hci1: Opcode 0x1003 failed: -110 [ 403.266036][ T46] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 403.344122][ T6281] usb 2-1: USB disconnect, device number 6 [ 403.440942][ T46] usb 1-1: Using ep0 maxpacket: 16 [ 403.494358][ T46] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 403.553040][ T46] usb 1-1: New USB device found, idVendor=0158, idProduct=0100, bcdDevice= 0.00 [ 403.587867][ T46] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 403.616218][ T5299] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 403.638525][ T46] usb 1-1: config 0 descriptor?? [ 403.675645][ T46] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 403.806789][ T5299] usb 5-1: Using ep0 maxpacket: 8 [ 403.835248][ T5299] usb 5-1: New USB device found, idVendor=05ac, idProduct=5b13, bcdDevice=92.39 [ 403.862565][ T5299] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 403.875959][ T5271] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 403.885046][ T5299] usb 5-1: Product: syz [ 403.897637][ T5299] usb 5-1: Manufacturer: syz [ 403.923836][ T5299] usb 5-1: SerialNumber: syz [ 403.933669][ T5299] usb 5-1: config 0 descriptor?? [ 403.962406][ T5299] ipheth 5-1:0.0: Unable to find alternate settings interface [ 404.069990][ T5271] usb 4-1: New USB device found, idVendor=1a86, idProduct=7522, bcdDevice=35.36 [ 404.114660][ T5271] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 404.141269][ T5271] usb 4-1: Product: syz [ 404.152592][ T5271] usb 4-1: Manufacturer: syz [ 404.174161][ T5271] usb 4-1: SerialNumber: syz [ 404.196988][ T5271] usb 4-1: config 0 descriptor?? [ 404.223858][ T5271] ch341 4-1:0.0: ch341-uart converter detected [ 404.232562][ T6647] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 404.498184][ T6647] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 404.883174][ T6635] warning: `syz.3.148' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 404.914450][ T6658] netlink: 12 bytes leftover after parsing attributes in process `syz.1.152'. [ 405.047599][ T5271] usb 4-1: failed to send control message: -71 [ 405.074650][ T5271] ch341-uart ttyUSB0: probe with driver ch341-uart failed with error -71 [ 405.098299][ T5271] usb 4-1: USB disconnect, device number 4 [ 405.116246][ T5271] ch341 4-1:0.0: device disconnected [ 405.321388][ T6668] netlink: 4 bytes leftover after parsing attributes in process `syz.1.153'. [ 405.331233][ T6668] netlink: 24 bytes leftover after parsing attributes in process `syz.1.153'. [ 405.570185][ T1171] usb 1-1: USB disconnect, device number 15 [ 405.790369][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 406.049211][ T6680] FAULT_INJECTION: forcing a failure. [ 406.049211][ T6680] name failslab, interval 1, probability 0, space 0, times 0 [ 406.063269][ T6680] CPU: 0 UID: 0 PID: 6680 Comm: syz.0.154 Not tainted 6.11.0-syzkaller-04744-gbdf56c7580d2 #0 [ 406.073582][ T6680] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 406.083686][ T6680] Call Trace: [ 406.087001][ T6680] [ 406.089982][ T6680] dump_stack_lvl+0x241/0x360 [ 406.094714][ T6680] ? __pfx_dump_stack_lvl+0x10/0x10 [ 406.099968][ T6680] ? __pfx__printk+0x10/0x10 [ 406.104605][ T6680] ? __kmalloc_node_noprof+0xb7/0x440 [ 406.110001][ T6680] ? __pfx___might_resched+0x10/0x10 [ 406.115313][ T6680] should_fail_ex+0x3b0/0x4e0 [ 406.120035][ T6680] should_failslab+0xac/0x100 [ 406.124739][ T6680] __kmalloc_node_noprof+0xdf/0x440 [ 406.130009][ T6680] ? alloc_slab_obj_exts+0x3a/0xa0 [ 406.135166][ T6680] alloc_slab_obj_exts+0x3a/0xa0 [ 406.140139][ T6680] __memcg_slab_post_alloc_hook+0x31c/0x7e0 [ 406.146068][ T6680] ? kasan_unpoison+0x46/0x70 [ 406.150777][ T6680] __kmalloc_node_noprof+0x2a5/0x440 [ 406.156095][ T6680] ? __kvmalloc_node_noprof+0x72/0x190 [ 406.161611][ T6680] __kvmalloc_node_noprof+0x72/0x190 [ 406.166930][ T6680] seq_read_iter+0x20c/0xd70 [ 406.171552][ T6680] ? __pfx_lock_acquire+0x10/0x10 [ 406.176623][ T6680] seq_read+0x3a9/0x4f0 [ 406.180808][ T6680] ? __pfx_seq_read+0x10/0x10 [ 406.185507][ T6680] ? bpf_trace_run2+0x36e/0x540 [ 406.190379][ T6680] ? __mutex_trylock_common+0x183/0x2e0 [ 406.195951][ T6680] ? __pfx_seq_read+0x10/0x10 [ 406.200645][ T6680] proc_reg_read+0x201/0x2f0 [ 406.205251][ T6680] ? __pfx_proc_reg_read+0x10/0x10 [ 406.210379][ T6680] vfs_read+0x201/0xbc0 [ 406.214563][ T6680] ? __pfx_lock_release+0x10/0x10 [ 406.219615][ T6680] ? __pfx_vfs_read+0x10/0x10 [ 406.224308][ T6680] ? __fget_files+0x3f3/0x470 [ 406.229010][ T6680] ? __fdget_pos+0x24e/0x320 [ 406.233617][ T6680] ksys_read+0x1a0/0x2c0 [ 406.237877][ T6680] ? __pfx_ksys_read+0x10/0x10 [ 406.242677][ T6680] ? do_syscall_64+0x100/0x230 [ 406.247495][ T6680] ? do_syscall_64+0xb6/0x230 [ 406.252197][ T6680] do_syscall_64+0xf3/0x230 [ 406.256720][ T6680] ? clear_bhb_loop+0x35/0x90 [ 406.261426][ T6680] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 406.267335][ T6680] RIP: 0033:0x7fa08bf7def9 [ 406.271767][ T6680] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 406.291406][ T6680] RSP: 002b:00007fa08ccdd038 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 406.299843][ T6680] RAX: ffffffffffffffda RBX: 00007fa08c136058 RCX: 00007fa08bf7def9 [ 406.307917][ T6680] RDX: 0000000000002020 RSI: 00000000200014c0 RDI: 0000000000000003 [ 406.315990][ T6680] RBP: 00007fa08ccdd090 R08: 0000000000000000 R09: 0000000000000000 [ 406.324061][ T6680] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 406.332045][ T6680] R13: 0000000000000001 R14: 00007fa08c136058 R15: 00007ffda29d7c28 [ 406.340147][ T6680] [ 406.345120][ T5271] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 406.494483][ T6684] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 407.526221][ T5271] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 407.560213][ T5271] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 407.576739][ T5271] usb 4-1: New USB device found, idVendor=0fc5, idProduct=b080, bcdDevice= 0.00 [ 407.586660][ T5271] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 407.602925][ T5271] usb 4-1: config 0 descriptor?? [ 407.692505][ T6688] netlink: 4096 bytes leftover after parsing attributes in process `syz.2.156'. [ 407.854783][ T8] usb 5-1: USB disconnect, device number 11 [ 407.990807][ T6696] FAULT_INJECTION: forcing a failure. [ 407.990807][ T6696] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 