last executing test programs: 2m8.433515541s ago: executing program 2 (id=164): syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x800448d2, 0x0) 1m46.905477009s ago: executing program 2 (id=164): syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x800448d2, 0x0) 1m32.05421282s ago: executing program 2 (id=164): syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x800448d2, 0x0) 1m22.865236189s ago: executing program 4 (id=498): r0 = memfd_create(&(0x7f00000006c0)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6\x02\x00\x00\x00A\xc5\xb8_\xd4\x18,\fus\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b0\xc3\x93;\xcc\x14\x02\xc4\xfd{\xbb-\x80\xbf\xab\xbf\xd2\xd3\xe0Cf\xb7\x7f\x93X\'\xf5/\xf9cY\x828\xa2\x00_\xb0#w\xae\xb8L\xeb\xa1\xecF\xbd\xf0\x91$s\xd8\x80\x1a\xc4\xe5=_b\x99\xf9\x84(\xcb,Y\xe6\xf0\x13\x15J\x9f,\xa5\xf2.A\x00\x00S\x94\xe7\x05no\xee\x8b\xb0ciB\x82\t9*\a\x88\xfe\xca\xcb\xe2G\x00\xa9;q\x0f\xb4\xfa\x8e\v\xf7\xc7\x86>wHw]=rW\x01\xe3\xdb\x10G-\xf7\xacD\xd7\xfb\xa0\x96\x85u\xddDv\x9c\x8b\xab\xe3F\x1d\xd2C\xdc\x1f\x80\x005\'y8a\xd3s_\xa6\b\x90\xab\xc9_\xc9\xcb;z\xcc\x9d5\xd2j\x1d\xd9\xe1\xcb\x1c\x156\xc5\xf2d\xfe\x0er\x01\xcdyF\xc1H\r\x94\xa9\x89P|\xcff\x9e\x03\xa4:\x04\v\xfe\x04\x02.\x9e\xf5~\x00\xf2TL\xac\x87<)\x02\xbaq\xae\x87\x1a\xc0\xe5\x90', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet6(0xa, 0x2, 0x3a) r5 = fcntl$dupfd(r4, 0x0, r4) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000040)='batadv_slave_0\x00', 0x10) write$FUSE_CREATE_OPEN(r5, &(0x7f0000001640)={0xa0}, 0xa0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x200000b, 0x12, r6, 0x0) ftruncate(r6, 0x8001) r7 = syz_open_dev$evdev(&(0x7f0000007bc0), 0x0, 0x0) ioctl$EVIOCGLED(r7, 0x80044501, &(0x7f0000000000)=""/85) mmap(&(0x7f00001c3000/0x3000)=nil, 0x3000, 0x4, 0x2012, r0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001740)=@base={0x5, 0x81, 0x1, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r8) sendmsg$nl_generic(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x20, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0xc, 0x2, 0x0, 0x0, @str='nl80211\x00'}]}, 0x20}}, 0x0) recvmmsg(r8, &(0x7f00000039c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001080)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, 0x0}, 0x10000}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000740)=""/110, 0x6e}, {&(0x7f0000000180)=""/59, 0x3b}, {&(0x7f00000001c0)=""/97, 0x61}, {&(0x7f00000025c0)=""/4096, 0x1000}], 0x4}}], 0x3, 0x0, 0x0) 1m21.895717204s ago: executing program 4 (id=501): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(0x0, 0x0, 0x0) unshare(0x2a020400) semget$private(0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x500, 0x0, 0x1800}], 0x1, 0x0) syz_emit_vhci(0x0, 0x7) syz_emit_vhci(&(0x7f0000000540)=ANY=[@ANYBLOB="043e1f0a"], 0x22) syz_emit_vhci(&(0x7f0000000340)=ANY=[@ANYBLOB="040804fb9430c047ddfa860753d2c70dbf8be76426241157636baac8ad08ead23ed620"], 0x7) r3 = socket(0x10, 0x80002, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8b24, &(0x7f0000000000)={'wlan0\x00'}) syz_emit_vhci(0x0, 0xf) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x29}, @printk={@i, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x9b}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r5, 0x0, 0x4, 0x8, &(0x7f00000002c0)='\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r6}, 0x0, &(0x7f0000000180)=r7}, 0x20) 1m20.91579041s ago: executing program 4 (id=503): rmdir(&(0x7f00000006c0)='./file1/file0\x00') r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x3, &(0x7f0000000180)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x50}, {0x6}]}, 0x10) syz_emit_ethernet(0xfc0, &(0x7f0000007940)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb86dd606410a60f8a00fffd000000000000001200ffffe0000012fe8000000000000000000000000000aa84"], 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x8) writev(r1, &(0x7f0000000300)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "6d4dfdeb8cf7bbfe143803bec2ce783e04cd32308cdd8dde", "c71cb8adfce542a4bc5a026c208fd0c45787e4aa384e3d26b21ea41cc128364c"}}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x6, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) syz_emit_ethernet(0x4a, &(0x7f0000000680)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60ca37f200142c00"], 0x0) 1m18.707194474s ago: executing program 4 (id=506): socket$inet6_sctp(0xa, 0x1, 0x84) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0xc, 0x8a}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000001340)=""/102378, 0x7706c522012798af) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000100)={0x18, 0x0, {0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x35}, 'macvlan1\x00'}}, 0x1e) sendmmsg$sock(r1, &(0x7f0000001dc0), 0x213, 0x0) 1m15.947872273s ago: executing program 2 (id=164): syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x800448d2, 0x0) 53.412896299s ago: executing program 2 (id=164): syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x800448d2, 0x0) 52.415318788s ago: executing program 4 (id=526): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe000bb00, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027fa80a010100000004"], 0x57) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000780)=[{&(0x7f0000000380)="390000001300034700bb65e1c3e4ffff010000000100000056000000250000001900040004e0144000000007fd17e5ffff0800040000000000", 0x39}], 0x1) r3 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000180)={'lo\x00'}) 49.156946179s ago: executing program 4 (id=559): socket$inet(0x2, 0x80001, 0x84) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x7a, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x0, &(0x7f0000000280)}, 0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000500)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001300), 0x8f) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) sync() 23.570248599s ago: executing program 1 (id=612): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) creat(0x0, 0x0) r0 = open(&(0x7f0000000380)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x4000000053d2) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x82602, 0x0) lseek(r2, 0x100000001, 0x0) r3 = dup(r2) write$UHID_INPUT(r3, &(0x7f0000000040)={0x1ebfff88, {"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", 0x1000}}, 0xfde4) 22.647824575s ago: executing program 3 (id=615): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r4 = accept4(r3, 0x0, 0x0, 0x80800) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg$inet6(r5, &(0x7f0000003b80)=[{{0x0, 0xd, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1, 0x0, 0x0, 0x7000000}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x23fff}], 0x1}, 0xff03}], 0x4000070, 0x8000) 22.58818144s ago: executing program 1 (id=616): ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'sit0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x26, 0x4, 0x0, 0x0, 0x98, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @remote, {[@timestamp={0x44, 0x1c, 0x0, 0x0, 0x0, [0x401, 0x1000, 0x0, 0x0, 0x0, 0x0]}, @timestamp_prespec={0x44, 0x34, 0x0, 0x3, 0x0, [{@multicast2}, {@dev={0xac, 0x14, 0x14, 0x32}, 0x659}, {@broadcast, 0x8000}, {@empty}, {@multicast1, 0xffd200}, {@private=0xfffffffd, 0x7}]}, @timestamp_prespec={0x44, 0x24, 0x0, 0x3, 0x0, [{@dev}, {@multicast2}, {@private=0xa010101}, {}]}, @noop, @noop, @lsrr={0x83, 0xb, 0x0, [@private, @rand_addr]}]}}}}}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r2, 0x0) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0xffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0xd000}) ioctl$KVM_NMI(r4, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x210000, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 21.609995116s ago: executing program 3 (id=617): syz_emit_ethernet(0x5e, &(0x7f0000000240)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "8a37f2", 0x28, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}, @timestamp={0x8, 0xa}, @sack={0x5, 0x6, [0x0]}]}}}}}}}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r2, 0x0) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0xffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0xd000}) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 21.404737683s ago: executing program 1 (id=619): socket$inet(0x2, 0x4000000000000001, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) socket$key(0xf, 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, &(0x7f00000001c0)="b8050000000f01c10f46a78900000066ba2100b067ee66ba2000b000ee6d2f2f800000c00f3266bac0000f3066b808008ed0660f38806f008ee0", 0x3a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000080)={[{0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x2004cb], 0x0, 0x200}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20.422462733s ago: executing program 1 (id=621): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="c99b57381801238c", 0x8) r1 = accept4(r0, 0x0, 0x0, 0x800) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) r3 = syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x1, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x200}}}}}]}}]}}, 0x0) syz_usb_control_io$printer(r3, 0x0, &(0x7f00000006c0)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x20, 0x0, 0x1}}) r4 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) timer_create(0x0, 0x0, &(0x7f0000bbdffc)) pwritev(r4, &(0x7f00000008c0)=[{&(0x7f00000000c0)="ff", 0x1}], 0x1, 0x0, 0x0) syz_usb_control_io$printer(r3, 0x0, &(0x7f0000000540)={0x34, &(0x7f00000003c0)={0x0, 0x31, 0xc7, "5a76d96481c8c8668b5fbd8a5963fb988d3fa2a227348fcc76c5caa6e09aaecf479af5abb31425967df2adada2f77080ab351588f448e792184758df9727b5d53dd3fb900ea3c77a8fbc9cf428a8881fb43731883caf2b3f6636a4d97b942e83c1ccef38e515c822f88ac8910d1f246af3f281572dd9416497fd358c88ad9808b105ff71e355a57c16591c0758573802259a5291c551242f4233ff370fede2ea79a34afaf926b1dec15a6ca85177b30072872acb24ecf3177bbe750a1258314fb5492b7ea2dbd4"}, &(0x7f0000000200)={0x0, 0xa, 0x1, 0xe}, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x49, {0x47, "b5b635c5735a7bd4b1b8c6fc02482bd6b23ed3bfb6055c91602f8037afc0e88d8ffbd5e154a765e22c2981e1fa5debac8c23fc444f79b3f39c937258d432c69b55096461879715"}}, &(0x7f00000002c0)={0x20, 0x1, 0x1, 0x7a}, 0x0}) close_range(r2, 0xffffffffffffffff, 0x0) sendmsg$key(r1, &(0x7f0000000640)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[], 0x80}}, 0x10) 20.248418799s ago: executing program 3 (id=623): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f0000000080)=0x13) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c00000028002702000000000000000008000002040003000c0001"], 0x2c}}, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000200)={0xff02, 0x0, 0x0, 0x9, 0x0, "5f730000a9003f00"}) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000006c0)=0x1a) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000900)=[@in={0x2, 0x4e23, @loopback}], 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = accept4$llc(0xffffffffffffffff, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000040)=0x10, 0x800) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x0, &(0x7f0000000180)}, 0x10) sendmmsg(r2, &(0x7f0000001c80)=[{{0x0, 0x0, &(0x7f0000000300)=[{0x0}, {0x0}, {&(0x7f0000000240)}], 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x158}}, {{0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}, {&(0x7f0000000540)="a2", 0x1}], 0x3, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x70}}, {{&(0x7f00000006c0)=@in={0x2, 0x4e20, @empty}, 0x80, &(0x7f0000001a40)=[{0x0}, {&(0x7f00000008c0)="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", 0xec2}, {&(0x7f00000018c0)="01bbafdfae8422d9bfdae3331f879d007d0841f0809a3558b72d2e4d9eab81549bdaeaa765bb3f35066fcf7e0bd469cf4cdb532201e042194923890004b05d5e8d7493f7f6724af5afa9250a45", 0x4d}], 0x3, &(0x7f0000001ac0)=[{0x18, 0x111, 0x4, "e301a3"}], 0x18}}], 0x3, 0x40000090) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000001e00)={'sit0\x00', 0x1}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) 19.732319584s ago: executing program 3 (id=626): mremap(&(0x7f0000ceb000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x10408}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x80101, 0x0) write$tcp_congestion(r2, &(0x7f00000000c0)='lp\x00', 0xfffffdef) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) dup2(r2, r0) 18.796881649s ago: executing program 0 (id=627): ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'sit0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x1e, 0x4, 0x0, 0x0, 0x78, 0x64, 0x0, 0x0, 0x0, 0x0, @broadcast, @remote, {[@timestamp={0x44, 0x10, 0x0, 0x0, 0x9, [0x401, 0x0, 0x0]}, @timestamp_prespec={0x44, 0x3c, 0xc0, 0x3, 0x0, [{@private=0xa010100}, {@multicast1}, {@remote}, {@dev, 0x659}, {@broadcast, 0x3}, {@empty}, {@private=0xa010100, 0x7}]}, @timestamp_prespec={0x44, 0x4, 0x0, 0x3, 0x8}, @noop, @noop, @noop, @lsrr={0x83, 0xf, 0xdc, [@private=0xa010102, @rand_addr=0x64010102, @multicast1]}]}}}}}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r2, 0x0) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0xffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0xd000}) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17.97998861s ago: executing program 0 (id=628): ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) getsockopt$bt_hci(r3, 0x84, 0x1a, &(0x7f0000000000)=""/4087, &(0x7f0000001080)=0xff7) 17.978277615s ago: executing program 3 (id=629): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c0000001a000f018650dcba"], 0x1c}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r2, 0x0) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0xffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) 16.883457139s ago: executing program 0 (id=630): sendmsg$AUDIT_SET(0xffffffffffffffff, 0x0, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) shutdown(0xffffffffffffffff, 0x2) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) ioctl$HCIINQUIRY(r1, 0x400448ca, 0x0) bind$bt_hci(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x3a) sendto$inet6(r2, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 16.697009975s ago: executing program 1 (id=631): epoll_create(0x10000e9) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x2}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') read$FUSE(r4, &(0x7f0000000140)={0x2020}, 0x2020) 15.709345193s ago: executing program 0 (id=632): r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x62181) open_tree(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x8100) flock(0xffffffffffffffff, 0x3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) write$sndseq(r1, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f00000000c0)={0x1fe}, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000440)={'sit0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000001c0)={'syztnl0\x00', &(0x7f0000000280)={'ip_vti0\x00', 0x0, 0x0, 0x7800, 0x0, 0xffffffff, {{0x14, 0x4, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, {[@end, @generic={0x0, 0x2}, @timestamp_addr={0x44, 0x2c, 0x59, 0x1, 0x9, [{@multicast1}, {@loopback, 0x3}, {@local, 0xffff63c5}, {@rand_addr=0x64010100, 0xa}, {@empty, 0x3}]}, @noop, @generic={0x0, 0xb, "bc16567e8bc49343eb"}]}}}}}) 15.698262271s ago: executing program 1 (id=633): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x9, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000340)=0x7) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') read$msr(r1, &(0x7f0000000040)=""/59, 0xffb5) preadv(r1, &(0x7f0000000240), 0x0, 0x0, 0x8) pipe(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x4ffe6, 0x0) unshare(0x68060280) 15.050299461s ago: executing program 3 (id=634): prlimit64(0x0, 0xe, &(0x7f00000000c0)={0xc, 0x8a}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000380)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000001340)=""/102378, 0x7706c522012798af) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x57) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f00000001c0)={0x0, 0x3d, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[], 0x30}}, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) semop(0xffffffffffffffff, 0x0, 0x0) 8.700678824s ago: executing program 0 (id=635): socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) syz_emit_ethernet(0x324, &(0x7f0000000680)={@local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '!\x00', 0x2ee, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0xa, "a78ce5400659808000000000004023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af1802"}, {0x0, 0x1, "000000000000001991319c00"}, {0x19, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde27a5b85b9d930914625d8a049b4cf0d129806a610ad8467a6b2600000000000055a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef5523e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c5f4a1a2367bc591dd8b094822ff0822a18989f7c5eba31fb68b2d734a6671e27182aee4df24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa235a670670ffc5dc49dfb58d89310000000000"}, {0x0, 0x14, "5e14f0e74d2d42cfb3f27fafb60845f90b6dfc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e26eb1d18065daa76ffff9ef083611c9f6ae2e1eb3d8bf9c6ab2642c4828288e62afbf03269f1f98aea6a58cf45d7c5fdaabc2c676d8800871a6aa54155dea2d995cb22c9924e0ad38c6967052cc7786d779b8353aac33a57d79b05613a12328f61129017fb632dbf04542188b196e213408c258a6f"}, {0x0, 0x5, "d5170000dce9674a36da018dff16e70b8b14c4b7a94fe18e88605aa6be1a02c226a6bce65f81ed"}]}}}}}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"/3590], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r3}, 0x10) r4 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfffffffe, "00207d2000000000201b14700c1e0ac74f000000001200000000000900"}) ioctl$EVIOCGREP(r2, 0x80084523, 0x0) listen(r1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="4c00000010004b0422000000000000007a000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002c0012800b00010062726964676500001c00028008000400000000000800150000000000050016"], 0x4c}}, 0x0) 830.498857ms ago: executing program 2 (id=164): syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x800448d2, 0x0) 0s ago: executing program 0 (id=638): unshare(0x10400) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x6}, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0xf, 0x4, 0x4, 0x3db7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000040), &(0x7f0000000080)=@udp6=r2}, 0x20) r3 = socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r1, &(0x7f00000003c0), &(0x7f0000000400)=@udp=r3, 0x1}, 0x20) socket$netlink(0x10, 0x3, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000200)={r1}, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x26e1, 0x0) kernel console output (not intermixed with test programs): recommended to keep mac addresses unique to avoid problems! [ 117.057588][ T6219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 117.082694][ T9] em28xx 5-1:0.0: Freeing device [ 117.083437][ T6219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.159563][ T6219] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 117.193507][ T6219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 117.229328][ T6219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.260289][ T6219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 117.291551][ T6219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.320842][ T6219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 117.349987][ T6219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.365536][ T6219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 117.376569][ T6219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.395000][ T6219] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 117.431310][ T6219] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.472568][ T6219] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.489070][ T6219] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.493191][ T6461] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 117.498916][ T6219] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.565255][ T6458] netlink: 'syz.0.278': attribute type 4 has an invalid length. [ 117.750327][ T6465] netlink: 32 bytes leftover after parsing attributes in process `syz.3.280'. [ 118.411211][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 118.424683][ T2530] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 118.468369][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 118.506507][ T5229] Bluetooth: hci2: command 0x0405 tx timeout [ 118.643999][ T2530] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.544296][ T6515] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 121.269893][ T2530] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.438809][ T6518] binder_alloc: 6517: binder_alloc_buf size -168 failed, no address space [ 121.439428][ T2530] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.448372][ T6518] binder_alloc: allocated: 0 (num: 0 largest: 0), free: 12288 (num: 1 largest: 12288) [ 121.588644][ T6526] netlink: 4 bytes leftover after parsing attributes in process `syz.0.298'. [ 121.913641][ T5229] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 121.924913][ T5229] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 121.934082][ T5229] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 121.952468][ T5229] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 121.964430][ T5229] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 121.984019][ T5229] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 122.685013][ T6526] team0 (unregistering): Port device team_slave_0 removed [ 122.695024][ T6526] team0 (unregistering): Failed to send options change via netlink (err -105) [ 122.717950][ T6526] team0 (unregistering): Port device team_slave_1 removed [ 122.952012][ T2530] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.274371][ T2530] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.439806][ T6567] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 124.079290][ T55] Bluetooth: hci2: command tx timeout [ 124.460464][ T2530] bridge_slave_1: left allmulticast mode [ 124.475740][ T2530] bridge_slave_1: left promiscuous mode [ 124.488821][ T2530] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.587396][ T2530] bridge_slave_0: left allmulticast mode [ 124.607271][ T2530] bridge_slave_0: left promiscuous mode [ 124.639769][ T2530] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.777103][ T6590] kvm: pic: non byte write [ 124.823440][ T6590] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=3832186367 (7664372734 ns) > initial count (4194304 ns). Using initial count to start timer. [ 125.015683][ T6594] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 125.469922][ T6620] kvm: vcpu 0: requested 32 ns lapic timer period limited to 200000 ns [ 125.505667][ T6620] kvm: pic: non byte write [ 125.858664][ T2530] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 125.871517][ T2530] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 125.890915][ T2530] bond0 (unregistering): Released all slaves [ 127.061827][ T55] Bluetooth: hci2: command tx timeout [ 127.066321][ T6634] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 127.659678][ T6536] chnl_net:caif_netlink_parms(): no params data found [ 127.831217][ T6647] netfs: Couldn't get user pages (rc=-14) [ 127.899420][ T6648] syzkaller0: entered promiscuous mode [ 127.923356][ T6648] syzkaller0: entered allmulticast mode [ 127.937291][ T6646] fuse: root generation should be zero [ 128.355391][ T6667] vivid-008: disconnect [ 128.365266][ T6665] vivid-008: reconnect [ 128.760180][ T6536] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.768836][ T6536] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.777629][ T6536] bridge_slave_0: entered allmulticast mode [ 128.803408][ T6536] bridge_slave_0: entered promiscuous mode [ 128.887035][ T2530] hsr_slave_0: left promiscuous mode [ 128.899066][ T2530] hsr_slave_1: left promiscuous mode [ 128.910378][ T2530] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 128.944783][ T2530] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 128.961266][ T2530] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 128.979310][ T2530] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 129.028017][ T2530] veth1_macvtap: left promiscuous mode [ 129.039828][ T2530] veth0_macvtap: left promiscuous mode [ 129.058348][ T2530] veth1_vlan: left promiscuous mode [ 129.079325][ T2530] veth0_vlan: left promiscuous mode [ 129.084771][ T5298] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 129.113528][ T5229] Bluetooth: hci3: command tx timeout [ 129.118990][ T5229] Bluetooth: hci2: command tx timeout [ 129.254965][ T5298] usb 1-1: config 0 has no interfaces? [ 129.267636][ T5298] usb 1-1: New USB device found, idVendor=0458, idProduct=0087, bcdDevice= 0.00 [ 129.292390][ T5298] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 129.475623][ T6703] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 129.518550][ T5298] usb 1-1: config 0 descriptor?? [ 130.279809][ T5229] Bluetooth: hci3: Ignoring HCI_Connection_Complete for existing connection [ 130.782454][ T5298] usb 1-1: USB disconnect, device number 6 [ 131.193297][ T5229] Bluetooth: hci2: command tx timeout [ 131.215090][ T6709] kvm: pic: non byte write [ 131.413225][ T25] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 131.455599][ T2530] team0 (unregistering): Port device team_slave_1 removed [ 131.502586][ T2530] team0 (unregistering): Port device team_slave_0 removed [ 131.584183][ T25] usb 4-1: Using ep0 maxpacket: 32 [ 131.591201][ T25] usb 4-1: New USB device found, idVendor=0ac8, idProduct=0321, bcdDevice=6f.be [ 131.600706][ T25] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 131.662119][ T25] usb 4-1: config 0 descriptor?? [ 131.701128][ T25] gspca_main: vc032x-2.14.0 probing 0ac8:0321 [ 132.768069][ T6536] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.780403][ T6536] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.791384][ T6536] bridge_slave_1: entered allmulticast mode [ 132.799765][ T6536] bridge_slave_1: entered promiscuous mode [ 133.038215][ T1268] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.141068][ T6536] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 133.173601][ T6536] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 133.364793][ T6536] team0: Port device team_slave_0 added [ 133.384505][ T6536] team0: Port device team_slave_1 added [ 133.478118][ T6536] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.498744][ T6536] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.527446][ T6536] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.558957][ T6536] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.566284][ T6536] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.595247][ T6536] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.726385][ T6536] hsr_slave_0: entered promiscuous mode [ 133.764047][ T6536] hsr_slave_1: entered promiscuous mode [ 133.865249][ T25] gspca_vc032x: I2c Bus Busy Wait 00 [ 133.914267][ T55] Bluetooth: hci4: command tx timeout [ 134.266435][ T25] gspca_vc032x: reg_w err -71 [ 134.271274][ T25] gspca_vc032x: I2c Bus Busy Wait 00 [ 134.282846][ T25] gspca_vc032x: I2c Bus Busy Wait 00 [ 134.294485][ T25] gspca_vc032x: I2c Bus Busy Wait 00 [ 134.301424][ T25] gspca_vc032x: I2c Bus Busy Wait 00 [ 134.313115][ T9] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 134.320721][ T25] gspca_vc032x: I2c Bus Busy Wait 00 [ 134.328513][ T25] gspca_vc032x: I2c Bus Busy Wait 00 [ 134.335360][ T25] gspca_vc032x: I2c Bus Busy Wait 00 [ 134.340681][ T25] gspca_vc032x: I2c Bus Busy Wait 00 [ 134.354080][ T25] gspca_vc032x: I2c Bus Busy Wait 00 [ 134.359655][ T25] gspca_vc032x: I2c Bus Busy Wait 00 [ 134.367969][ T25] gspca_vc032x: I2c Bus Busy Wait 00 [ 134.376921][ T25] gspca_vc032x: I2c Bus Busy Wait 00 [ 134.382422][ T25] gspca_vc032x: I2c Bus Busy Wait 00 [ 134.389155][ T25] gspca_vc032x: I2c Bus Busy Wait 00 [ 134.405113][ T25] gspca_vc032x: I2c Bus Busy Wait 00 [ 134.413768][ T25] gspca_vc032x: I2c Bus Busy Wait 00 [ 134.423022][ T25] gspca_vc032x: I2c Bus Busy Wait 00 [ 134.428332][ T25] gspca_vc032x: Unknown sensor... [ 134.442643][ T25] vc032x 4-1:0.0: probe with driver vc032x failed with error -22 [ 134.464573][ T25] usb 4-1: USB disconnect, device number 10 [ 134.474899][ T9] usb 2-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 134.512893][ T9] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 134.525255][ T9] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 134.535437][ T9] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 134.549222][ T9] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 134.563410][ T9] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 134.581372][ T9] usb 2-1: config 0 descriptor?? [ 134.692374][ T6536] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 134.702687][ T6536] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 134.712756][ T6536] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 134.724082][ T6536] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 134.832150][ T6536] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.909085][ T6536] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.946353][ T2530] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.953643][ T2530] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.980814][ T2530] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.988010][ T2530] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.998229][ T9] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 135.020108][ T9] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 135.038929][ T9] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 135.089678][ T9] plantronics 0003:047F:FFFF.0006: No inputs registered, leaving [ 135.140849][ T9] plantronics 0003:047F:FFFF.0006: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 135.300179][ T6536] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.362610][ T5298] usb 2-1: USB disconnect, device number 9 [ 135.401495][ T6536] veth0_vlan: entered promiscuous mode [ 135.419763][ T6536] veth1_vlan: entered promiscuous mode [ 135.467651][ T6536] veth0_macvtap: entered promiscuous mode [ 135.479568][ T6536] veth1_macvtap: entered promiscuous mode [ 135.499027][ T6536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 135.509798][ T6536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.524144][ T6536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 135.547549][ T6536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.560998][ T6536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 135.579455][ T6536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.591625][ T6536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 135.615945][ T6536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.635821][ T6536] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 135.659869][ T6536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 135.679446][ T6536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.691579][ T6536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 135.707674][ T6536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.717650][ T6536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 135.733038][ T6536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.749189][ T6536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 135.760119][ T6536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.803141][ T6536] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 135.844934][ T6536] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.871395][ T6536] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.890896][ T6536] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.913760][ T6536] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.084815][ T53] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.123080][ T9] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 136.153941][ T53] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.300739][ T2935] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.334027][ T2935] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.483062][ T9] usb 4-1: Using ep0 maxpacket: 32 [ 136.500636][ T9] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 136.511104][ T9] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 136.879495][ T9] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 136.977586][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 137.020088][ T9] usb 4-1: Product: syz [ 137.060294][ T9] usb 4-1: Manufacturer: syz [ 137.092283][ T9] usb 4-1: SerialNumber: syz [ 137.351475][ T9] usblp 4-1:1.0: usblp0: USB Unidirectional printer dev 11 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 138.473150][ T55] Bluetooth: hci5: command tx timeout [ 138.915438][ T5268] usb 4-1: USB disconnect, device number 11 [ 138.928561][ T5268] usblp0: removed [ 139.482560][ T6146] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 139.523087][ T5345] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 139.687671][ T5345] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 139.698680][ T5345] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 139.712267][ T5345] usb 4-1: New USB device found, idVendor=1e7d, idProduct=2cf6, bcdDevice= 0.00 [ 139.721413][ T5345] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 139.734404][ T5345] usb 4-1: config 0 descriptor?? [ 139.888265][ T6146] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 139.953391][ T6146] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.045158][ T6146] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.175499][ T5345] pyra 0003:1E7D:2CF6.0007: hidraw0: USB HID v0.00 Device [HID 1e7d:2cf6] on usb-dummy_hcd.3-1/input0 [ 140.236520][ T6146] bridge_slave_1: left allmulticast mode [ 140.252616][ T6146] bridge_slave_1: left promiscuous mode [ 140.261870][ T6146] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.279814][ T6146] bridge_slave_0: left allmulticast mode [ 140.290437][ T6146] bridge_slave_0: left promiscuous mode [ 140.296834][ T6146] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.317842][ T5229] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 140.328533][ T5229] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 140.338142][ T5229] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 140.349994][ T5229] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 