last executing test programs: 6m23.933330708s ago: executing program 1 (id=651): r0 = socket(0x28, 0x1, 0x0) r1 = syz_io_uring_setup(0x512, &(0x7f0000000280)={0x0, 0xc65d, 0x100, 0x8, 0x40}, &(0x7f0000000240)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff46}, 0x0, 0x2121, 0x0, {0x6}}) openat$comedi(0xffffffffffffff9c, &(0x7f0000000080)='/dev/comedi3\x00', 0x8ad01, 0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4001}, 0x40000) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x5) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80202, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r4, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r5 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r5, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r5, 0x10e, 0x4, &(0x7f0000000140)=0x6, 0x4) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000200), 0x4) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)={0x94, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x94}}, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000020105"], 0x14}, 0x1, 0x0, 0x0, 0x20044804}, 0x40040) sendmsg$IPCTNL_MSG_CT_GET_DYING(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)={0x14, 0x6, 0x1, 0x101, 0x0, 0x0, {0x1, 0x0, 0x204}}, 0x14}, 0x1, 0x0, 0x0, 0x2404c031}, 0x4850) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) io_uring_enter(r1, 0x47f6, 0xb277, 0x0, 0x0, 0x0) 6m22.460930158s ago: executing program 1 (id=655): bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="19000000040000000400000001"], 0x48) r0 = socket(0x1e, 0x3, 0x1000) write(r0, &(0x7f00000000c0)="240000001e005ff813ffffffffe2fff807000000010000000000000006000500026000", 0x23) r1 = openat$comedi(0xffffffffffffff9c, &(0x7f0000000080)='/dev/comedi3\x00', 0x400, 0x0) ioctl$COMEDI_DEVCONFIG(r1, 0x40946400, 0x0) ioctl$COMEDI_DEVCONFIG(r1, 0x40946400, &(0x7f00000000c0)={'pcl812\x00', [0x8001, 0x8, 0x1, 0x7, 0x3, 0xccb, 0x8, 0xab, 0xd, 0x100, 0xffffffff, 0x1, 0x5, 0x1, 0x6, 0xffffffff, 0x1, 0x1a449, 0x3, 0x40000003, 0x89, 0x2, 0x9, 0x20001e58, 0x9, 0x8, 0x3c, 0xa, 0xc, 0x4, 0xd]}) close(0x3) bpf$MAP_CREATE(0x0, 0x0, 0x50) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x20000, 0x0) syz_open_dev$mouse(&(0x7f0000000180), 0x0, 0x2) syz_open_dev$sndmidi(&(0x7f0000000300), 0x2, 0x40000) pselect6(0x40, &(0x7f00000001c0)={0x8, 0x0, 0x20000000000, 0x4, 0x80, 0x0, 0x1000401000, 0x49}, 0x0, &(0x7f00000002c0)={0x3ff, 0x7, 0xffffffffffffffff, 0x100000004, 0xfffffffffffffffc, 0xf, 0x80000007, 0x8000000000}, 0x0, 0x0) 6m22.407180658s ago: executing program 1 (id=657): r0 = creat(&(0x7f0000000040)='./file0\x00', 0x4b) close(r0) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000140)={0x0, &(0x7f0000000380)=[0x0], 0x0, 0x0, 0x0, 0x1}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000340)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x1}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="9feb010018000000000000002c00"], 0x0, 0x49, 0x0, 0x1}, 0x28) r6 = memfd_create(&(0x7f0000000140)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xcda\x9b\x11X\x0e\xa1\xcf\x1a\x98S7\xc9\x00'/47, 0x2) ftruncate(r6, 0xffff) fcntl$addseals(r6, 0x409, 0x7) lseek(0xffffffffffffffff, 0x7, 0x2) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f00000003c0)={0x0, 0x0, r2, 0x0}) ioctl$DRM_IOCTL_MODE_GETFB2(r0, 0xc06864ce, &(0x7f0000000600)={r7, 0x0, 0x0, 0x0, 0x3, [0x0, 0x0, 0x0, 0x0], [0x800000], [0x0, 0x1001000], [0x0, 0x0, 0xe8a6]}) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f00000001c0)={0x0, 0xae, 0x3ff, 0x34325241, 0x0, [r8, 0x0, 0x0, r9], [0x2b8]}) 6m20.78925616s ago: executing program 1 (id=659): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) connect$unix(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x94) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f000000040000000400000012"], 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000002c0)=ANY=[@ANYRES32=r6, @ANYRES32=r5, @ANYBLOB='&'], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r6}, &(0x7f0000000000), &(0x7f0000000080)=r3}, 0x20) sendmsg$inet(r4, &(0x7f0000000500)={0x0, 0x4003e80, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1}, 0x0) 6m19.248088741s ago: executing program 1 (id=664): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x3) r1 = syz_clone(0x8000, 0x0, 0xfffffffffffffe91, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x40000000000001, r1, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000032680)=""/102392, 