408.036019][ T6696] CPU: 1 UID: 0 PID: 6696 Comm: syz.0.160 Not tainted 6.11.0-syzkaller-04744-gbdf56c7580d2 #0 [ 408.046342][ T6696] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 408.056447][ T6696] Call Trace: [ 408.059755][ T6696] [ 408.062708][ T6696] dump_stack_lvl+0x241/0x360 [ 408.067420][ T6696] ? __pfx_dump_stack_lvl+0x10/0x10 [ 408.072637][ T6696] ? __pfx__printk+0x10/0x10 [ 408.077254][ T6696] ? __pfx_lock_release+0x10/0x10 [ 408.082318][ T6696] ? rcu_is_watching+0x15/0xb0 [ 408.087119][ T6696] should_fail_ex+0x3b0/0x4e0 [ 408.091851][ T6696] _copy_from_iter+0x1ed/0x1d60 [ 408.096830][ T6696] ? alloc_pages_mpol_noprof+0x417/0x680 [ 408.102593][ T6696] ? __pfx__copy_from_iter+0x10/0x10 [ 408.107909][ T6696] ? __pfx_alloc_pages_mpol_noprof+0x10/0x10 [ 408.113922][ T6696] ? alloc_pages_noprof+0xef/0x170 [ 408.119068][ T6696] ? page_copy_sane+0x46/0x260 [ 408.123843][ T6696] copy_page_from_iter+0x7a/0x100 [ 408.128968][ T6696] tun_get_user+0x2046/0x47e0 [ 408.133671][ T6696] ? tun_get_user+0x871/0x47e0 [ 408.138471][ T6696] ? __lock_acquire+0x1384/0x2050 [ 408.143535][ T6696] ? __pfx_tun_get_user+0x10/0x10 [ 408.148605][ T6696] ? __pfx_ref_tracker_alloc+0x10/0x10 [ 408.154084][ T6696] ? tun_get+0x1e/0x2f0 [ 408.158385][ T6696] ? __pfx_lock_release+0x10/0x10 [ 408.163456][ T6696] ? tun_get+0x1e/0x2f0 [ 408.167653][ T6696] ? tun_get+0x27d/0x2f0 [ 408.171915][ T6696] tun_chr_write_iter+0x10d/0x1f0 [ 408.176962][ T6696] vfs_write+0xa6d/0xc90 [ 408.181218][ T6696] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 408.186795][ T6696] ? __pfx_vfs_write+0x10/0x10 [ 408.191603][ T6696] ? __fdget_pos+0x19a/0x320 [ 408.196232][ T6696] ksys_write+0x1a0/0x2c0 [ 408.200611][ T6696] ? __pfx_ksys_write+0x10/0x10 [ 408.205490][ T6696] ? do_syscall_64+0x100/0x230 [ 408.210286][ T6696] ? do_syscall_64+0xb6/0x230 [ 408.215240][ T6696] do_syscall_64+0xf3/0x230 [ 408.219804][ T6696] ? clear_bhb_loop+0x35/0x90 [ 408.224521][ T6696] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 408.230435][ T6696] RIP: 0033:0x7fa08bf7c9df [ 408.234881][ T6696] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 1c 8e 02 00 48 [ 408.254612][ T6696] RSP: 002b:00007fa08ccfe000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 408.263053][ T6696] RAX: ffffffffffffffda RBX: 00007fa08c135f80 RCX: 00007fa08bf7c9df [ 408.271119][ T6696] RDX: 000000000000011f RSI: 0000000020000c40 RDI: 00000000000000c8 [ 408.279113][ T6696] RBP: 00007fa08ccfe090 R08: 0000000000000000 R09: 0000000000000000 [ 408.287287][ T6696] R10: 000000000000011f R11: 0000000000000293 R12: 0000000000000001 [ 408.295311][ T6696] R13: 0000000000000000 R14: 00007fa08c135f80 R15: 00007ffda29d7c28 [ 408.303349][ T6696] [ 408.349969][ T5271] hid-led 0003:0FC5:B080.0006: probe with driver hid-led failed with error -71 [ 408.398689][ T5271] usb 4-1: USB disconnect, device number 5 [ 408.974670][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 408.985303][ T8] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 409.070938][ T6707] FAULT_INJECTION: forcing a failure. [ 409.070938][ T6707] name failslab, interval 1, probability 0, space 0, times 0 [ 409.088596][ T6707] CPU: 0 UID: 0 PID: 6707 Comm: syz.3.164 Not tainted 6.11.0-syzkaller-04744-gbdf56c7580d2 #0 [ 409.098914][ T6707] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 409.109113][ T6707] Call Trace: [ 409.112527][ T6707] [ 409.115592][ T6707] dump_stack_lvl+0x241/0x360 [ 409.120345][ T6707] ? __pfx_dump_stack_lvl+0x10/0x10 [ 409.125606][ T6707] ? __pfx__printk+0x10/0x10 [ 409.130264][ T6707] ? kmem_cache_alloc_noprof+0x44/0x2a0 [ 409.135875][ T6707] ? __pfx___might_resched+0x10/0x10 [ 409.141221][ T6707] should_fail_ex+0x3b0/0x4e0 [ 409.145987][ T6707] ? ep_insert+0x26d/0x1aa0 [ 409.150548][ T6707] should_failslab+0xac/0x100 [ 409.155285][ T6707] ? ep_insert+0x26d/0x1aa0 [ 409.159843][ T6707] kmem_cache_alloc_noprof+0x6c/0x2a0 [ 409.165288][ T6707] ep_insert+0x26d/0x1aa0 [ 409.169704][ T6707] ? __pfx_ep_insert+0x10/0x10 [ 409.174539][ T6707] ? do_epoll_ctl+0x435/0xf60 [ 409.179284][ T6707] ? __pfx___mutex_lock+0x10/0x10 [ 409.184375][ T6707] ? safesetid_security_capable+0xb2/0x1d0 [ 409.190240][ T6707] ? bpf_lsm_capable+0x9/0x10 [ 409.195000][ T6707] ? security_capable+0x7e/0x2d0 [ 409.200012][ T6707] do_epoll_ctl+0x8c9/0xf60 [ 409.204579][ T6707] ? do_epoll_ctl+0x7a1/0xf60 [ 409.209337][ T6707] __x64_sys_epoll_ctl+0x161/0x1a0 [ 409.214551][ T6707] ? __pfx___x64_sys_epoll_ctl+0x10/0x10 [ 409.220265][ T6707] ? do_syscall_64+0x100/0x230 [ 409.225114][ T6707] ? do_syscall_64+0xb6/0x230 [ 409.229862][ T6707] do_syscall_64+0xf3/0x230 [ 409.234543][ T6707] ? clear_bhb_loop+0x35/0x90 [ 409.239285][ T6707] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 409.245401][ T6707] RIP: 0033:0x7fc619f7def9 [ 409.249864][ T6707] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 409.269613][ T6707] RSP: 002b:00007fc61acfe038 EFLAGS: 00000246 ORIG_RAX: 00000000000000e9 [ 409.278176][ T6707] RAX: ffffffffffffffda RBX: 00007fc61a135f80 RCX: 00007fc619f7def9 [ 409.286202][ T6707] RDX: 0000000000000005 RSI: 0000000000000001 RDI: 0000000000000003 [ 409.294591][ T6707] RBP: 00007fc61acfe090 R08: 0000000000000000 R09: 0000000000000000 [ 409.302727][ T6707] R10: 0000000020000400 R11: 0000000000000246 R12: 0000000000000001 [ 409.310755][ T6707] R13: 0000000000000000 R14: 00007fc61a135f80 R15: 00007ffcf57fb488 [ 409.318809][ T6707] [ 409.424110][ T8] usb 1-1: New USB device found, idVendor=093a, idProduct=2603, bcdDevice=ca.84 [ 409.490377][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 409.529167][ T8] usb 1-1: Product: syz [ 409.550682][ T8] usb 1-1: Manufacturer: syz [ 409.569908][ T8] usb 1-1: SerialNumber: syz [ 409.590713][ T8] usb 1-1: config 0 descriptor?? [ 409.630981][ T8] gspca_main: pac7311-2.14.0 probing 093a:2603 [ 409.849784][ T5263] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 409.916188][ T6701] ================================================================== [ 409.924322][ T6701] BUG: KASAN: slab-use-after-free in smk_access+0xae/0x4e0 [ 409.931585][ T6701] Read of size 8 at addr ffff888028179100 by task syz.0.162/6701 [ 409.939352][ T6701] [ 409.941708][ T6701] CPU: 1 UID: 3327 PID: 6701 Comm: syz.0.162 Not tainted 6.11.0-syzkaller-04744-gbdf56c7580d2 #0 [ 409.952301][ T6701] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 409.962407][ T6701] Call Trace: [ 409.965714][ T6701] [ 409.968677][ T6701] dump_stack_lvl+0x241/0x360 [ 409.973407][ T6701] ? __pfx_dump_stack_lvl+0x10/0x10 [ 409.978662][ T6701] ? __pfx__printk+0x10/0x10 [ 409.983317][ T6701] ? _printk+0xd5/0x120 [ 409.987542][ T6701] ? __virt_addr_valid+0x183/0x530 [ 409.992702][ T6701] ? __virt_addr_valid+0x183/0x530 [ 409.997901][ T6701] print_report+0x169/0x550 [ 410.002500][ T6701] ? __virt_addr_valid+0x183/0x530 [ 410.007648][ T6701] ? __virt_addr_valid+0x183/0x530 [ 410.012793][ T6701] ? __virt_addr_valid+0x45f/0x530 [ 410.017946][ T6701] ? __phys_addr+0xba/0x170 [ 410.022510][ T6701] ? smk_access+0xae/0x4e0 [ 410.026977][ T6701] kasan_report+0x143/0x180 [ 410.031532][ T6701] ? smk_access+0xae/0x4e0 [ 410.032101][ T29] audit: type=1326 audit(1726698771.649:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6715 comm="syz.4.167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8bde77def9 code=0x7ffc0000 [ 410.035980][ T6701] smk_access+0xae/0x4e0 [ 410.036021][ T6701] smack_watch_key+0x2f4/0x3a0 [ 410.036053][ T6701] ? __pfx_smack_watch_key+0x10/0x10 [ 410.071597][ T6701] ? __kasan_kmalloc+0x98/0xb0 [ 410.076411][ T6701] security_watch_key+0x86/0x250 [ 410.081381][ T6701] keyctl_watch_key+0x2b7/0x480 [ 410.086272][ T6701] __se_sys_keyctl+0x106/0xa50 [ 410.091067][ T6701] ? do_futex+0x33b/0x560 [ 410.095422][ T6701] ? __pfx___se_sys_keyctl+0x10/0x10 [ 410.100729][ T6701] ? __pfx_do_futex+0x10/0x10 [ 410.105427][ T6701] ? __se_sys_request_key+0x30e/0x3b0 [ 410.110826][ T6701] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 410.116845][ T6701] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 410.123239][ T6701] ? do_syscall_64+0x100/0x230 [ 410.128045][ T6701] ? __x64_sys_keyctl+0x20/0xc0 [ 410.132922][ T6701] do_syscall_64+0xf3/0x230 [ 410.137463][ T6701] ? clear_bhb_loop+0x35/0x90 [ 410.142166][ T6701] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 410.148084][ T6701] RIP: 0033:0x7fa08bf7def9 [ 410.152512][ T6701] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 410.172405][ T6701] RSP: 002b:00007fa08ccfe038 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 410.180846][ T6701] RAX: ffffffffffffffda RBX: 00007fa08c135f80 RCX: 00007fa08bf7def9 [ 410.188916][ T6701] RDX: 0000000000000008 RSI: 0000000009a7e52c RDI: 0000000000000020 [ 410.196901][ T6701] RBP: 00007fa08bff0b76 R08: 0000000000000000 R09: 0000000000000000 [ 410.204966][ T6701] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 410.212966][ T6701] R13: 0000000000000000 R14: 00007fa08c135f80 R15: 00007ffda29d7c28 [ 410.221135][ T6701] [ 410.224190][ T6701] [ 410.226547][ T6701] Allocated by task 6701: [ 410.230880][ T6701] kasan_save_track+0x3f/0x80 [ 410.235595][ T6701] __kasan_kmalloc+0x98/0xb0 [ 410.240218][ T6701] __kmalloc_node_track_caller_noprof+0x225/0x440 [ 410.246653][ T6701] memdup_user+0x2b/0xc0 [ 410.250916][ T6701] strndup_user+0x68/0xc0 [ 410.255258][ T6701] __se_sys_add_key+0x1b0/0x490 [ 410.260150][ T6701] do_syscall_64+0xf3/0x230 [ 410.264677][ T6701] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 410.270582][ T6701] [ 410.272909][ T6701] Freed by task 6701: [ 410.276892][ T6701] kasan_save_track+0x3f/0x80 [ 410.281589][ T6701] kasan_save_free_info+0x40/0x50 [ 410.286625][ T6701] __kasan_slab_free+0x59/0x70 [ 410.291405][ T6701] kfree+0x1a1/0x440 [ 410.295321][ T6701] __se_sys_add_key+0x3be/0x490 [ 410.300203][ T6701] do_syscall_64+0xf3/0x230 [ 410.304724][ T6701] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 410.310643][ T6701] [ 410.312991][ T6701] The buggy address belongs to the object at ffff888028179100 [ 410.312991][ T6701] which belongs to the cache kmalloc-8 of size 8 [ 410.326726][ T6701] The buggy address is located 0 bytes inside of [ 410.326726][ T6701] freed 8-byte region [ffff888028179100, ffff888028179108) [ 410.340220][ T6701] [ 410.342557][ T6701] The buggy address belongs to the physical page: [ 410.349003][ T6701] page: refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x28179 [ 410.357862][ T6701] flags: 0xfff00000000000(node=0|zone=1|lastcpupid=0x7ff) [ 410.364996][ T6701] page_type: 0xfdffffff(slab) [ 410.369770][ T6701] raw: 00fff00000000000 ffff88801ac41500 dead000000000100 dead000000000122 [ 410.378387][ T6701] raw: 0000000000000000 0000000000800080 00000001fdffffff 0000000000000000 [ 410.386989][ T6701] page dumped because: kasan: bad access detected [ 410.393447][ T6701] page_owner tracks the page as allocated [ 410.399169][ T6701] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x52cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP), pid 1, tgid 1 (swapper/0), ts 11161315419, free_ts 0 [ 410.417117][ T6701] post_alloc_hook+0x1f3/0x230 [ 410.421912][ T6701] get_page_from_freelist+0x2e4c/0x2f10 [ 410.427491][ T6701] __alloc_pages_noprof+0x256/0x6c0 [ 410.432730][ T6701] alloc_pages_mpol_noprof+0x3e8/0x680 [ 410.438296][ T6701] alloc_slab_page+0x6a/0x130 [ 410.442997][ T6701] allocate_slab+0x5a/0x2f0 [ 410.447536][ T6701] ___slab_alloc+0xcd1/0x14b0 [ 410.452241][ T6701] __slab_alloc+0x58/0xa0 [ 410.456594][ T6701] __kmalloc_node_track_caller_noprof+0x281/0x440 [ 410.463117][ T6701] kmemdup_noprof+0x2a/0x60 [ 410.467695][ T6701] platform_device_register_full+0x526/0x6f0 [ 410.473689][ T6701] vhci_hcd_init+0x326/0x4b0 [ 410.478301][ T6701] do_one_initcall+0x248/0x880 [ 410.483102][ T6701] do_initcall_level+0x157/0x210 [ 410.488152][ T6701] do_initcalls+0x3f/0x80 [ 410.492512][ T6701] kernel_init_freeable+0x435/0x5d0 [ 410.497759][ T6701] page_owner free stack trace missing [ 410.503147][ T6701] [ 410.505483][ T6701] Memory state around the buggy address: [ 410.511139][ T6701] ffff888028179000: 00 fc fc fc 06 fc fc fc 00 fc fc fc 05 fc fc fc [ 410.519214][ T6701] ffff888028179080: fa fc fc fc fa fc fc fc fa fc fc fc 00 fc fc fc [ 410.527631][ T6701] >ffff888028179100: fa fc fc fc fa fc fc fc fa fc fc fc fa fc fc fc [ 410.535694][ T6701] ^ [ 410.539943][ T6701] ffff888028179180: fa fc fc fc 06 fc fc fc fa fc fc fc fa fc fc fc [ 410.548199][ T6701] ffff888028179200: fa fc fc fc fa fc fc fc fa fc fc fc fa fc fc fc [ 410.556268][ T6701] ================================================================== SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 410.575806][ T5299] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 410.595522][ T29] audit: type=1326 audit(1726698771.649:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6715 comm="syz.4.167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8bde77def9 code=0x7ffc0000 [ 410.605811][ T8] gspca_pac7311: reg_w() failed index 0xff, value 0x01, error -110 [ 410.636258][ T6701] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 410.643702][ T6701] CPU: 0 UID: 3327 PID: 6701 Comm: syz.0.162 Not tainted 6.11.0-syzkaller-04744-gbdf56c7580d2 #0 [ 410.654249][ T6701] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 410.665128][ T6701] Call Trace: [ 410.668435][ T6701] [ 410.671397][ T6701] dump_stack_lvl+0x241/0x360 [ 410.676127][ T6701] ? __pfx_dump_stack_lvl+0x10/0x10 [ 410.681391][ T6701] ? __pfx__printk+0x10/0x10 [ 410.686021][ T6701] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 410.692072][ T6701] ? vscnprintf+0x5d/0x90 [ 410.696443][ T6701] panic+0x349/0x870 [ 410.700454][ T6701] ? check_panic_on_warn+0x21/0xb0 [ 410.705586][ T6701] ? __pfx_panic+0x10/0x10 [ 410.710129][ T6701] ? _raw_spin_unlock_irqrestore+0x130/0x140 [ 410.716214][ T6701] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 410.722560][ T6701] check_panic_on_warn+0x86/0xb0 [ 410.727599][ T6701] ? smk_access+0xae/0x4e0 [ 410.732029][ T6701] end_report+0x77/0x160 [ 410.736286][ T6701] kasan_report+0x154/0x180 [ 410.740810][ T6701] ? smk_access+0xae/0x4e0 [ 410.745242][ T6701] smk_access+0xae/0x4e0 [ 410.749507][ T6701] smack_watch_key+0x2f4/0x3a0 [ 410.754287][ T6701] ? __pfx_smack_watch_key+0x10/0x10 [ 410.759654][ T6701] ? __kasan_kmalloc+0x98/0xb0 [ 410.764444][ T6701] security_watch_key+0x86/0x250 [ 410.769394][ T6701] keyctl_watch_key+0x2b7/0x480 [ 410.774286][ T6701] __se_sys_keyctl+0x106/0xa50 [ 410.779073][ T6701] ? do_futex+0x33b/0x560 [ 410.783419][ T6701] ? __pfx___se_sys_keyctl+0x10/0x10 [ 410.788741][ T6701] ? __pfx_do_futex+0x10/0x10 [ 410.793462][ T6701] ? __se_sys_request_key+0x30e/0x3b0 [ 410.798865][ T6701] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 410.804884][ T6701] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 410.811264][ T6701] ? do_syscall_64+0x100/0x230 [ 410.816096][ T6701] ? __x64_sys_keyctl+0x20/0xc0 [ 410.820969][ T6701] do_syscall_64+0xf3/0x230 [ 410.825596][ T6701] ? clear_bhb_loop+0x35/0x90 [ 410.830290][ T6701] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 410.836209][ T6701] RIP: 0033:0x7fa08bf7def9 [ 410.840633][ T6701] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 410.860264][ T6701] RSP: 002b:00007fa08ccfe038 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 410.868699][ T6701] RAX: ffffffffffffffda RBX: 00007fa08c135f80 RCX: 00007fa08bf7def9 [ 410.876768][ T6701] RDX: 0000000000000008 RSI: 0000000009a7e52c RDI: 0000000000000020 [ 410.884763][ T6701] RBP: 00007fa08bff0b76 R08: 0000000000000000 R09: 0000000000000000 [ 410.892745][ T6701] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 410.900761][ T6701] R13: 0000000000000000 R14: 00007fa08c135f80 R15: 00007ffda29d7c28 [ 410.908761][ T6701] [ 410.912062][ T6701] Kernel Offset: disabled [ 410.916404][ T6701] Rebooting in 86400 seconds..