140.360098][ T5229] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 140.367727][ T5229] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 140.696998][ T6146] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 140.708394][ T6146] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 140.720093][ T6146] bond0 (unregistering): Released all slaves [ 141.257019][ T6146] hsr_slave_0: left promiscuous mode [ 141.289308][ T6146] hsr_slave_1: left promiscuous mode [ 141.298579][ T6146] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 141.307678][ T6146] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 141.321241][ T6146] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 141.329160][ T6146] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 141.355845][ T6146] veth1_macvtap: left promiscuous mode [ 141.361941][ T6146] veth0_macvtap: left promiscuous mode [ 141.368683][ T6146] veth1_vlan: left promiscuous mode [ 141.374193][ T6146] veth0_vlan: left promiscuous mode [ 141.853237][ T5298] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 141.995480][ T5345] pyra 0003:1E7D:2CF6.0007: couldn't init struct pyra_device [ 142.003581][ T5345] pyra 0003:1E7D:2CF6.0007: couldn't install mouse [ 142.012934][ T6146] team0 (unregistering): Port device team_slave_1 removed [ 142.015233][ T5345] pyra 0003:1E7D:2CF6.0007: probe with driver pyra failed with error -71 [ 142.033450][ T5345] usb 4-1: USB disconnect, device number 12 [ 142.050988][ T5298] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 142.068254][ T5298] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 142.086600][ T5298] usb 2-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 142.095946][ T5298] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 142.114486][ T5298] usb 2-1: config 0 descriptor?? [ 142.143300][ T6146] team0 (unregistering): Port device team_slave_0 removed [ 142.404807][ T5229] Bluetooth: hci2: command tx timeout [ 142.530719][ T5298] hid (null): bogus close delimiter [ 142.732089][ T6893] chnl_net:caif_netlink_parms(): no params data found [ 142.739129][ T5298] usb 2-1: language id specifier not provided by device, defaulting to English [ 142.853066][ T6938] netlink: 'syz.3.375': attribute type 1 has an invalid length. [ 142.959838][ T6938] 8021q: adding VLAN 0 to HW filter on device bond1 [ 143.088318][ T6941] bond1: (slave ip6gretap1): making interface the new active one [ 143.134618][ T6941] bond1: (slave ip6gretap1): Enslaving as an active interface with an up link [ 143.160435][ T6944] vlan2: entered promiscuous mode [ 143.193629][ T6944] bond1: entered promiscuous mode [ 143.198755][ T6944] ip6gretap1: entered promiscuous mode [ 143.215150][ T6944] vlan2: entered allmulticast mode [ 143.233543][ T6944] bond1: entered allmulticast mode [ 143.243176][ T6944] ip6gretap1: entered allmulticast mode [ 143.355815][ T6893] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.375372][ T5298] uclogic 0003:256C:006D.0008: v1 frame probing failed: -71 [ 143.382759][ T5298] uclogic 0003:256C:006D.0008: failed probing parameters: -71 [ 143.403316][ T6893] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.410613][ T5298] uclogic 0003:256C:006D.0008: probe with driver uclogic failed with error -71 [ 143.437315][ T6893] bridge_slave_0: entered allmulticast mode [ 143.446548][ T5298] usb 2-1: USB disconnect, device number 10 [ 143.455676][ T6893] bridge_slave_0: entered promiscuous mode [ 143.499654][ T6893] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.518549][ T6893] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.532036][ T6893] bridge_slave_1: entered allmulticast mode [ 143.540942][ T6893] bridge_slave_1: entered promiscuous mode [ 143.618899][ T6893] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.631349][ T6893] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 144.473162][ T5229] Bluetooth: hci2: command tx timeout [ 144.598177][ T6971] netlink: 24 bytes leftover after parsing attributes in process `syz.3.381'. [ 144.807051][ T55] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 144.811699][ T6893] team0: Port device team_slave_0 added [ 144.831828][ T55] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 144.847126][ T55] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 144.863190][ T55] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 144.872010][ T55] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 144.879976][ T55] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 145.216798][ T35] netdevsim netdevsim0 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 65023 - 0 [ 145.239089][ T35] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.305249][ T6893] team0: Port device team_slave_1 added [ 145.412443][ T35] netdevsim netdevsim0 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 65023 - 0 [ 145.427111][ T35] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.450160][ T6893] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.457749][ T6893] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.487726][ T6893] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.508662][ T6983] netlink: 28 bytes leftover after parsing attributes in process `syz.3.385'. [ 145.517833][ T6983] netlink: 28 bytes leftover after parsing attributes in process `syz.3.385'. [ 145.561597][ T35] netdevsim netdevsim0 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 65023 - 0 [ 145.584278][ T35] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.613111][ T5268] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 145.628925][ T6893] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.640250][ T6893] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.704041][ T6893] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.773142][ T5268] usb 2-1: Using ep0 maxpacket: 32 [ 145.811356][ T5268] usb 2-1: New USB device found, idVendor=174f, idProduct=6a31, bcdDevice=26.3f [ 145.844996][ T5268] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 145.853591][ T5268] usb 2-1: Product: syz [ 145.857795][ T5268] usb 2-1: Manufacturer: syz [ 145.862414][ T5268] usb 2-1: SerialNumber: syz [ 145.946283][ T55] Bluetooth: hci5: Ignoring HCI_Connection_Complete for existing connection [ 146.495549][ T5268] usb 2-1: config 0 descriptor?? [ 146.504094][ T5268] gspca_main: stk1135-2.14.0 probing 174f:6a31 [ 146.526640][ T7020] netlink: 4 bytes leftover after parsing attributes in process `syz.3.391'. [ 146.552660][ T35] netdevsim netdevsim0 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 65023 - 0 [ 146.572188][ T35] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.573153][ T55] Bluetooth: hci2: command tx timeout [ 146.653300][ T6893] hsr_slave_0: entered promiscuous mode [ 146.691101][ T6893] hsr_slave_1: entered promiscuous mode [ 146.977743][ T55] Bluetooth: hci4: command tx timeout [ 148.633606][ T55] Bluetooth: hci2: command tx timeout [ 148.661056][ T35] bond1 (unregistering): (slave bridge0): Releasing backup interface [ 148.968363][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 149.043257][ T55] Bluetooth: hci4: command tx timeout [ 149.061266][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 149.081241][ T35] bond0 (unregistering): Released all slaves [ 149.095909][ T5268] gspca_stk1135: reg_w 0x2ff err -71 [ 149.108266][ T5268] gspca_stk1135: serial bus timeout: status=0x00 [ 149.116042][ T5268] gspca_stk1135: Sensor write failed [ 149.121471][ T5268] gspca_stk1135: serial bus timeout: status=0x00 [ 149.147917][ T5268] gspca_stk1135: Sensor write failed [ 149.154732][ T35] bond1 (unregistering): Released all slaves [ 149.177825][ T5268] gspca_stk1135: serial bus timeout: status=0x00 [ 149.205156][ T5268] gspca_stk1135: Sensor read failed [ 149.213318][ T5268] gspca_stk1135: serial bus timeout: status=0x00 [ 149.494742][ T5268] gspca_stk1135: Sensor read failed [ 149.500512][ T5268] gspca_stk1135: Detected sensor type unknown (0x0) [ 149.507455][ T5268] gspca_stk1135: serial bus timeout: status=0x00 [ 149.514103][ T5268] gspca_stk1135: Sensor read failed [ 149.519418][ T5268] gspca_stk1135: serial bus timeout: status=0x00 [ 149.526044][ T5268] gspca_stk1135: Sensor read failed [ 149.531347][ T5268] gspca_stk1135: serial bus timeout: status=0x00 [ 149.537831][ T5268] gspca_stk1135: Sensor write failed [ 149.543401][ T5268] gspca_stk1135: serial bus timeout: status=0x00 [ 149.549820][ T5268] gspca_stk1135: Sensor write failed [ 149.555345][ T5268] stk1135 2-1:0.0: probe with driver stk1135 failed with error -71 [ 149.577321][ T5268] usb 2-1: USB disconnect, device number 11 [ 150.458879][ T55] Bluetooth: hci0: Ignoring HCI_Connection_Complete for existing connection [ 150.719027][ T9] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 150.743479][ T9] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 150.751827][ T9] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 150.761964][ T9] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 150.772472][ T9] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 150.781053][ T9] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 150.794581][ T9] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 150.806383][ T9] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 150.814382][ T9] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 150.816235][ T6982] chnl_net:caif_netlink_parms(): no params data found [ 150.822138][ T9] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 150.850202][ T9] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 150.861554][ T9] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 150.868689][ T5301] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 150.869713][ T9] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 150.899568][ T9] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 150.915862][ T9] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 150.925685][ T9] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 150.934055][ T9] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 150.941708][ T9] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 150.956561][ T9] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 150.965508][ T9] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 151.022650][ T9] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 151.047523][ T9] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 151.058724][ T9] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 151.068432][ T9] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 151.076694][ T9] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 151.076905][ T5301] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 151.084317][ T9] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 151.104255][ T5301] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 151.113591][ T9] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 151.120798][ T5229] Bluetooth: hci4: command tx timeout [ 151.121493][ T9] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 151.128437][ T47] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 151.143754][ T5301] usb 5-1: New USB device found, idVendor=05ac, idProduct=0265, bcdDevice= 0.00 [ 151.155585][ T5301] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 151.170078][ T5301] usb 5-1: config 0 descriptor?? [ 151.179239][ T9] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 151.208289][ T9] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 151.237367][ T9] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 151.258229][ T9] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 151.300668][ T9] hid-generic 0000:0000:0000.0009: hidraw0: HID v0.00 Device [syz0] on syz0 [ 151.316404][ T47] usb 4-1: config 0 has no interfaces? [ 151.335066][ T47] usb 4-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice=98.00 [ 151.355599][ T47] usb 4-1: New USB device strings: Mfr=18, Product=255, SerialNumber=255 [ 151.364942][ T47] usb 4-1: Product: syz [ 151.374027][ T47] usb 4-1: Manufacturer: syz [ 151.385922][ T47] usb 4-1: SerialNumber: syz [ 151.399175][ T47] usb 4-1: config 0 descriptor?? [ 151.450712][ T7093] netlink: 'syz.4.402': attribute type 27 has an invalid length. [ 151.606776][ T7093] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.614441][ T7093] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.634341][ T47] usb 4-1: USB disconnect, device number 13 [ 151.982662][ T7093] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 152.010332][ T7093] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 152.354526][ T7093] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 152.373250][ T7093] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 152.382288][ T7093] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 152.393601][ T7093] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 152.527552][ T7093] netdevsim netdevsim4 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 152.536777][ T7093] netdevsim netdevsim4 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 152.545831][ T7093] netdevsim netdevsim4 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 152.554835][ T7093] netdevsim netdevsim4 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 152.685493][ T5301] usbhid 5-1:0.0: can't add hid device: -71 [ 152.733579][ T5301] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 152.772663][ T5301] usb 5-1: USB disconnect, device number 4 [ 152.814315][ T7092] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 152.892310][ T6982] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.907362][ T6982] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.923208][ T6982] bridge_slave_0: entered allmulticast mode [ 152.940378][ T6982] bridge_slave_0: entered promiscuous mode [ 153.055671][ T7092] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 153.104063][ T6982] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.111183][ T6982] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.149289][ T6982] bridge_slave_1: entered allmulticast mode [ 153.156696][ T6982] bridge_slave_1: entered promiscuous mode [ 153.185858][ T35] hsr_slave_0: left promiscuous mode [ 153.197687][ T5229] Bluetooth: hci4: command tx timeout [ 153.208497][ T35] hsr_slave_1: left promiscuous mode [ 153.214652][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 153.263333][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 153.287753][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 153.311468][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 153.360438][ T35] veth1_macvtap: left promiscuous mode [ 153.405992][ T35] veth0_macvtap: left promiscuous mode [ 153.411695][ T35] veth1_vlan: left promiscuous mode [ 153.424316][ T35] veth0_vlan: left promiscuous mode [ 153.482115][ T7132] process 'syz.4.409' launched './file0' with NULL argv: empty string added [ 153.493343][ T29] audit: type=1326 audit(1727694314.174:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7130 comm="syz.4.409" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f669057dff9 code=0x0 [ 154.826659][ T7144] kvm: emulating exchange as write [ 155.107743][ T7092] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.152398][ T6982] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.282744][ T7092] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.448910][ T6982] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.655290][ T5229] Bluetooth: hci5: Ignoring HCI_Connection_Complete for existing connection [ 156.304346][ T6893] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 156.320341][ T6893] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 156.372226][ T6982] team0: Port device team_slave_0 added [ 156.405405][ T6982] team0: Port device team_slave_1 added [ 156.473258][ T6893] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 156.529520][ T6893] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 156.560715][ T7092] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.588025][ T7092] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.616383][ T7092] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.652863][ T7092] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.713699][ T6982] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.720724][ T6982] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.753696][ T6982] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.767417][ T6982] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.775313][ T6982] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.801940][ T6982] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.896061][ T6982] hsr_slave_0: entered promiscuous mode [ 156.907766][ T6982] hsr_slave_1: entered promiscuous mode [ 156.921142][ T6982] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 156.930516][ T6982] Cannot create hsr debugfs directory [ 157.134845][ T6893] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.149014][ T6893] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.220948][ T6893] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 157.254706][ T6893] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 157.346838][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.354073][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.390600][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.397833][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.432575][ T7173] mac80211_hwsim hwsim13 syzkaller0: entered promiscuous mode [ 157.440445][ T7173] mac80211_hwsim hwsim13 syzkaller0: entered allmulticast mode [ 158.220104][ T6893] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.290883][ T6893] veth0_vlan: entered promiscuous mode [ 158.308437][ T6893] veth1_vlan: entered promiscuous mode [ 158.325115][ T6893] veth0_macvtap: entered promiscuous mode [ 158.332685][ T6893] veth1_macvtap: entered promiscuous mode [ 158.344965][ T6893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 158.355460][ T6893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.365428][ T6893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 158.375914][ T6893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.386601][ T6893] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 158.395509][ T6893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 158.406003][ T6893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.416032][ T6893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 158.426618][ T6893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.437194][ T6893] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 158.446201][ T6893] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.454959][ T6893] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.463652][ T6893] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.472317][ T6893] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.591095][ T148] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.654272][ T148] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.756973][ T7193] netlink: 8 bytes leftover after parsing attributes in process `syz.4.420'. [ 159.746198][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.845855][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.217532][ T6982] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 160.249033][ T6982] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 160.280997][ T6982] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 160.345020][ T6982] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 160.892360][ T6982] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.073244][ T5301] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 161.303860][ T5301] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 161.330933][ T5301] usb 2-1: config 0 has no interfaces? [ 161.369098][ T2935] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.370397][ T5301] usb 2-1: New USB device found, idVendor=44b7, idProduct=0000, bcdDevice= 0.00 [ 161.476587][ T6982] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.487094][ T5301] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 161.529506][ T5301] usb 2-1: SerialNumber: syz [ 161.555965][ T2935] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.567895][ T5301] usb 2-1: config 0 descriptor?? [ 161.611966][ T53] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.619135][ T53] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.638043][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.645161][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.711792][ T6982] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 161.729249][ T6982] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 161.790330][ T2935] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 162.078170][ T5301] usb 2-1: USB disconnect, device number 12 [ 162.196767][ T2935] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 162.264202][ T6982] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.370092][ T29] audit: type=1800 audit(1727694323.054:3): pid=7257 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz.3.427" name="file0" dev="fuse" ino=0 res=0 errno=0 [ 162.415711][ T6982] veth0_vlan: entered promiscuous mode [ 162.548349][ T6982] veth1_vlan: entered promiscuous mode [ 162.584845][ T2935] bridge_slave_1: left allmulticast mode [ 162.621462][ T2935] bridge_slave_1: left promiscuous mode [ 162.647117][ T2935] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.675848][ T2935] bridge_slave_0: left allmulticast mode [ 162.712456][ T2935] bridge_slave_0: left promiscuous mode [ 162.742003][ T2935] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.827621][ T5229] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 163.229049][ T5229] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 163.239888][ T5229] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 163.253692][ T5229] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 163.265177][ T5229] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 163.279624][ T5229] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 165.365139][ T5229] Bluetooth: hci2: command tx timeout [ 165.577950][ T2935] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 165.601709][ T2935] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 165.635561][ T2935] bond0 (unregistering): Released all slaves [ 165.723237][ T7100] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 165.822725][ T6982] veth0_macvtap: entered promiscuous mode [ 165.891777][ T7100] usb 2-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 165.911359][ T7100] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 165.960143][ T7100] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 165.988754][ T7100] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 166.014818][ T6982] veth1_macvtap: entered promiscuous mode [ 166.040051][ T7100] usb 2-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 166.051742][ T7100] usb 2-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 166.061411][ T7100] usb 2-1: Product: syz [ 166.067672][ T7100] usb 2-1: Manufacturer: syz [ 166.077613][ T7100] cdc_wdm 2-1:1.0: skipping garbage [ 166.086152][ T7100] cdc_wdm 2-1:1.0: skipping garbage [ 166.134175][ T2935] hsr_slave_0: left promiscuous mode [ 166.142570][ T7100] cdc_wdm 2-1:1.0: cdc-wdm0: USB WDM device [ 166.149259][ T2935] hsr_slave_1: left promiscuous mode [ 166.155523][ T2935] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 166.163428][ T7100] cdc_wdm 2-1:1.0: Unknown control protocol [ 166.179818][ T2935] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 166.198555][ T2935] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 166.217269][ T2935] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 166.290119][ T2935] veth1_macvtap: left promiscuous mode [ 166.308419][ T2935] veth0_macvtap: left promiscuous mode [ 166.314724][ T2935] veth1_vlan: left promiscuous mode [ 166.321186][ T2935] veth0_vlan: left promiscuous mode [ 166.445024][ C0] cdc_wdm 2-1:1.0: nonzero urb status received: -71 [ 166.451899][ C0] cdc_wdm 2-1:1.0: wdm_int_callback - 0 bytes [ 166.458323][ C0] cdc_wdm 2-1:1.0: nonzero urb status received: -71 [ 166.464952][ C0] cdc_wdm 2-1:1.0: wdm_int_callback - 0 bytes [ 166.471371][ C0] cdc_wdm 2-1:1.0: nonzero urb status received: -71 [ 166.478003][ C0] cdc_wdm 2-1:1.0: wdm_int_callback - 0 bytes [ 166.484691][ C0] cdc_wdm 2-1:1.0: nonzero urb status received: -71 [ 166.491304][ C0] cdc_wdm 2-1:1.0: wdm_int_callback - 0 bytes [ 166.498664][ C0] cdc_wdm 2-1:1.0: nonzero urb status received: -71 [ 166.505295][ C0] cdc_wdm 2-1:1.0: wdm_int_callback - 0 bytes [ 166.512192][ C0] cdc_wdm 2-1:1.0: nonzero urb status received: -71 [ 166.518817][ C0] cdc_wdm 2-1:1.0: wdm_int_callback - 0 bytes [ 166.525374][ C0] cdc_wdm 2-1:1.0: nonzero urb status received: -71 [ 166.532004][ C0] cdc_wdm 2-1:1.0: wdm_int_callback - 0 bytes [ 166.538404][ C0] cdc_wdm 2-1:1.0: nonzero urb status received: -71 [ 166.545043][ C0] cdc_wdm 2-1:1.0: wdm_int_callback - 0 bytes [ 166.553100][ C0] cdc_wdm 2-1:1.0: nonzero urb status received: -71 [ 166.559734][ C0] cdc_wdm 2-1:1.0: wdm_int_callback - 0 bytes [ 166.566053][ C0] cdc_wdm 2-1:1.0: nonzero urb status received: -71 [ 166.572675][ C0] cdc_wdm 2-1:1.0: wdm_int_callback - 0 bytes [ 166.603103][ T7100] usb 2-1: USB disconnect, device number 13 [ 166.609073][ C0] cdc_wdm 2-1:1.0: wdm_int_callback - usb_submit_urb failed with result -19 [ 167.444460][ T5229] Bluetooth: hci2: command tx timeout [ 167.683416][ T7100] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 167.833943][ T7100] usb 5-1: Using ep0 maxpacket: 8 [ 167.847820][ T7100] usb 5-1: New USB device found, idVendor=0c45, idProduct=613a, bcdDevice=c4.6d [ 167.859498][ T7100] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.883403][ T7100] usb 5-1: Product: syz [ 167.887950][ T7100] usb 5-1: Manufacturer: syz [ 167.892617][ T7100] usb 5-1: SerialNumber: syz [ 167.921166][ T7100] usb 5-1: config 0 descriptor?? [ 167.939713][ T7100] gspca_main: sonixj-2.14.0 probing 0c45:613a [ 168.025929][ T2935] team0 (unregistering): Port device team_slave_1 removed [ 168.091698][ T2935] team0 (unregistering): Port device team_slave_0 removed [ 168.163438][ T7095] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 168.323542][ T7095] usb 2-1: Using ep0 maxpacket: 8 [ 168.337420][ T7095] usb 2-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 168.348445][ T7095] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 168.356675][ T7095] usb 2-1: Product: syz [ 168.360861][ T7095] usb 2-1: Manufacturer: syz [ 168.365633][ T7095] usb 2-1: SerialNumber: syz [ 168.380673][ T7095] usb 2-1: config 0 descriptor?? [ 168.595175][ T7095] usb 2-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 168.624179][ T7328] netlink: 'syz.3.437': attribute type 12 has an invalid length. [ 168.728125][ T6982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 168.741098][ T6982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.766721][ T6982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 168.783653][ T6982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.807460][ T6982] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.900712][ T6982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 168.921983][ T6982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.932077][ T6982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 168.942800][ T6982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.956478][ T6982] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.968637][ T6982] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.977603][ T6982] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.990823][ T6982] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.004306][ T6982] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.355444][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.363497][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.378821][ T2935] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.391772][ T7270] chnl_net:caif_netlink_parms(): no params data found [ 169.411336][ T2935] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.514196][ T5229] Bluetooth: hci2: command tx timeout [ 169.634639][ T7270] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.641985][ T7270] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.668970][ T7270] bridge_slave_0: entered allmulticast mode [ 169.697698][ T7270] bridge_slave_0: entered promiscuous mode [ 169.740340][ T7270] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.749794][ T7270] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.770766][ T7270] bridge_slave_1: entered allmulticast mode [ 169.781247][ T7270] bridge_slave_1: entered promiscuous mode [ 170.048739][ T7095] dvb_usb_rtl28xxu 2-1:0.0: probe with driver dvb_usb_rtl28xxu failed with error -71 [ 170.337233][ T7270] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 170.374420][ T7095] usb 2-1: USB disconnect, device number 14 [ 170.379872][ T7270] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 170.473384][ T7270] team0: Port device team_slave_0 added [ 170.486222][ T7270] team0: Port device team_slave_1 added [ 170.499297][ T7397] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 170.556465][ T7397] evm: overlay not supported [ 170.584111][ T7270] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 170.613202][ T7270] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.661316][ T7100] gspca_sonixj: reg_w1 err -71 [ 170.677969][ T7270] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 170.713337][ T7100] sonixj 5-1:0.0: probe with driver sonixj failed with error -71 [ 170.729541][ T7270] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.730247][ T7100] usb 5-1: USB disconnect, device number 5 [ 170.750305][ T7270] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.813601][ T7270] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 170.946142][ T7270] hsr_slave_0: entered promiscuous mode [ 170.965244][ T7270] hsr_slave_1: entered promiscuous mode [ 171.441627][ T7428] netlink: 'syz.1.451': attribute type 6 has an invalid length. [ 171.454311][ T7428] netlink: 'syz.1.451': attribute type 4 has an invalid length. [ 171.573161][ T5301] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 171.608517][ T55] Bluetooth: hci2: command tx timeout [ 171.746067][ T5301] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 171.789088][ T5301] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 21 [ 171.882613][ T5301] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 171.891605][ T7442] binder: 7441:7442 ioctl c0306201 20000680 returned -14 [ 171.977161][ T5301] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 172.100297][ T5301] usb 5-1: config 0 descriptor?? [ 172.423941][ T7270] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 172.441092][ T7270] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 172.451446][ T7270] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 172.486254][ T7270] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 172.649225][ T7270] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.687070][ T7270] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.711002][ T80] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.718186][ T80] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.739587][ T25] usb 5-1: USB disconnect, device number 6 [ 172.753447][ T5268] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 172.769262][ T80] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.776456][ T80] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.800623][ T7270] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 172.812424][ T7270] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 172.913175][ T5268] usb 2-1: Using ep0 maxpacket: 32 [ 172.925658][ T5268] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 36 [ 172.941922][ T5268] usb 2-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice= 5.6c [ 172.960627][ T5268] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 172.971285][ T5268] usb 2-1: Product: syz [ 172.988927][ T5268] usb 2-1: Manufacturer: syz [ 173.003489][ T5268] usb 2-1: SerialNumber: syz [ 173.012591][ T7270] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 173.032760][ T5268] usb 2-1: config 0 descriptor?? [ 173.044791][ T7448] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 173.070182][ T5268] hub 2-1:0.0: bad descriptor, ignoring hub [ 173.101071][ T5268] hub 2-1:0.0: probe with driver hub failed with error -5 [ 173.128201][ T5268] input: syz syz as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/input/input10 [ 173.141826][ T7270] veth0_vlan: entered promiscuous mode [ 173.167228][ T7270] veth1_vlan: entered promiscuous mode [ 173.281180][ T7270] veth0_macvtap: entered promiscuous mode [ 173.338953][ T7270] veth1_macvtap: entered promiscuous mode [ 173.445942][ T7270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 173.495107][ T7270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.524916][ T7270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 173.559963][ T7270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.623504][ T7270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 173.679317][ T7270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.701716][ T7270] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.749724][ T7270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 173.789129][ T7270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.809131][ T7270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 173.832761][ T7270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.876423][ T7270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 173.912575][ T7270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.936496][ T7270] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.971415][ T7270] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.009774][ T7270] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.036836][ T7270] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.051705][ T7270] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.087726][ T5268] usb 2-1: USB disconnect, device number 15 [ 174.093785][ C0] usbtouchscreen 2-1:0.0: usbtouch_irq - usb_submit_urb failed with result: -19 [ 174.293238][ T7494] kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 174.307609][ T53] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.353318][ T53] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 