0x18ff8) socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000780)={0x8, 0x248}, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x18, 0x2b, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, @local, {[@hopopts={0x87}], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) fchdir(0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') 6m17.157286546s ago: executing program 1 (id=668): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x88, 0x30, 0x300, 0x80000000, 0x0, {}, [{0x74, 0x1, [@m_ct={0x44, 0x2, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0xe4b, 0x11e41e76, 0x10000000, 0x3, 0xf}}]}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_ife={0x2c, 0x1, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000380)=0x34) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$rxrpc(0x21, 0x2, 0xa) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xb, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r5 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_int(r5, 0x11, 0x67, &(0x7f0000000040)=0x91, 0x4) setsockopt$inet6_IPV6_HOPOPTS(r5, 0x29, 0x36, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x8) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e2a, 0xffffffff, @mcast2, 0x9}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4001c00) connect$bt_l2cap(r4, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x1c0) r6 = landlock_create_ruleset(&(0x7f00000000c0)={0x100}, 0x18, 0x0) r7 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x200000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r6, 0x1, &(0x7f0000000140)={0x100, r7}, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) landlock_restrict_self(r6, 0x0) 6m1.124919898s ago: executing program 32 (id=668): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x88, 0x30, 0x300, 0x80000000, 0x0, {}, [{0x74, 0x1, [@m_ct={0x44, 0x2, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0xe4b, 0x11e41e76, 0x10000000, 0x3, 0xf}}]}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_ife={0x2c, 0x1, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000380)=0x34) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$rxrpc(0x21, 0x2, 0xa) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xb, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r5 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_int(r5, 0x11, 0x67, &(0x7f0000000040)=0x91, 0x4) setsockopt$inet6_IPV6_HOPOPTS(r5, 0x29, 0x36, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x8) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e2a, 0xffffffff, @mcast2, 0x9}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4001c00) connect$bt_l2cap(r4, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x1c0) r6 = landlock_create_ruleset(&(0x7f00000000c0)={0x100}, 0x18, 0x0) r7 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x200000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r6, 0x1, &(0x7f0000000140)={0x100, r7}, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) landlock_restrict_self(r6, 0x0) 7.080832569s ago: executing program 0 (id=1480): r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000032c0)={'macvlan0\x00', {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 7.080373s ago: executing program 0 (id=1481): r0 = syz_usb_connect$lan78xx(0x5, 0x3f, &(0x7f0000000dc0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0x424, 0x7850, 0x0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d}}]}}, 0x0) syz_usb_control_io$lan78xx(r0, 0x0, &(0x7f0000000000)={0x34, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$lan78xx(r0, 0x0, 0x0) syz_usb_control_io$lan78xx(r0, 0x0, &(0x7f0000000940)={0x34, &(0x7f0000000680)={0x0, 0x30}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$lan78xx(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000003f00)={0x84, &(0x7f0000003b00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$lan78xx(r0, 0x0, &(0x7f0000000880)={0x34, &(0x7f00000006c0)={0x40, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000180)={0x84, &(0x7f0000000e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000b80)={0x84, &(0x7f0000000040)=ANY=[@ANYBLOB="20130300000004"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$lan78xx(r0, 0x0, 0x0) syz_usb_control_io$lan78xx(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000007c0)={0x84, &(0x7f0000000c40)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$lan78xx(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000ac0)={0x84, &(0x7f0000000380)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) 6.603422813s ago: executing program 3 (id=1484): r0 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000100)=@phonet={0x23, 0x0, 0x0, 0x14}, 0x80, &(0x7f00000018c0)=[{&(0x7f00000005c0)="270502001c0014000600002fb96dbcf7bae1050007008100050088a8", 0x1c}, {&(0x7f0000000700)="e554bb04af32f00bd876", 0xa}], 0x2}, 0x20000800) 6.537515584s ago: executing program 3 (id=1485): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x18, 0x0) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) sendfile(r2, r1, &(0x7f00000000c0)=0x58, 0xa) 6.241473176s ago: executing program 5 (id=1488): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x6a855000) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffcfff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) 5.61744031s ago: executing program 5 (id=1492): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$mouse(&(0x7f00000000c0), 0x0, 0x2042) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz0\x00', {0x7, 0x4, 0x6, 0xfffa}, 0x20, [0x6, 0x8, 0xfffffff1, 0x9, 0x7f, 0x3, 0x2, 0x80007f, 0x6, 0x4d, 0xfffffff2, 0x5f, 0x7fffffff, 0x40000000, 0xffff2d37, 0x1dd2, 0x3, 0x7, 0x2, 0xffff, 0x7, 0x9, 0xffff, 0x3c5b, 0x1, 0x24, 0x3, 0xfffffffe, 0x3ff, 0x402, 0x24, 0x3, 0x3, 0x10043, 0x8, 0x4c74, 0xf, 0x8001, 0x40000004, 0x4000a, 0x9, 0x80071, 0x5, 0xfffff000, 0x104, 0x0, 0x5, 0x803c, 0x4, 0x1, 0x3, 0x3, 0x5, 0x4, 0x8, 0x0, 0x80, 0x4, 0x5, 0xa, 0x8, 0x7, 0x1, 0xfffffffe], [0x10000004, 0xfffd, 0xfff, 0x8000, 0xc, 0xfffffff5, 0x129432e6, 0x3, 0x800006, 0x0, 0x2bf, 0x8, 0x9, 0xffff7ffe, 0x3, 0x4002, 0x101, 0x5, 0x2f, 0xe, 0xfff, 0x78, 0x10000ea3, 0xa, 0xe, 0x0, 0x8, 0xfffffff8, 0x400, 0x101, 0x3, 0xfffffffd, 0xff, 0x1005, 0x7ff, 0x5f31, 0xc, 0x5ffffff, 0x6, 0x2, 0xc, 0x4, 0x9, 0x8, 0x9, 0x6, 0x5, 0x4, 0x1, 0x0, 0x6, 0x0, 0x7f, 0xb, 0xfff, 0x1000, 0x4, 0x143, 0x7, 0xb, 0x9, 0x48c93690, 0x2, 0x3], [0xfffffff9, 0x4, 0xffffffff, 0x64e, 0xfffffdfe, 0x5, 0x8d2, 0x9, 0x5, 0xfffffff7, 0x0, 0x5, 0xb, 0x4, 0x5, 0x5, 0x0, 0x1ef, 0x5, 0x8, 0x86, 0x2, 0x10000009, 0x3ea, 0xb, 0x5, 0x6, 0x2, 0x14, 0x87, 0x0, 0x5, 0x3ae2, 0x3b, 0xda6, 0x5, 0x80, 0x7, 0xfffffffe, 0x202, 0x0, 0xa2, 0x7, 0x53cf697b, 0x3, 0x3, 0x1, 0x7, 0x200, 0x0, 0x400002, 0x8, 0x4, 0x5, 0xf23, 0x0, 0x6, 0x8, 0x9, 0x3, 0x6, 0xd, 0x4, 0x3], [0x9, 0x7e06, 0x3, 0xb, 0x5, 0x938, 0x8, 0x3, 0xfffffffc, 0x5, 0xce7, 0x1ff, 0x6, 0x5, 0x5, 0x0, 0x101, 0x10003, 0x2006, 0x7fff, 0x8ffff, 0x6, 0x100002, 0x2, 0x1, 0x2, 0x14c, 0x5, 0x6, 0x6, 0x400007, 0xffffffa1, 0x5, 0xffffff63, 0x8, 0x4, 0x50fd, 0x10001, 0x3, 0x9, 0x100, 0x9, 0xa, 0x2, 0x80000007, 0x7, 0x1, 0x10000, 0xfffffffe, 0x8, 0x6, 0xa23, 0x8, 0x9, 0x1, 0x6c1b, 0x2d513b50, 0x4, 0x5, 0x4b1c, 0x1, 0xa, 0xffff7441, 0xfff]}, 0x45c) ppoll(&(0x7f0000000080)=[{r0, 0x400}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000), 0x3, 0x822b01) write$char_usb(r1, &(0x7f0000000040)="e2", 0x918) 5.61690034s ago: executing program 3 (id=1493): r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sendmsg(r2, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x1, 0xb4b, 0x9, 0xb, 0x0, 0x400003}, 0x0) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x20, 0x0, &(0x7f0000001040)=0x5d) syz_usb_connect(0x0, 0x5f, 0x0, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$6lowpan_control(r3, &(0x7f0000000180)='connect aa:aa:aa:aa:aa:11 0', 0x1b) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/fscaps', 0x800, 0x2) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) landlock_create_ruleset(&(0x7f0000000080)={0x1, 0x2, 0x1}, 0x48, 0x0) r6 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r6, 0x40043d0d, 0x0) r7 = socket(0x10, 0x2, 0x0) write(r7, &(0x7f0000000200)="240000001e005f80004000000000000003000000000000000000080008000100000000ff", 0x24) sendfile(r5, r4, 0x0, 0x4) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x6) recvmsg$can_bcm(r4, &(0x7f0000000240)={&(0x7f00000001c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000340)=""/189, 0xbd}, {&(0x7f00000002c0)=""/11, 0xb}, {&(0x7f0000000580)=""/79, 0x4f}, {&(0x7f00000006c0)=""/153, 0x99}, {&(0x7f0000000780)=""/173, 0xad}], 0x5, &(0x7f0000000840)=""/173, 0xad}, 0x40002000) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000680), 0x40000, 0x19) sendmsg$kcm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000600)="2e00000010008188040f80ec59acbc0413a1f8480d0000005e140602000000000e000a00100000000280607ee622", 0x2e}], 0x1}, 0x2) 4.719319216s ago: executing program 