174.455562][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.521933][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.927748][ T80] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 176.083207][ T5221] Bluetooth: hci0: command 0x0406 tx timeout [ 176.089273][ T55] Bluetooth: hci1: command 0x0406 tx timeout [ 176.911641][ T55] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 176.922518][ T55] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 176.942451][ T55] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 176.951868][ T55] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 176.973261][ T55] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 176.981022][ T80] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 176.983829][ T55] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 177.130685][ T80] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.269841][ T80] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.303108][ T5298] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 177.456987][ T5298] usb 2-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 177.518225][ T5298] usb 2-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 177.529182][ T7525] chnl_net:caif_netlink_parms(): no params data found [ 177.541136][ T5298] usb 2-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 177.553197][ T5298] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 177.621588][ T7531] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 177.638640][ T5298] usb 2-1: Quirk or no altset; falling back to MIDI 1.0 [ 177.689149][ T80] bridge_slave_1: left allmulticast mode [ 177.703085][ T80] bridge_slave_1: left promiscuous mode [ 177.712937][ T80] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.760607][ T80] bridge_slave_0: left allmulticast mode [ 177.777482][ T80] bridge_slave_0: left promiscuous mode [ 177.789890][ T80] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.871096][ T9] usb 2-1: USB disconnect, device number 16 [ 178.472706][ T80] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 178.495831][ T80] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 178.515525][ T80] bond0 (unregistering): Released all slaves [ 178.910850][ T7525] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.933446][ T7525] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.963357][ T7525] bridge_slave_0: entered allmulticast mode [ 178.970334][ T7525] bridge_slave_0: entered promiscuous mode [ 179.033430][ T55] Bluetooth: hci2: command tx timeout [ 179.161221][ T7525] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.193102][ T7525] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.226571][ T7525] bridge_slave_1: entered allmulticast mode [ 179.243672][ T7525] bridge_slave_1: entered promiscuous mode [ 179.364325][ T80] hsr_slave_0: left promiscuous mode [ 179.372244][ T80] hsr_slave_1: left promiscuous mode [ 179.381577][ T80] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 179.389558][ T80] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 179.399240][ T80] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 179.401542][ T7584] EXT4-fs (sda1): resizing filesystem from 262144 to 262144 blocks [ 179.407876][ T80] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 179.452515][ T80] veth1_macvtap: left promiscuous mode [ 179.458435][ T80] veth0_macvtap: left promiscuous mode [ 179.464248][ T80] veth1_vlan: left promiscuous mode [ 179.469584][ T80] veth0_vlan: left promiscuous mode [ 179.860009][ T7590] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 179.992869][ T7596] netlink: 36 bytes leftover after parsing attributes in process `syz.0.482'. [ 180.014381][ T7596] netlink: 16 bytes leftover after parsing attributes in process `syz.0.482'. [ 180.043236][ T7596] netlink: 36 bytes leftover after parsing attributes in process `syz.0.482'. [ 180.072631][ T7596] netlink: 36 bytes leftover after parsing attributes in process `syz.0.482'. [ 180.437830][ T80] team0 (unregistering): Port device team_slave_1 removed [ 180.523616][ T80] team0 (unregistering): Port device team_slave_0 removed [ 181.113553][ T55] Bluetooth: hci2: command tx timeout [ 181.211414][ T5229] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 181.222909][ T5229] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 181.233640][ T5229] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 181.241491][ T5229] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 181.251592][ T5229] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 181.259494][ T5229] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 181.473448][ T7609] netlink: 28 bytes leftover after parsing attributes in process `syz.0.488'. [ 181.483307][ T7609] netlink: 28 bytes leftover after parsing attributes in process `syz.0.488'. [ 181.503448][ T7609] netdevsim netdevsim0 netdevsim0: entered promiscuous mode [ 181.512396][ T7609] bridge0: entered promiscuous mode [ 181.546002][ T7525] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 181.608249][ T7525] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 181.730033][ T7525] team0: Port device team_slave_0 added [ 181.786921][ T7525] team0: Port device team_slave_1 added [ 181.850429][ T7525] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 181.863396][ T7525] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.890253][ T7525] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 181.921618][ T7525] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 181.923076][ T5301] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 181.942303][ T7525] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.970199][ T7525] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.036069][ T7525] hsr_slave_0: entered promiscuous mode [ 182.050800][ T7525] hsr_slave_1: entered promiscuous mode [ 182.092799][ T5301] usb 1-1: Using ep0 maxpacket: 32 [ 182.105220][ T5301] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 182.131037][ T5301] usb 1-1: config 0 has no interfaces? [ 182.143218][ T5301] usb 1-1: New USB device found, idVendor=0525, idProduct=2888, bcdDevice=d0.43 [ 182.160055][ T5301] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 182.182797][ T5301] usb 1-1: config 0 descriptor?? [ 182.390880][ T7629] netlink: 68 bytes leftover after parsing attributes in process `syz.1.490'. [ 182.495269][ T7632] netlink: 28 bytes leftover after parsing attributes in process `syz.1.490'. [ 183.201669][ T55] Bluetooth: hci2: command tx timeout [ 183.275442][ T7610] chnl_net:caif_netlink_parms(): no params data found [ 183.353182][ T55] Bluetooth: hci6: command tx timeout [ 183.529632][ T7637] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 183.585082][ T7637] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 183.780322][ T5301] usb 1-1: USB disconnect, device number 7 [ 183.874864][ T7610] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.910872][ T7610] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.918206][ T7610] bridge_slave_0: entered allmulticast mode [ 183.925322][ T7610] bridge_slave_0: entered promiscuous mode [ 183.932641][ T7610] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.940443][ T7610] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.947745][ T7610] bridge_slave_1: entered allmulticast mode [ 183.964521][ T7610] bridge_slave_1: entered promiscuous mode [ 184.017776][ T7610] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.046063][ T7610] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.127231][ T7610] team0: Port device team_slave_0 added [ 184.163616][ T7610] team0: Port device team_slave_1 added [ 184.180290][ T7525] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 184.220242][ T7525] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 184.231335][ T7610] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.252017][ T7610] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.287264][ T7610] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.321338][ T7525] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 184.351604][ T7610] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.374235][ T7610] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.456478][ T7610] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.485892][ T7525] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 184.582600][ T7610] hsr_slave_0: entered promiscuous mode [ 184.596172][ T7610] hsr_slave_1: entered promiscuous mode [ 184.627642][ T7610] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 184.638037][ T7610] Cannot create hsr debugfs directory [ 185.017570][ T7610] netdevsim netdevsim3 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 256 - 0 [ 185.270633][ T7525] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.277818][ T55] Bluetooth: hci2: command tx timeout [ 185.461704][ T55] Bluetooth: hci6: command tx timeout [ 185.578485][ T7610] netdevsim netdevsim3 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 256 - 0 [ 185.668180][ T7525] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.720002][ T7610] netdevsim netdevsim3 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 256 - 0 [ 185.741288][ T2935] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.748416][ T2935] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.790440][ T2935] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.797669][ T2935] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.847946][ T7610] netdevsim netdevsim3 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 256 - 0 [ 186.367577][ T55] Bluetooth: hci5: Ignoring HCI_Connection_Complete for existing connection [ 186.595114][ T7610] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 186.692261][ T7610] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 186.772334][ T7610] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 186.864600][ T7610] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 186.913450][ T5268] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 186.925497][ T7525] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.984771][ T7724] netlink: 'syz.4.503': attribute type 4 has an invalid length. [ 187.095102][ T5268] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 187.106437][ T5268] usb 1-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 187.115862][ T7525] veth0_vlan: entered promiscuous mode [ 187.133589][ T5268] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 187.142672][ T5268] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 187.186618][ T7717] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 187.199119][ T5268] usb 1-1: Quirk or no altset; falling back to MIDI 1.0 [ 187.210359][ T7610] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.226373][ T7525] veth1_vlan: entered promiscuous mode [ 187.290727][ T7610] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.336243][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.343405][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.643242][ T5229] Bluetooth: hci6: command tx timeout [ 188.423766][ T80] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.430957][ T80] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.729670][ T7525] veth0_macvtap: entered promiscuous mode [ 188.806619][ T7525] veth1_macvtap: entered promiscuous mode [ 189.166652][ T7525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 189.177463][ T7525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.187554][ T7525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 189.198463][ T7525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.208549][ T7525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 189.220465][ T7525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.420257][ T7525] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.698422][ T5229] Bluetooth: hci6: command tx timeout [ 189.905444][ T7610] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 189.932718][ T7610] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 190.008064][ T7525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 190.035493][ T7525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.063192][ T7525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 190.111599][ T7525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.182596][ T9] usb 1-1: USB disconnect, device number 8 [ 190.203474][ T7525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 190.252395][ T7525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.319443][ T7525] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.397722][ T7525] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.456649][ T7525] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.503152][ T7525] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.576961][ T7525] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.775930][ T53] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.823621][ T53] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.353536][ T7610] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.458291][ T7610] veth0_vlan: entered promiscuous mode [ 191.463494][ T80] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.471798][ T80] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.556997][ T7610] veth1_vlan: entered promiscuous mode [ 191.663210][ T7097] kernel write not supported for file [eventfd] (pid: 7097 comm: kworker/0:10) [ 191.708721][ T7610] veth0_macvtap: entered promiscuous mode [ 191.764995][ T7610] veth1_macvtap: entered promiscuous mode [ 191.790735][ T7610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 191.801820][ T7610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.813316][ T7610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 191.824103][ T7610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.834487][ T7610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 191.845024][ T7610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.859515][ T7610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 191.870110][ T7610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.890877][ T7610] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 191.950911][ T7610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 191.961734][ T7610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.007115][ T7610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 192.030655][ T7610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.043620][ T5268] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 192.048343][ T7610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 192.076859][ T7610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.097275][ T7610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 192.114722][ T7610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.136429][ T7610] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 192.147497][ T7610] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.163088][ T7610] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.173383][ T7610] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.182240][ T7610] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.193220][ T5268] usb 1-1: Using ep0 maxpacket: 8 [ 192.203608][ T5268] usb 1-1: config 0 has no interfaces? [ 192.209123][ T5268] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 192.236469][ T5268] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 192.243362][ T53] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 192.277912][ T5268] usb 1-1: config 0 descriptor?? [ 192.411035][ T53] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 192.537115][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.563912][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.576147][ T7766] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 192.605359][ T53] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 192.621031][ T7766] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 192.684384][ T7333] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.692385][ T7333] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.742848][ T53] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 193.195119][ T53] bridge_slave_1: left allmulticast mode [ 193.200820][ T53] bridge_slave_1: left promiscuous mode [ 193.269962][ T53] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.340731][ T53] bridge_slave_0: left allmulticast mode [ 193.362354][ T53] bridge_slave_0: left promiscuous mode [ 193.378607][ T53] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.508905][ T1268] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.519641][ T5225] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 194.530622][ T5225] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 194.539347][ T5225] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 194.548980][ T5225] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 194.558504][ T5225] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 194.565836][ T5225] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 194.980415][ T9] usb 1-1: USB disconnect, device number 9 [ 195.607661][ T53] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 195.640614][ T53] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 195.668976][ T53] bond0 (unregistering): Released