5 (id=1500): unshare(0x8000600) r0 = socket$netlink(0x10, 0x3, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000040)) 4.629294457s ago: executing program 5 (id=1501): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)}, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={r2, @in={{0x2, 0x4e22, @broadcast}}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000000)="c65a697dc193404fa0e2f58f60b4a27b59b6ba2ced2a80952f4742cd184015cfff3ea1491931aa", 0x27}], 0x1) syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201100153a42908f00a71729188010203010902240001060000000904020002ffffff000905"], 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)=ANY=[], 0x20) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xa8c01) write$sndseq(r3, 0x0, 0x0) r4 = syz_open_dev$sndctrl(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r4, 0xc1105518, &(0x7f0000000c40)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, [0x600000000000000, 0x7, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000005, 0x7ff, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x1, 0x3, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x9, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x80, 0x8, 0x2000000, 0x0, 0x0, 0x0, 0x9, 0x2000000000000000, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x2, 0x8b1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x100000000, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, 0xfffffffc, 0x7, 0x4]}) r5 = socket$qrtr(0x2a, 0x2, 0x0) waitid(0x3, 0x0, &(0x7f0000000240), 0x20000001, 0x0) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x45, &(0x7f0000000140)=0x40b8, 0x4) 4.474967518s ago: executing program 3 (id=1502): socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) add_key$user(0x0, &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000006c0)=@security={'security\x00', 0xe, 0x4, 0x290, 0xffffffff, 0xdc, 0xdc, 0xdc, 0xffffffff, 0xffffffff, 0x26c, 0x26c, 0x26c, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @rand_addr=0x64010101, 0xffffffff, 0xff, 'wg0\x00', 'team0\x00', {}, {0xff}, 0x33, 0x1, 0x11}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x1ff, 0x1}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x3, [0xebfc88fc6af3c5ee, 0x3, 0x0, 0x7, 0x7, 0x4], 0x9, 0x2}, {0x2, [0x1, 0x4, 0x7, 0x4, 0x3, 0x1], 0x3, 0x5}}}}, {{@ip={@remote, @rand_addr=0x3, 0xff, 0xff000000, 'macvlan0\x00', 'macvtap0\x00', {0xff}, {}, 0x32, 0x2, 0x80}, 0x0, 0x70, 0x94}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00', 0x0, {0x4}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x2ec) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000000600)=@updpolicy={0xb8, 0x19, 0x1, 0x70bd2d, 0x0, {{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0xc, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x200000800000, 0xfffffffffffffffc}, {0x0, 0xa00, 0x4, 0x800000000000002}, 0x0, 0x0, 0x1, 0x1, 0x2, 0x2}}, 0xb8}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8044) sendto$inet6(r3, &(0x7f0000000240)="c8", 0x1, 0x51, &(0x7f0000000080)={0xa, 0x3, 0x1, @dev={0xfe, 0x80, '\x00', 0x36}, 0x9}, 0x1c) 4.15175707s ago: executing program 4 (id=1507): r0 = openat$kvm(0xffffff9c, &(0x7f00000000c0), 0x800, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{0x80000000, 0x4, 0xc2, 0x4f, 0x40, 0x5d, 0x80, 0x1, 0x3, 0x44, 0x8, 0x0, 0x100000000009}, {0xb, 0xa6f2, 0x6, 0x8, 0x9, 0xff, 0x4, 0x87, 0xa, 0x13, 0x7, 0x6, 0x1}, {0x1ff, 0x7, 0xd, 0x10, 0x25, 0x9, 0x0, 0x6, 0x4, 0x15, 0x0, 0x2, 0x4}], 0x9}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x67a, 0x6, 0xf3b8, 0x0, 0x1000, 0x400, 0x4002004c4, 0x1000, 0x0, 0x97, 0x10, 0x0, 0x3, 0x4, 0x80000000000000], 0xeeee8000, 0x400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 4.033508801s ago: executing program 0 (id=1508): socket$alg(0x26, 0x5, 0x0) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080), 0x2) write$binfmt_aout(r0, &(0x7f0000000780)=ANY=[], 0x920) 3.973806982s ago: executing program 0 (id=1509): r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x8, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000200)=0x3fd0, 0x4) sendto$inet6(r0, &(0x7f0000000000)="8d", 0x1, 0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000240)={0x1f, 0xfffffffffffffffe, 0xe, 0x0, 0x7, 0x4, 0x0, 0xfffffffffffffffc}, &(0x7f0000000280)={0x0, 0x3938700}, 0x0) 3.954724392s ago: executing program 4 (id=1510): r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2b, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0x7}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0xfffd}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20008810}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000e80)=@newtfilter={0x74, 0x2c, 0xd27, 0x70bd2a, 0x8000002, {0x0, 0x0, 0x0, r3, {0x0, 0x6}, {}, {0x7, 0x9}}, [@filter_kind_options=@f_basic={{0xa}, {0x44, 0x2, [@TCA_BASIC_EMATCHES={0x40, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2}}, @TCA_EMATCH_TREE_LIST={0x34, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x8, 0x7, 0x4}, {{0x1, 0x0, 0x1, 0x1}, {0x4, 0x1, 0x1, 0x1}}}}, @TCF_EM_U32={0x1c, 0x2, 0x0, 0x0, {{0x4, 0x3, 0xe0dc}, {0x4ae, 0xf7, 0x4, 0xa}}}]}]}]}}]}, 0x74}, 0x1, 0x0, 0x0, 0x24008004}, 0x0) 3.817455262s ago: executing program 0 (id=1511): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000407d1ef62c00000400000109022400010000000009040000010300020009210000000122070009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x2c, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00!\a'], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001500)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="200103"], 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000940)={0x84, &(0x7f0000002140)=ANY=[@ANYBLOB='@\r\r'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 3.699805354s ago: executing program 4 (id=1512): unshare(0x8000600) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000240)=ANY=[@ANYBLOB="12010000090000102505a1a440000000010109024400010100000009040000120206000005240600000524000000"], 0x0) ioctl$EVIOCRMFF(r0, 0x40095505, 0x0) 3.260544117s ago: executing program 3 (id=1515): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x64}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000000) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000002c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x1}}, [@NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x7}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xb}, @NFTA_SET_EXPRESSIONS={0x20, 0x12, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @last={{0x9}, @void}}, {0xc, 0x1, 0x0, 0x1, @dup={{0x8}, @void}}]}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x130}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x8c}, 0x1, 0x0, 0x0, 0x4044050}, 0x40) 3.107798308s ago: executing program 3 (id=1516): r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000751c0110e60f00979ad1010203010902240001000000000904290202b48cbb0009050402100000fa000905820240"], 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000400)={0x44, &(0x7f0000000180)=ANY=[@ANYBLOB="0012ad"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000280)={0x1c, &(0x7f00000002c0)=ANY=[@ANYBLOB="00130100000059"], 0x0, 0x0}) 2.646891451s ago: executing program 5 (id=1517): bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000d00)=ANY=[@ANYBLOB="120100021982302013042360e5ec0102030109021b0001000060020904840001ee48b100090582"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000440)={0x44, &(0x7f00000001c0)={0x20, 0x5, 0x5, "8631dc94cb"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x78, 0x24, 0xd0f, 0x3, 0x0, {0x60, 0x0, 0x0, r2, {0x0, 0x3}, {0xffff, 0xffff}, {0x4}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x9, 0x5, 0x5, 0x800, 0x0, 0x1aa2, 0xc}}, {0x4}}]}, @TCA_STAB={0x30, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x6, 0x1d, 0x5, 0x2, 0x0, 0x3, 0x4, 0x5}}, {0xe, 0x2, [0x6b, 0xfe, 0x1, 0x1, 0xffff]}}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x1d4}, 0x8840) socket$packet(0x11, 0x3, 0x300) syz_usb_connect(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) 1.932989066s ago: executing program 2 (id=1523): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a340000001f0a0703000000000000000002000009080003400000000a0900010073797a30000000000c0006"], 0x70}}, 0x0) 1.893400396s ago: executing program 2 (id=1524): mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) 1.809471047s ago: executing program 4 (id=1525): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x34, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_pfifo_fast={0xf}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@gettfilter={0x24, 0x2e, 0x205, 0x70bd24, 0x25dfdafd, {0x0, 0x0, 0x0, r3, {0xc, 0xc}, {0x0, 0xfff1}, {0x99d411631b5903aa, 0x2}}}, 0x24}, 0x1, 0x0, 0x0, 0x20000801}, 0x4041080) 1.809336337s ago: executing program 2 (id=1526): mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) fspick(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1) 1.791625307s ago: executing program 2 (id=1527): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) io_setup(0x3, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f0000000500)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) setrlimit(0x7, &(0x7f0000000180)={0xfffffffe, 0x6}) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) r3 = socket(0x10, 0x3, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000140)="2c385aa3d49100dc", 0x8) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) io_pgetevents(r1, 0x1c2a0633, 0x0, 0x0, 0x0, &(0x7f0000000640)={&(0x7f00000000c0)={[0x89f]}, 0x8}) r5 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r5, 0x110, 0x4, 0x0, 0x0) sendmmsg$unix(r4, &(0x7f0000009a00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40040}}, {{&(0x7f0000001180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4004000}}], 0x2, 0x4008010) sendmmsg(r3, &(0x7f0000000d40)=[{{&(0x7f0000000000)=@pptp={0x18, 0x2, {0x1, @rand_addr=0x64010100}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000d80)="309a7c61a8a85b615f1b0c58962510dd345ba89c7b893ccee7c6a9e8d4dddaacc47f44ff3e523c124b61677009fb2bcd43b669cb418f70e25764594db4d7e1e43ab388c1942ccbd37d96d954c37986e7c9b1de50bd93fe0087c7d702584feba0b91639c2a3e79f38b3700a927bc029826ab93e20213dd80d719058dd9f548c1af24a50f82718e9ba42bac6f32926174da8d932fc77a87c0fd48d873eac2f4a0a3c02c19b231c51c1bb35", 0xaa}, {&(0x7f0000002040)="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", 0x1000}, {&(0x7f0000000400)="fd0632a806778fc8040ce5aa0857d09fc8abe262fcb344f038f4f68aa62c20a7c42d138238bc7b2b02b44dc2a1c1d81713ecf22930349326e6ecdc94715f4522142797", 0x43}, {&(0x7f0000000680)="67cb5af0f2c0154ae92950b4f079ceaab940f8101db8132260df087fc9bbadc4ead82dac6648bd979e728b42e4fc0b320947df6a291cf702e63b535f6cf48da5033d5e30204c05f4fcc06d1920c75f6d2615155d2d0f0566b7f59e50780b32afe4462f0ab1fea2eef2fa224f6282308e1ad39748789d0fc8d261563a3308451527e941630cd8557910c0a10839f831f8c2612edd1738cf136af8820a6a6a8fe57d941e033c240655ed7c33e05805966bd7fc63d2a11b492814e48fa173a53e7eb0e69733da012fb59bccfb44379b", 0xce}], 0x4}}, {{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000880)="8a4e3eaf079882bb9814398356b69f17845bbab50753aa09ef2592d38342605b628342a73673e4ef2d4d85d7704c87471c28e0cc86c7a5dfb432a8e7e9fbfb6089dd5613e12995a0199d727f6cd9425e1454073d27c4f008c5fb8d0a881ee0e1489d20ecf4094f7f02846be5cb0b9a3fc42b71c1159d01fc366c67eece5c1e2344cbe916df5b7fc3f57da3a466f3bc8f5e8051f1127b2bb4c8b5326f6eeb47dc21bdd81dca450d88d734f0bc56459efb9e514dc5ee7305e757629874bad523caa6a0c445b193d9961ebd6f8ae011d94921af927fa1d1cff7cd203b17", 0xdc}, {&(0x7f0000000980)="0dcbab8659710a2b4cce4697507423e2ab4bd9561f63bfa33b329632c80357341c407f6e681161b10e0f516035921b9bf501123b918eed3b671cc5d2f38b574cb8c7ec06afc7c37e970c3d6fd966bb73131fb619f4631dbb8b413dd1ad24c98cf94ee62bc171ecf5e0a569e0aef6db8d0bf79ccde163b761cfcc044175af0155d873408177b80c3c6ba382097637ffe1fc79af361891cbb8e72eb0237194d63d34f2bf05d33248bf4edf398eb51267934bf8919f37e39c771175a381e131f99145e6628d9f0b9c1b529099b85b4aa80d290a930a3e389cc0", 0xd8}, {&(0x7f0000000100)="e84f8866871ef14ada2a7d058147f429f700193d1140c65990fb3aa12c0853a3eade0e6ab1ca5d16b391ee7d09a523b013870f4388a55f6e14727731c93f", 0x3e}, {&(0x7f0000000780)="df65cb2e1525056091f8b825acf1778c231abf6fbe38a4bd5e58deac2b961fb3566684bef55de6b95e35cadbfa50958c70f26c79200dc495a3933d1566e8d86af4a790b68f5e", 0x46}, {&(0x7f0000000340)="d650381956785428bef67c02", 0xc}, {&(0x7f0000000a80)="98d355fafa6d98ce27c5b1acaae4d12ac6340e88de53ff045691f0f75b7c1de82467edbd2d4320d8bc90a2963cfd346596041fa3bcdfd525caaabe08f5ea9a0ae2ef9728297dfc9a2db9a55054f88c2b8ffeef0943360033e665624e261a4a1665dcea3432f20e3a3cb9b17de0338ea91f99304a795ccd9d69a079780349a612905dec736d8ed14ab4d83607564d4e31c5ebf7f771a74f423b2bd35824cf456d15296338dfc8ed57b44b55f41c7ef58cd2e20111da1988eaf671e46d00e41dd380cc10a19da54f", 0xc7}, {&(0x7f0000000800)="383766cc035044b7cae9d77864654aa6daa7a0a1a9c00f7d99897e36822cbf38f6c4ae3c4e43040ba49ec775f72acb2a3aab51845f5bdf9e64", 0x39}, {&(0x7f0000000b80)="733e261b4a4ec9ba734bce489a1878917ad63d002b6c20be048844bb972b4369943cd504b5b98455ca0413e5d9d9b20ee98ab96b867d2348f5d0327868d6048babda67405ac05ece5ddb8c59a7a46595207ea4a3f1a43250723b62a790bbc12a64b05758f9388b5a0c091b390e33f481d248c9f1cc18112b2c2048567cccc1", 0x7f}, {&(0x7f0000000c40)="d1730a483008a03068898fbf1f6a031023de158058e23b032493b7e06243e274b4eca604c9ba697b003723d539bef151d009c0d020ec18b568a14e1901d7725cf9025e4abe4750854e57", 