all slaves [ 196.647090][ T5225] Bluetooth: hci5: command 0x0406 tx timeout [ 196.655384][ T5225] Bluetooth: hci2: command tx timeout [ 197.084146][ T7095] usb 4-1: new full-speed USB device number 14 using dummy_hcd [ 197.327898][ T7095] usb 4-1: New USB device found, idVendor=056e, idProduct=4010, bcdDevice=20.1c [ 197.357240][ T7095] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 197.406576][ T7095] usb 4-1: config 0 descriptor?? [ 197.527433][ T53] hsr_slave_0: left promiscuous mode [ 197.562887][ T53] hsr_slave_1: left promiscuous mode [ 197.588728][ T53] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 197.613735][ T53] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 197.633785][ T53] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 197.663312][ T53] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 197.769925][ T53] veth1_macvtap: left promiscuous mode [ 197.794564][ T53] veth0_macvtap: left promiscuous mode [ 197.802427][ T53] veth1_vlan: left promiscuous mode [ 197.815184][ T53] veth0_vlan: left promiscuous mode [ 198.713165][ T55] Bluetooth: hci2: command tx timeout [ 199.548780][ T7095] pegasus 4-1:0.0: can't reset MAC [ 199.559213][ T7095] pegasus 4-1:0.0: probe with driver pegasus failed with error -5 [ 199.582477][ T7095] usb 4-1: USB disconnect, device number 14 [ 199.595548][ T5229] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 199.607486][ T5229] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 199.631184][ T5229] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 199.646148][ T5229] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 199.654216][ T5229] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 199.668949][ T5229] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 199.824601][ T5301] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 200.151425][ T5301] usb 1-1: New USB device found, idVendor=03f0, idProduct=0307, bcdDevice= 0.01 [ 200.172022][ T5301] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 200.193696][ T5301] usb 1-1: Product: syz [ 200.209749][ T5301] usb 1-1: Manufacturer: syz [ 200.223453][ T5301] usb 1-1: SerialNumber: syz [ 200.239672][ T5301] usb 1-1: config 0 descriptor?? [ 200.249062][ T5301] ums-usbat 1-1:0.0: USB Mass Storage device detected [ 200.351606][ T53] team0 (unregistering): Port device team_slave_1 removed [ 200.428324][ T53] team0 (unregistering): Port device team_slave_0 removed [ 200.466834][ T7844] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 200.503643][ T7844] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 200.530634][ T7844] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 200.570135][ T7844] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 200.593130][ T7844] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 200.604796][ T7844] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 200.619967][ T1188] usb 1-1: USB disconnect, device number 10 [ 200.803069][ T5229] Bluetooth: hci2: command tx timeout [ 200.816533][ T5301] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 200.981696][ T5301] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 200.996798][ T5301] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 201.029896][ T5301] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 201.069113][ T5301] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 201.082492][ T5301] usb 4-1: New USB device found, idVendor=057e, idProduct=2009, bcdDevice= 0.00 [ 201.103328][ T5301] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 201.139869][ T5301] usb 4-1: config 0 descriptor?? [ 202.343535][ T5229] Bluetooth: hci7: command tx timeout [ 202.557141][ T5301] nintendo 0003:057E:2009.000A: unknown main item tag 0x0 [ 202.557180][ T5301] nintendo 0003:057E:2009.000A: unknown main item tag 0x0 [ 202.557208][ T5301] nintendo 0003:057E:2009.000A: unknown main item tag 0x0 [ 202.557233][ T5301] nintendo 0003:057E:2009.000A: unknown main item tag 0x0 [ 202.557259][ T5301] nintendo 0003:057E:2009.000A: unknown main item tag 0x0 [ 202.560744][ T5301] nintendo 0003:057E:2009.000A: hidraw0: USB HID v80.00 Device [HID 057e:2009] on usb-dummy_hcd.3-1/input0 [ 202.597969][ T7782] chnl_net:caif_netlink_parms(): no params data found [ 202.607406][ T7846] netlink: 'syz.1.528': attribute type 21 has an invalid length. [ 202.614647][ T5301] nintendo 0003:057E:2009.000A: Failed to get joycon info; ret=-38 [ 202.614721][ T5301] nintendo 0003:057E:2009.000A: Failed to retrieve controller info; ret=-38 [ 202.614741][ T5301] nintendo 0003:057E:2009.000A: Failed to initialize controller; ret=-38 [ 202.628074][ T5301] nintendo 0003:057E:2009.000A: probe - fail = -38 [ 202.628234][ T5301] nintendo 0003:057E:2009.000A: probe with driver nintendo failed with error -38 [ 202.873246][ T5229] Bluetooth: hci2: command tx timeout [ 203.213351][ T7782] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.222636][ T7095] usb 4-1: USB disconnect, device number 15 [ 203.238870][ T7782] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.318876][ T7782] bridge_slave_0: entered allmulticast mode [ 203.459736][ T7782] bridge_slave_0: entered promiscuous mode [ 203.489375][ T7782] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.512783][ T7782] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.527550][ T7782] bridge_slave_1: entered allmulticast mode [ 203.544771][ T7782] bridge_slave_1: entered promiscuous mode [ 203.606326][ T7782] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 203.697252][ T7782] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 204.003973][ T7782] team0: Port device team_slave_0 added [ 204.043561][ T7782] team0: Port device team_slave_1 added [ 204.060465][ T7847] chnl_net:caif_netlink_parms(): no params data found [ 204.273494][ T7782] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 204.293165][ T7095] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 204.302034][ T7782] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.346051][ T7782] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 204.359013][ T7782] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 204.366055][ T7782] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.393145][ T5229] Bluetooth: hci7: command tx timeout [ 204.393350][ T7782] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.504423][ T7095] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 204.545708][ T7095] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 204.579809][ T7095] usb 1-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 204.598200][ T7095] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 204.607425][ T7902] netlink: 12 bytes leftover after parsing attributes in process `syz.1.535'. [ 204.631021][ T7903] bridge_slave_1: left allmulticast mode [ 204.641336][ T7095] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 204.643886][ T7903] bridge_slave_1: left promiscuous mode [ 204.650006][ T7095] usb 1-1: Product: syz [ 204.660329][ T7095] usb 1-1: Manufacturer: syz [ 204.665451][ T7095] usb 1-1: SerialNumber: syz [ 204.678798][ T7095] cdc_ncm 1-1:1.0: CDC Union missing and no IAD found [ 204.693167][ T7095] cdc_ncm 1-1:1.0: bind() failure [ 204.697254][ T7903] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.735159][ T7903] bridge1: port 1(bridge_slave_1) entered blocking state [ 204.744865][ T7903] bridge1: port 1(bridge_slave_1) entered disabled state [ 204.756125][ T7903] bridge_slave_1: entered allmulticast mode [ 204.762843][ T7903] bridge_slave_1: entered promiscuous mode [ 204.924257][ T7782] hsr_slave_0: entered promiscuous mode [ 204.979764][ T7782] hsr_slave_1: entered promiscuous mode [ 205.018553][ T7847] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.028207][ T7847] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.042947][ T7847] bridge_slave_0: entered allmulticast mode [ 205.053770][ T7847] bridge_slave_0: entered promiscuous mode [ 205.076221][ T7847] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.145702][ T7847] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.207733][ T7847] bridge_slave_1: entered allmulticast mode [ 205.273507][ T7095] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 205.359658][ T7847] bridge_slave_1: entered promiscuous mode [ 205.663269][ T7095] usb 2-1: Using ep0 maxpacket: 16 [ 205.681690][ T7095] usb 2-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xF3, changing to 0x83 [ 205.718263][ T7095] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 205.761084][ T7095] usb 2-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 205.775201][ T7095] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 205.813033][ T7095] usb 2-1: Product: syz [ 205.817216][ T7095] usb 2-1: Manufacturer: syz [ 205.844791][ T7095] usb 2-1: SerialNumber: syz [ 205.876635][ T7095] usb 2-1: config 0 descriptor?? [ 205.908117][ T7095] em28xx 2-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 205.948386][ T7095] em28xx 2-1:0.0: Audio interface 0 found (Vendor Class) [ 205.987579][ T7847] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 206.053521][ T7847] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 206.151142][ T7847] team0: Port device team_slave_0 added [ 206.181773][ T7847] team0: Port device team_slave_1 added [ 206.484506][ T55] Bluetooth: hci7: command tx timeout [ 206.565366][ T7095] em28xx 2-1:0.0: unknown em28xx chip ID (0) [ 206.595139][ T7095] em28xx 2-1:0.0: Config register raw data: 0xfffffffb [ 206.799607][ T55] Bluetooth: hci3: command 0x0406 tx timeout [ 206.955361][ T5268] usb 1-1: USB disconnect, device number 11 [ 207.116081][ T7847] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 207.123441][ T7847] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.643098][ T7847] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 207.981400][ T7847] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 208.003296][ T7847] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.067308][ T7847] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.113659][ T7095] em28xx 2-1:0.0: AC97 chip type couldn't be determined [ 208.120653][ T7095] em28xx 2-1:0.0: No AC97 audio processor [ 208.134632][ T7095] usb 2-1: USB disconnect, device number 17 [ 208.141285][ T7095] em28xx 2-1:0.0: Disconnecting em28xx [ 208.157384][ T7095] em28xx 2-1:0.0: Freeing device [ 208.468025][ T7847] hsr_slave_0: entered promiscuous mode [ 208.508815][ T7847] hsr_slave_1: entered promiscuous mode [ 208.515872][ T7847] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 208.530538][ T7847] Cannot create hsr debugfs directory [ 208.553751][ T5229] Bluetooth: hci7: command tx timeout [ 208.974540][ T7943] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 209.023170][ T7943] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:1) [ 209.084963][ T7943] bridge_slave_0: default FDB implementation only supports local addresses [ 210.181564][ T7782] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 210.279415][ T7782] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 210.298099][ T7782] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 210.367272][ T7782] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 210.525810][ T7847] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 210.575203][ T7847] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 210.630640][ T7847] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 210.662840][ T7847] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 210.716154][ T7782] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.774932][ T7782] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.842087][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.849236][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.918078][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.925213][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.943962][ T7095] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 211.019972][ T7782] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 211.063377][ T7782] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 211.132575][ T7095] usb 2-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 211.165381][ T7847] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.179604][ T7095] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 211.232318][ T7095] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 211.254489][ T7847] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.293142][ T7095] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 211.328065][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.335182][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.370159][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.377273][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.385169][ T7095] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 211.420522][ T7095] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 211.473823][ T7095] usb 2-1: config 0 descriptor?? [ 211.691981][ T7782] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.807714][ T7782] veth0_vlan: entered promiscuous mode [ 211.867618][ T7782] veth1_vlan: entered promiscuous mode [ 211.899033][ T7095] plantronics 0003:047F:FFFF.000B: ignoring exceeding usage max [ 211.945315][ T7095] plantronics 0003:047F:FFFF.000B: No inputs registered, leaving [ 211.968434][ T7782] veth0_macvtap: entered promiscuous mode [ 212.017694][ T7095] plantronics 0003:047F:FFFF.000B: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 212.044080][ T7782] veth1_macvtap: entered promiscuous mode [ 212.091145][ T7782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 212.143212][ T7782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.169761][ T7782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 212.206450][ T7782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.243218][ T7782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 212.289052][ T7782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.319991][ T7782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 212.357885][ T7782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.402600][ T7782] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 212.489467][ T7847] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.511634][ T7782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 212.561563][ T7782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.592938][ T7782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 212.646020][ T7782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.676173][ T7782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 212.720610][ T7782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.740972][ T5301] usb 2-1: USB disconnect, device number 18 [ 212.788359][ T7782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 212.817184][ T7782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.855973][ T7782] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 212.901437][ T7782] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.925286][ T7782] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.955935][ T7782] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.978029][ T7782] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.160934][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.203172][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 213.234885][ T80] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.257684][ T80] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 213.624226][ T7847] veth0_vlan: entered promiscuous mode [ 213.674502][ T7847] veth1_vlan: entered promiscuous mode [ 213.782212][ T7847] veth0_macvtap: entered promiscuous mode [ 213.819269][ T7847] veth1_macvtap: entered promiscuous mode [ 213.864642][ T7847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 213.905922][ T7847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.939303][ T7847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 213.970912][ T7847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.998107][ T7847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 214.038934][ T7847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.080949][ T7847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 214.116348][ T7847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.162174][ T7847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 214.203136][ T7847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.254653][ T7847] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 214.308034][ T7847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 214.362034][ T7847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.387898][ T7847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 214.447499][ T7847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.509330][ T7847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 214.543114][ T7847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.583215][ T7847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 214.633235][ T7847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.663160][ T7847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 214.683919][ T7847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.734033][ T7847] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 214.854098][ T6146] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 214.881091][ T7847] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.902076][ T7847] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.920010][ T7847] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.943486][ T7847] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.003409][ T6146] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 215.144322][ T6146] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 215.181784][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.204112][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 215.315730][ T6146] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 215.353654][ T7333] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.361705][ T7333] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.316367][ T6146] bridge_slave_1: left allmulticast mode [ 216.364835][ T6146] bridge_slave_1: left promiscuous mode [ 216.391498][ T6146] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.475961][ T6146] bridge_slave_0: left allmulticast mode [ 216.495103][ T6146] bridge_slave_0: left promiscuous mode [ 216.500887][ T6146] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.935479][ T25] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 216.960987][ T55] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 216.971131][ T55] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 216.979391][ T55] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 217.000466][ T55] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 217.019369][ T55] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 217.041144][ T55] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 217.115307][ T25] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 217.146869][ T25] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 217.188025][ T25] usb 2-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 217.211358][ T25] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 217.232470][ T25] usb 2-1: config 0 descriptor?? [ 217.728721][ T7097] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 217.923191][ T7097] usb 1-1: Using ep0 maxpacket: 8 [ 217.943554][ T7097] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 217.975159][ T7097] usb 1-1: New USB device found, idVendor=eb1a, idProduct=a316, bcdDevice=d5.48 [ 217.993129][ T7097] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 218.009750][ T7097] usb 1-1: Product: syz [ 218.015576][ T7097] usb 1-1: Manufacturer: syz [ 218.020216][ T7097] usb 1-1: SerialNumber: syz [ 218.055003][ T7097] usb 1-1: config 0 descriptor?? [ 218.066109][ T7097] em28xx 1-1:0.0: New device syz syz @ 480 Mbps (eb1a:a316, interface 0, class 0) [ 218.090345][ T7097] em28xx 1-1:0.0: Video interface 0 found: [ 218.284918][ T6146] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 218.330156][ T6146] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 218.344787][ T6146] bond0 (unregistering): Released all slaves [ 218.398085][ T8055] netlink: 'syz.4.526': attribute type 4 has an invalid length. [ 218.514423][ T25] input: HID 256c:006d Pen as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:256C:006D.000C/input/input11 [ 218.645312][ T25] uclogic 0003:256C:006D.000C: input,hidraw0: USB HID v0.00 Device [HID 256c:006d] on usb-dummy_hcd.1-1/input0 [ 218.716266][ T5268] usb 2-1: USB disconnect, device number 19 [ 219.015539][ T7097] em28xx 1-1:0.0: unknown em28xx chip ID (0) [ 219.116705][ T5229] Bluetooth: hci2: command tx timeout [ 219.551342][ T7097] em28xx 1-1:0.0: reading from i2c device at 0xa0 failed (error=-5) [ 219.583140][ T7097] em28xx 1-1:0.0: board has no eeprom [ 219.676063][ T7097] em28xx 1-1:0.0: Identified as Kworld PlusTV HD Hybrid 330 (card=57) [ 219.753336][ T7097] em28xx 1-1:0.0: analog set to bulk mode. [ 219.800716][ T5268] em28xx 1-1:0.0: Registering V4L2 extension [ 219.831816][ T7097] usb 1-1: USB disconnect, device number 12 [ 219.888839][ T5268] em28xx 1-1:0.0: reading from i2c device at 0xb8 failed (error=-19) [ 219.903750][ T7097] em28xx 1-1:0.0: Disconnecting em28xx [ 220.056647][ T6146] hsr_slave_0: left promiscuous mode [ 220.087811][ T6146] hsr_slave_1: left promiscuous mode [ 220.102308][ T6146] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 220.172396][ T6146] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 220.207086][ T6146] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 220.248756][ T6146] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 220.291328][ T5268] em28xx 1-1:0.0: Config register raw data: 0xffffffed [ 220.298786][ T5268] em28xx 1-1:0.0: AC97 chip type couldn't be determined [ 220.305854][ T5268] em28xx 1-1:0.0: No AC97 audio processor [ 220.311704][ T5268] em28xx 1-1:0.0: em28xx_v4l2_init: Error while setting audio - error [-19]! [ 220.320844][ T5268] em28xx 1-1:0.0: Binding DVB extension [ 220.329324][ T5268] em28xx 1-1:0.0: no endpoint for DVB mode and transfer type 0 [ 220.338170][ T5268] em28xx 1-1:0.0: failed to pre-allocate USB transfer buffers for DVB. [ 220.346349][ T6146] veth1_macvtap: left promiscuous mode [ 220.346530][ T5268] em28xx 1-1:0.0: Remote control support is not available for this card. [ 220.371634][ T7097] em28xx 1-1:0.0: Closing input extension [ 220.377387][ T6146] veth0_macvtap: left promiscuous mode [ 220.377669][ T6146] veth1_vlan: left promiscuous mode [ 220.426809][ T6146] veth0_vlan: left promiscuous mode [ 220.443745][ T7097] em28xx 1-1:0.0: Freeing device [ 221.193625][ T5229] Bluetooth: hci2: command tx timeout [ 222.212320][ T6146] team0 (unregistering): Port device team_slave_1 removed [ 222.373639][ T6146] team0 (unregistering): Port device team_slave_0 removed [ 223.273762][ T5229] Bluetooth: hci2: command tx timeout [ 224.275168][ T8070] chnl_net:caif_netlink_parms(): no params data found [ 225.302842][ T8142] binder: 8141:8142 ioctl c0306201 20000140 returned -14 [ 225.363101][ T5229] Bluetooth: hci2: command tx timeout [ 226.304695][ T8070] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.311774][ T8070] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.360674][ T8070] bridge_slave_0: entered allmulticast mode [ 226.462262][ T5229] Bluetooth: hci3: unexpected event for opcode 0x0c20 [ 226.498319][ T8070] bridge_slave_0: entered promiscuous mode [ 226.524512][ T8070] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.531852][ T8070] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.551694][ T8070] bridge_slave_1: entered allmulticast mode [ 226.701016][ T8070] bridge_slave_1: entered promiscuous mode [ 227.208739][ T8150] netlink: 'syz.0.569': attribute type 11 has an invalid length. [ 227.496948][ T8070] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 227.671231][ T8172] ======================================================= [ 227.671231][ T8172] WARNING: The mand mount option has been deprecated and [ 227.671231][ T8172] and is ignored by this kernel. Remove the mand [ 227.671231][ T8172] option from the mount to silence this warning. [ 227.671231][ T8172] ======================================================= [ 229.534770][ T55] Bluetooth: hci8: unexpected cc 0x0c03 length: 249 > 1 [ 229.544951][ T55] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 229.636268][ T55] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 229.646053][ T55] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 229.674800][ T55] Bluetooth: hci8: unexpected cc 0x0c25 length: 249 > 3 [ 229.695344][ T8070] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 229.723243][ T55] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 [ 230.023383][ T8070] team0: Port device team_slave_0 added [ 230.111301][ T8070] team0: Port device team_slave_1 added [ 230.248172][ T8070] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 230.255962][ T8070] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.344675][ T8070] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 230.575793][ T8070] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 230.583299][ T8070] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.641709][ T8070] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 231.363229][ T8198] chnl_net:caif_netlink_parms(): no params data found [ 231.676390][ T8230] netlink: 4 bytes leftover after parsing attributes in process `syz.0.582'. [ 231.766100][ T8070] hsr_slave_0: entered promiscuous mode [ 231.812318][ T8070] hsr_slave_1: entered promiscuous mode [ 231.833410][ T5229] Bluetooth: hci8: command tx timeout [ 232.019130][ T8198] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.037177][ T8198] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.068051][ T8198] bridge_slave_0: entered allmulticast mode [ 232.094316][ T8198] bridge_slave_0: entered promiscuous mode [ 232.178125][ T8198] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.219634][ T8198] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.250476][ T8198] bridge_slave_1: entered allmulticast mode [ 232.292389][ T8198] bridge_slave_1: entered promiscuous mode [ 232.586633][ T8248] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 232.595670][ T8248] overlayfs: option "index=on" is useless in a non-upper mount, ignore [ 232.604051][ T8248] overlayfs: missing 'lowerdir' [ 233.643909][ T8198] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 233.715730][ T8251] netlink: 4 bytes leftover after parsing attributes in process `syz.3.586'. [ 233.755286][ T8251] bridge0: entered promiscuous mode [ 233.821936][ T8254] netlink: 4 bytes leftover after parsing attributes in process `syz.3.586'. [ 233.834799][ T8254] bridge0: left promiscuous mode [ 233.921261][ T5229] Bluetooth: hci8: command tx timeout [ 234.061073][ T8198] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 234.156497][ T8198] team0: Port device team_slave_0 added [ 234.164122][ T7281] bridge_slave_1: left allmulticast mode [ 234.177333][ T7281] bridge_slave_1: left promiscuous mode [ 234.198202][ T7281] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.291094][ T7281] bridge_slave_0: left allmulticast mode [ 234.309994][ T7281] bridge_slave_0: left promiscuous mode [ 234.318042][ T7281] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.003274][ T5229] Bluetooth: hci8: command tx timeout [ 236.489133][ T7281] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 236.500969][ T7281] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 236.511648][ T7281] bond0 (unregistering): Released all slaves [ 236.524668][ T8198] team0: Port device team_slave_1 added [ 237.644745][ T8198] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 237.672876][ T8198] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.700608][ T8198] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 237.909369][ T8198] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 237.918287][ T8198] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.055110][ T8198] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 238.087408][ T5229] Bluetooth: hci8: command tx timeout [ 238.117787][ T8296] netlink: 'syz.0.596': attribute type 6 has an invalid length. [ 238.894348][ T8301] kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 238.937100][ T7281] hsr_slave_0: left promiscuous mode [ 238.961832][ T7281] hsr_slave_1: left promiscuous mode [ 238.971445][ T7281] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 238.990272][ T7281] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 240.117140][ T7281] team0 (unregistering): Port device team_slave_1 removed [ 240.228466][ T7281] team0 (unregistering): Port device team_slave_0 removed [ 240.559753][ T5229] Bluetooth: hci3: unexpected event for opcode 0x0c20 [ 241.902634][ T8339] syzkaller0: entered promiscuous mode [ 241.933099][ T8339] syzkaller0: entered allmulticast mode [ 242.030103][ T8198] hsr_slave_0: entered promiscuous mode [ 242.044293][ T8198] hsr_slave_1: entered promiscuous mode [ 242.061685][ T8198] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 242.080818][ T8198] Cannot create hsr debugfs directory [ 242.299749][ T8352] Error parsing options; rc = [-22] [ 244.512114][ T8070] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 245.162696][ T8070] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 245.215708][ T8070] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 245.487631][ T8198] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 245.515319][ T8070] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 245.567340][ T8374] vlan2: entered promiscuous mode [ 245.763338][ T8374] team_slave_0: entered promiscuous mode [ 245.769340][ T8374] team_slave_1: entered promiscuous mode [ 245.959614][ T8374] team0: entered promiscuous mode [ 246.193689][ T8374] bond0: (slave vlan2): Enslaving as an active interface with an up link [ 246.314181][ T55] Bluetooth: hci6: command tx timeout [ 246.351169][ T8198] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 246.556321][ T8198] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 246.600116][ T8390] kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 246.658140][ T8390] kvm: pic: non byte read [ 246.670590][ T8390] kvm: pic: level sensitive irq not supported [ 246.670702][ T8390] kvm: pic: non byte read [ 246.689536][ T8198] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 247.491838][ T8070] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.572875][ T8198] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 247.648186][ T8198] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 247.670838][ T8198] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 247.686071][ T8070] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.714616][ T8198] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 247.760951][ T8411] netlink: 'syz.3.623': attribute type 1 has an invalid length. [ 247.769195][ T8411] netlink: 8 bytes leftover after parsing attributes in process `syz.3.623'. [ 247.788583][ T53] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.795765][ T53] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.852366][ T53] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.854026][ T7097] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 247.859562][ T53] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.103354][ T7097] usb 2-1: Using ep0 maxpacket: 8 [ 248.134768][ T7097] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 248.144426][ T7097] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 248.152441][ T7097] usb 2-1: Product: syz [ 248.220099][ T8198] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.253905][ T7097] usb 2-1: Manufacturer: syz [ 248.286134][ T7097] usb 2-1: SerialNumber: syz [ 248.318268][ T8198] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.331782][ T6146] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.338985][ T6146] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.680847][ T6146] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.688121][ T6146] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.061644][ T8198] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 249.314018][ T7097] usblp 2-1:1.0: usblp0: USB Unidirectional printer dev 20 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 249.377047][ T8070] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.695881][ T8070] veth0_vlan: entered promiscuous mode [ 249.755926][ T8070] veth1_vlan: entered promiscuous mode [ 249.786077][ T8070] veth0_macvtap: entered promiscuous mode [ 249.817799][ T8070] veth1_macvtap: entered promiscuous mode [ 249.889174][ T8070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 249.923642][ T8070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.949220][ T8070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 249.975415][ T8070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.004359][ T8070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 250.029768][ T8070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.053038][ T8070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 250.071417][ T8070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.082252][ T8070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 250.102770][ T8070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.140047][ T8070] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 250.217080][ T8198] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 250.258353][ T8070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 250.447352][ T8070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.553074][ T55] Bluetooth: hci4: command tx timeout [ 250.780601][ T8070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 250.795476][ T8070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.808819][ T8070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 250.862930][ T8070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.903360][ C0] usblp0: nonzero write bulk status received: -71 [ 250.903787][ T7095] usb 2-1: USB disconnect, device number 20 [ 250.924329][ T8070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 250.943882][ T7095] usblp0: removed [ 250.991394][ T8070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.001502][ T8070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 251.012348][ T8070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.046604][ T8070] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 251.085567][ T8070] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.112323][ T8070] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.124785][ T8478] syz.0.630[8478] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 251.124905][ T8478] syz.0.630[8478] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 251.151740][ T8070] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.207863][ T8478] syz.0.630[8478] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 251.219726][ T8070] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.799469][ T2935] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 252.810017][ T2935] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 252.910159][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 252.924292][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 255.129607][ T8198] veth0_vlan: entered promiscuous mode [ 255.288534][ T8198] veth1_vlan: entered promiscuous mode [ 255.434788][ T8198] veth0_macvtap: entered promiscuous mode [ 255.469116][ T8198] veth1_macvtap: entered promiscuous mode [ 255.552372][ T8198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 255.563119][ T8198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.573216][ T8198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 255.583825][ T8198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.594286][ T8198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 255.614556][ T8198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.624630][ T8198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 255.636670][ T8198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.646668][ T8198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 255.657311][ T8198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.667327][ T8198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 255.678184][ T8198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.700237][ T8198] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 255.729123][ T8198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 255.739735][ T8198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.749821][ T8198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 255.760628][ T8198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.770779][ T8198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 255.781567][ T8198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.791821][ T8198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 255.803588][ T8198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.814707][ T8198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 255.832325][ T8198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.842589][ T8198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 255.853277][ T8198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.871597][ T8198] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 255.905657][ T8198] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.915457][ T8198] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.924558][ T8198] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.933476][ T8198] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.941584][ T1268] ieee802154 phy1 wpan1: encryption failed: -22 [ 268.242186][ T55] Bluetooth: hci4: command 0x0406 tx timeout [ 272.097040][ T55] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 272.203142][ T55] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 272.225797][ T55] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 272.323076][ T55] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 272.483905][ T55] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 272.526183][ T55] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 274.715766][ T5229] Bluetooth: hci2: command tx timeout [ 276.793222][ T5229] Bluetooth: hci2: command tx timeout [ 278.873153][ T5229] Bluetooth: hci2: command tx timeout [ 280.953154][ T5229] Bluetooth: hci2: command tx timeout [ 291.274607][ T7095] sched: DL replenish lagged too much [ 304.073186][ T5229] Bluetooth: hci6: command 0x0406 tx timeout [ 315.434144][ T30] INFO: task syz-executor:5216 blocked for more than 143 seconds. [ 315.442058][ T30] Not tainted 6.12.0-rc1-syzkaller #0 [ 317.359848][ T1268] ieee802154 phy1 wpan1: encryption failed: -22 [ 319.690868][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 319.762674][ T30] task:syz-executor state:D stack:20096 pid:5216 tgid:5216 ppid:1 flags:0x00004006 [ 319.823026][ T30] Call Trace: [ 319.826362][ T30] [ 319.829323][ T30] __schedule+0x1843/0x4ae0 [ 319.863118][ T30] ? __pfx___schedule+0x10/0x10 [ 319.868036][ T30] ? __pfx_lock_release+0x10/0x10 [ 319.895735][ T30] ? __mutex_trylock_common+0x92/0x2e0 [ 319.901273][ T30] ? schedule+0x90/0x320 [ 319.913283][ T30] schedule+0x14b/0x320 [ 319.917494][ T30] schedule_preempt_disabled+0x13/0x30 [ 319.943128][ T30] __mutex_lock+0x6a7/0xd70 [ 319.947694][ T30] ? __mutex_lock+0x52a/0xd70 [ 319.952390][ T30] ? nfsd_shutdown_threads+0x4e/0xd0 [ 319.982323][ T5229] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 319.983184][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 319.995171][ T30] ? net_generic+0x1f/0x240 [ 320.001657][ T30] nfsd_shutdown_threads+0x4e/0xd0 [ 320.001681][ T5229] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 320.008534][ T30] nfsd_umount+0x43/0xd0 [ 320.023181][ T5229] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 320.023484][ T30] deactivate_locked_super+0xc4/0x130 [ 320.060772][ T30] cleanup_mnt+0x41f/0x4b0 [ 320.067771][ T30] ? lockdep_hardirqs_on+0x99/0x150 [ 320.073180][ T5229] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 320.084668][ T5229] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 320.091775][ T30] task_work_run+0x24f/0x310 [ 320.091949][ T5229] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 320.097564][ T30] ? __pfx_task_work_run+0x10/0x10 [ 320.151043][ T30] ? __x64_sys_umount+0x123/0x170 [ 320.158534][ T30] ? syscall_exit_to_user_mode+0xa3/0x370 [ 320.172092][ T30] syscall_exit_to_user_mode+0x168/0x370 [ 320.178160][ T30] do_syscall_64+0x100/0x230 [ 320.182783][ T30] ? clear_bhb_loop+0x35/0x90 [ 320.188106][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 320.194658][ T30] RIP: 0033:0x7f9b41d7f327 [ 320.199098][ T30] RSP: 002b:00007ffc6ee6f6c8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 320.209374][ T30] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007f9b41d7f327 [ 320.217674][ T30] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007ffc6ee6f780 [ 320.228792][ T30] RBP: 00007ffc6ee6f780 R08: 0000000000000000 R09: 0000000000000000 [ 320.242674][ T30] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffc6ee70800 [ 320.251264][ T30] R13: 00007f9b41df0134 R14: 00000000000299bc R15: 00007ffc6ee70840 [ 320.259764][ T30] [ 320.360471][ T30] [ 320.360471][ T30] Showing all locks held in the system: [ 320.368390][ T30] 4 locks held by kworker/u8:1/12: [ 320.374104][ T30] #0: ffff88801baeb148 ((wq_completion)netns){+.+.}-{0:0}, at: process_scheduled_works+0x93b/0x1850 [ 320.408095][ T30] #1: ffffc90000117d00 (net_cleanup_work){+.+.}-{0:0}, at: process_scheduled_works+0x976/0x1850 [ 320.419695][ T30] #2: ffffffff8fcb2710 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0x16a/0xcc0 [ 320.435518][ T30] #3: ffffffff8fcbf208 (rtnl_mutex){+.+.}-{3:3}, at: wg_netns_pre_exit+0x1f/0x1e0 [ 320.448289][ T30] 1 lock held by khungtaskd/30: [ 320.467109][ T30] #0: ffffffff8e937de0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x55/0x2a0 [ 320.483126][ T30] 3 locks held by kworker/u8:7/2935: [ 320.488444][ T30] #0: ffff888023c33148 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_scheduled_works+0x93b/0x1850 [ 320.518113][ T30] #1: ffffc90009d47d00 ((work_completion)(&(&ifa->dad_work)->work)){+.+.}-{0:0}, at: process_scheduled_works+0x976/0x1850 [ 320.539871][ T30] #2: ffffffff8fcbf208 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_dad_work+0xd0/0x16f0 [ 320.564395][ T30] 2 locks held by getty/4979: [ 320.569113][ T30] #0: ffff888023d8f0a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x25/0x70 [ 320.593072][ T30] #1: ffffc90002f062f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x6a6/0x1e00 [ 320.623652][ T30] 2 locks held by syz-executor/5216: [ 320.628975][ T30] #0: ffff888063ddc0e0 (&type->s_umount_key#66){++++}-{3:3}, at: deactivate_super+0xb5/0xf0 [ 320.639461][ T30] #1: ffffffff8ec176e8 (nfsd_mutex){+.+.}-{3:3}, at: nfsd_shutdown_threads+0x4e/0xd0 [ 320.649259][ T30] 2 locks held by syz.1.83/5546: [ 320.654289][ T30] #0: ffffffff8fd24f70 (cb_lock){++++}-{3:3}, at: genl_rcv+0x19/0x40 [ 320.662518][ T30] #1: ffffffff8ec176e8 (nfsd_mutex){+.+.}-{3:3}, at: nfsd_nl_listener_set_doit+0x12d/0x1a90 [ 320.672909][ T30] 3 locks held by kworker/1:8/7095: [ 320.679630][ T30] #0: ffff88801ac81948 ((wq_completion)events_power_efficient){+.+.}-{0:0}, at: process_scheduled_works+0x93b/0x1850 [ 320.703097][ T30] #1: ffffc9000488fd00 ((reg_check_chans).work){+.+.}-{0:0}, at: process_scheduled_works+0x976/0x1850 [ 320.743222][ T30] #2: ffffffff8fcbf208 (rtnl_mutex){+.+.}-{3:3}, at: reg_check_chans_work+0x99/0xfd0 [ 320.752879][ T30] 3 locks held by kworker/0:13/7100: [ 320.767452][ T30] 1 lock held by syz.4.559/8089: [ 320.782650][ T30] #0: ffff888063ddc0e0 (&type->s_umount_key#66){++++}-{3:3}, at: super_lock+0x27c/0x400 [ 320.803047][ T30] 1 lock held by syz-executor/8198: [ 320.808290][ T30] #0: ffffffff8fcbf208 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 320.833260][ T30] 2 locks held by syz.1.633/8496: [ 320.838333][ T30] #0: ffffffff8fcb2710 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x328/0x570 [ 320.848351][ T30] #1: ffffffff8e93d240 (rcu_state.barrier_mutex){+.+.}-{3:3}, at: rcu_barrier+0x4c/0x530 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 320.897279][ T30] 2 locks held by syz.3.634/8504: [ 320.902356][ T30] #0: ffff888030238d80 (&hdev->req_lock){+.+.}-{3:3}, at: hci_unregister_dev+0x203/0x510 [ 320.947150][ T30] #1: ffff888030238078 (&hdev->lock){+.+.}-{3:3}, at: hci_dev_close_sync+0x572/0x11a0 [ 320.985910][ T30] 1 lock held by syz-executor/8530: [ 320.991153][ T30] #0: ffffffff8fcbf208 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 321.044365][ T30] 2 locks held by kworker/u8:13/8534: [ 321.049790][ T30] 1 lock held by syz-executor/8551: [ 321.083309][ T30] #0: ffffffff8fcbf208 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 321.123452][ T30] [ 321.125908][ T30] ============================================= [ 321.125908][ T30] [ 321.146926][ T30] NMI backtrace for cpu 0 [ 321.151307][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.12.0-rc1-syzkaller #0 [ 321.160091][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 321.170174][ T30] Call Trace: [ 321.173478][ T30] [ 321.176416][ T30] dump_stack_lvl+0x241/0x360 [ 321.181130][ T30] ? __pfx_dump_stack_lvl+0x10/0x10 [ 321.186360][ T30] ? __pfx__printk+0x10/0x10 [ 321.191070][ T30] nmi_cpu_backtrace+0x49c/0x4d0 [ 321.196034][ T30] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 321.201510][ T30] ? _printk+0xd5/0x120 [ 321.205681][ T30] ? __pfx__printk+0x10/0x10 [ 321.210340][ T30] ? __wake_up_klogd+0xcc/0x110 [ 321.215218][ T30] ? __pfx__printk+0x10/0x10 [ 321.219832][ T30] ? __rcu_read_unlock+0xa1/0x110 [ 321.224886][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 321.230906][ T30] nmi_trigger_cpumask_backtrace+0x198/0x320 [ 321.236919][ T30] watchdog+0xff4/0x1040 [ 321.241184][ T30] ? watchdog+0x1ea/0x1040 [ 321.245635][ T30] ? __pfx_watchdog+0x10/0x10 [ 321.250332][ T30] kthread+0x2f0/0x390 [ 321.254418][ T30] ? __pfx_watchdog+0x10/0x10 [ 321.259123][ T30] ? __pfx_kthread+0x10/0x10 [ 321.263726][ T30] ret_from_fork+0x4b/0x80 [ 321.268161][ T30] ? __pfx_kthread+0x10/0x10 [ 321.272811][ T30] ret_from_fork_asm+0x1a/0x30 [ 321.277680][ T30] [ 321.281554][ T30] Sending NMI from CPU 0 to CPUs 1: [ 321.287136][ C1] NMI backtrace for cpu 1 [ 321.287149][ C1] CPU: 1 UID: 0 PID: 6146 Comm: kworker/u8:8 Not tainted 6.12.0-rc1-syzkaller #0 [ 321.287169][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 321.287180][ C1] Workqueue: bat_events batadv_nc_worker [ 321.287206][ C1] RIP: 0010:lockdep_softirqs_on+0x1f2/0x5a0 [ 321.287231][ C1] Code: 89 33 4c 89 e0 48 c1 e8 03 0f b6 04 10 84 c0 0f 85 12 03 00 00 41 8b 9d 78 0a 00 00 ff c3 41 89 9d 78 0a 00 00 4c 89 6c 24 10 <4d> 8d b5 ac 0a 00 00 4c 89 f0 48 c1 e8 03 0f b6 04 10 84 c0 0f 85 [ 321.287246][ C1] RSP: 0018:ffffc900048df940 EFLAGS: 00000002 [ 321.287259][ C1] RAX: 0000000000000000 RBX: 000000000047dcdc RCX: ffffffff9a397903 [ 321.287271][ C1] RDX: dffffc0000000000 RSI: ffffffff8c0ad700 RDI: ffffffff8c6023a0 [ 321.287284][ C1] RBP: ffffc900048df9f0 R08: ffffffff901bb9ef R09: 1ffffffff203773d [ 321.287296][ C1] R10: dffffc0000000000 R11: fffffbfff203773e R12: ffff888025bea878 [ 321.287309][ C1] R13: ffff888025be9e00 R14: ffffffff8b86fc42 R15: ffff888025bea8c0 [ 321.287322][ C1] FS: 0000000000000000(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000 [ 321.287336][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 321.287348][ C1] CR2: 000055f5ee837950 CR3: 000000000e734000 CR4: 00000000003526f0 [ 321.287362][ C1] DR0: 0000000000000000 DR1: 000000000000002b DR2: 0000000000000000 [ 321.287372][ C1] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400 [ 321.287383][ C1] Call Trace: [ 321.287389][ C1] [ 321.287396][ C1] ? nmi_cpu_backtrace+0x3c2/0x4d0 [ 321.287416][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 321.287439][ C1] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 321.287465][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 321.287486][ C1] ? nmi_handle+0x14f/0x5a0 [ 321.287503][ C1] ? nmi_handle+0x2a/0x5a0 [ 321.287520][ C1] ? lockdep_softirqs_on+0x1f2/0x5a0 [ 321.287542][ C1] ? default_do_nmi+0x63/0x160 [ 321.287562][ C1] ? exc_nmi+0x123/0x1f0 [ 321.287581][ C1] ? end_repeat_nmi+0xf/0x53 [ 321.287596][ C1] ? batadv_nc_purge_paths+0x312/0x3b0 [ 321.287621][ C1] ? lockdep_softirqs_on+0x1f2/0x5a0 [ 321.287644][ C1] ? lockdep_softirqs_on+0x1f2/0x5a0 [ 321.287667][ C1] ? lockdep_softirqs_on+0x1f2/0x5a0 [ 321.287689][ C1] [ 321.287694][ C1] [ 321.287702][ C1] ? __pfx_lockdep_softirqs_on+0x10/0x10 [ 321.287729][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 321.287752][ C1] ? rcu_is_watching+0x15/0xb0 [ 321.287771][ C1] __local_bh_enable_ip+0x123/0x200 [ 321.287796][ C1] ? batadv_nc_purge_paths+0x312/0x3b0 [ 321.287817][ C1] ? __pfx___local_bh_enable_ip+0x10/0x10 [ 321.287839][ C1] ? batadv_nc_purge_paths+0xe8/0x3b0 [ 321.287861][ C1] ? __pfx_batadv_nc_to_purge_nc_path_coding+0x10/0x10 [ 321.287886][ C1] batadv_nc_purge_paths+0x312/0x3b0 [ 321.287912][ C1] batadv_nc_worker+0x328/0x610 [ 321.287932][ C1] ? batadv_nc_worker+0xcb/0x610 [ 321.287953][ C1] ? process_scheduled_works+0x976/0x1850 [ 321.287975][ C1] process_scheduled_works+0xa63/0x1850 [ 321.288006][ C1] ? __pfx_process_scheduled_works+0x10/0x10 [ 321.288031][ C1] ? assign_work+0x364/0x3d0 [ 321.288052][ C1] worker_thread+0x870/0xd30 [ 321.288079][ C1] ? __kthread_parkme+0x169/0x1d0 [ 321.288102][ C1] ? __pfx_worker_thread+0x10/0x10 [ 321.288123][ C1] kthread+0x2f0/0x390 [ 321.288138][ C1] ? __pfx_worker_thread+0x10/0x10 [ 321.288159][ C1] ? __pfx_kthread+0x10/0x10 [ 321.288175][ C1] ret_from_fork+0x4b/0x80 [ 321.288197][ C1] ? __pfx_kthread+0x10/0x10 [ 321.288212][ C1] ret_from_fork_asm+0x1a/0x30 [ 321.288239][ C1] [ 321.289162][ T30] Kernel panic - not syncing: hung_task: blocked tasks [ 321.643195][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.12.0-rc1-syzkaller #0 [ 321.651960][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 321.662009][ T30] Call Trace: [ 321.665374][ T30] [ 321.668300][ T30] dump_stack_lvl+0x241/0x360 [ 321.672977][ T30] ? __pfx_dump_stack_lvl+0x10/0x10 [ 321.678171][ T30] ? __pfx__printk+0x10/0x10 [ 321.682750][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 321.688730][ T30] ? vscnprintf+0x5d/0x90 [ 321.693054][ T30] panic+0x349/0x880 [ 321.696940][ T30] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 321.703086][ T30] ? __pfx_panic+0x10/0x10 [ 321.707489][ T30] ? tick_nohz_tick_stopped+0x82/0xb0 [ 321.712851][ T30] ? __irq_work_queue_local+0x137/0x410 [ 321.718390][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 321.723755][ T30] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 321.729904][ T30] ? nmi_trigger_cpumask_backtrace+0x2d4/0x320 [ 321.736051][ T30] ? nmi_trigger_cpumask_backtrace+0x2d9/0x320 [ 321.742206][ T30] watchdog+0x1033/0x1040 [ 321.746535][ T30] ? watchdog+0x1ea/0x1040 [ 321.750951][ T30] ? __pfx_watchdog+0x10/0x10 [ 321.755623][ T30] kthread+0x2f0/0x390 [ 321.759685][ T30] ? __pfx_watchdog+0x10/0x10 [ 321.764357][ T30] ? __pfx_kthread+0x10/0x10 [ 321.768936][ T30] ret_from_fork+0x4b/0x80 [ 321.773351][ T30] ? __pfx_kthread+0x10/0x10 [ 321.777928][ T30] ret_from_fork_asm+0x1a/0x30 [ 321.782693][ T30] [ 321.785946][ T30] Kernel Offset: disabled [ 321.790265][ T30] Rebooting in 86400 seconds..