0x4a}], 0x9}}], 0x2, 0x0) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) mincore(&(0x7f0000001000/0x800000)=nil, 0x800000, &(0x7f0000000380)=""/4096) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000480), 0x2001, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) ioctl$BINDER_ENABLE_ONEWAY_SPAM_DETECTION(0xffffffffffffffff, 0x40046210, &(0x7f0000000240)=0x1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000001880)) r8 = syz_io_uring_setup(0x1e1e, &(0x7f0000000380)={0x0, 0x86f7, 0x10100, 0x3}, &(0x7f0000002000), &(0x7f0000000280)) io_uring_enter(r8, 0x48e9, 0x0, 0x2, 0x0, 0x0) 1.767005757s ago: executing program 4 (id=1528): rt_sigaction(0xd, &(0x7f0000000180)={&(0x7f0000000000)="ca00d1c441ef196ec866400fe2de0fae4e0afaf2466ff00fc01ec422e10399c5c1202063df", 0xdc000006, 0x0, {[0x3]}}, 0x0, 0x8, &(0x7f0000000300)) poll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x80cd}], 0x1, 0x7) rt_sigsuspend(&(0x7f0000000080)={[0x5]}, 0x8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='rdma.current\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000040)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x88fd537e5e114b6f, 0x12, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0x4, 0x89727a31546dcc45, 0x4}) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 729.207485ms ago: executing program 4 (id=1529): futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x21) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, 0x0, 0x20000040) syz_io_uring_setup(0x22d8, &(0x7f0000000180)={0x0, 0x3c2a, 0x8000, 0x0, 0x135}, &(0x7f0000000340), &(0x7f0000000280)) unshare(0x6a040000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt(r1, 0x28, 0x8001, 0x0, &(0x7f0000000000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x94) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0), 0x800, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) r4 = syz_open_dev$radio(&(0x7f0000000080), 0xffffffffffffffff, 0x2) r5 = dup2(r4, r2) sendmsg$nl_xfrm(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)=@delsa={0x28, 0x11, 0x300, 0x70bd2b, 0x25dfdbfd, {@in=@rand_addr=0x64010102, 0x4d6, 0xa, 0x32}}, 0x28}, 0x1, 0x0, 0x0, 0x40084}, 0x40000) ioctl$PPPIOCSMRU1(r3, 0x40047452, &(0x7f0000000300)=0x5) r6 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$binfmt(0xffffffffffffff9c, 0x0, 0x41, 0x1ff) rseq(&(0x7f00000006c0)={0x0, 0x0, 0x0, 0x1}, 0x20, 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f0000001200)={0x0, 0xfe98, &(0x7f0000000000)={&(0x7f0000000680)=@newqdisc={0x48, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x1c, 0x2, [@TCA_FQ_FLOW_DEFAULT_RATE={0x18, 0x10, 0x3}, @TCA_FQ_FLOW_MAX_RATE={0x2, 0x2}, @TCA_FQ_FLOW_MAX_RATE={0xfffffffffffffd87, 0x7, 0x3}]}}]}, 0x48}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)=@newlink={0x6c, 0x10, 0x403, 0x70bd2b, 0x0, {0x0, 0x0, 0x4, 0x0, 0x300}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x2}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x80}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x200, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x10001}}]}]}}}, @IFLA_LINK={0x8}]}, 0x6c}}, 0x0) 683.489755ms ago: executing program 0 (id=1530): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0x4, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x43, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000040)={[0x4, 0x2, 0x80, 0x25, 0x20000004, 0x7f, 0x200, 0x0, 0x81, 0x9c1, 0x8001, 0x1005, 0xc, 0x4db6, 0x0, 0xfffffdfffffffffd], 0x2000, 0x80300}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 234.719708ms ago: executing program 2 (id=1531): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(r0, 0x1) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x2, @empty, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x1, @empty, 0x8}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000000c0)=[{{&(0x7f0000000100)={0xa, 0x4e1e, 0x2, @empty, 0xfffffffe}, 0x1c, 0x0}}], 0x1, 0x240c089d) 113.336009ms ago: executing program 2 (id=1532): socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, 0x0, 0x2000c000) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xf, 0x4, &(0x7f0000000440)=ANY=[], 0x0, 0x6, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0x8, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)=[0xffffffffffffffff], 0xffffffffffffffff, 0x10, 0x2}, 0x94) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x4, 0x8001, 0x0, 0xb49, 0x200000000002, 0x7, 0x8, 0x5}, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r3 = socket$netlink(0x10, 0x3, 0x15) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17", 0x2b}], 0x1) recvmmsg(r3, 0x0, 0x0, 0x40010000, 0x0) keyctl$KEYCTL_WATCH_KEY(0x20, 0x0, 0xffffffffffffffff, 0x71) unshare(0x40000080) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x8000002) socketpair$unix(0x1, 0x1, 0x0, 0x0) poll(&(0x7f0000000000), 0x20000000000000b5, 0x9) readlinkat(0xffffffffffffffff, &(0x7f0000000140)='./mnt\x00', 0x0, 0x0) setitimer(0x2, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0), 0x3f, 0x0) r4 = openat$nci(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) close_range(r4, 0xffffffffffffffff, 0x200000000000000) 0s ago: executing program 5 (id=1533): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000002100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000090a010400000000000000000a0000040900010073797a310000000008000540000000040900020073797a310000000008000a40fffffffc200011800e000100636f6e6e6c696d69740000000c00028008000140fffff27414000000110001"], 0x84}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="000086dd03000a000000140000006c07010033d43afffe800000000000000000000000000010ff02000000000000000000000000000189", @ANYRES16], 0x340a) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.149' (ED25519) to the list of known hosts. [ 48.617020][ T4171] cgroup: Unknown subsys name 'net' [ 48.727873][ T4171] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 49.964020][ T4171] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS [ 51.426209][ T4191] chnl_net:caif_netlink_parms(): no params data found [ 51.507626][ T4184] chnl_net:caif_netlink_parms(): no params data found [ 51.616297][ T4191] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.623672][ T4191] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.631975][ T4191] device bridge_slave_0 entered promiscuous mode [ 51.642660][ T4182] chnl_net:caif_netlink_parms(): no params data found [ 51.652064][ T4196] chnl_net:caif_netlink_parms(): no params data found [ 51.676376][ T4184] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.683460][ T4184] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.691106][ T4184] device bridge_slave_0 entered promiscuous mode [ 51.698420][ T4191] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.705616][ T4191] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.713914][ T4191] device bridge_slave_1 entered promiscuous mode [ 51.744813][ T4184] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.751896][ T4184] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.760456][ T4184] device bridge_slave_1 entered promiscuous mode [ 51.789935][ T4191] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 51.803501][ T4191] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 51.825994][ T4184] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 51.835207][ T4183] chnl_net:caif_netlink_parms(): no params data found [ 51.856232][ T4184] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 51.882123][ T4191] team0: Port device team_slave_0 added [ 51.907870][ T4191] team0: Port device team_slave_1 added [ 51.962196][ T4184] team0: Port device team_slave_0 added [ 51.973510][ T4184] team0: Port device team_slave_1 added [ 51.987184][ T4191] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 51.994255][ T4191] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.020653][ T4191] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 52.051459][ T4182] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.058788][ T4182] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.066750][ T4182] device bridge_slave_0 entered promiscuous mode [ 52.074624][ T4191] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.081581][ T4191] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.107636][ T4191] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 52.119005][ T4196] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.126362][ T4196] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.134823][ T4196] device bridge_slave_0 entered promiscuous mode [ 52.154880][ T4182] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.161957][ T4182] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.170241][ T4182] device bridge_slave_1 entered promiscuous mode [ 52.181375][ T4196] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.188659][ T4196] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.196403][ T4196] device bridge_slave_1 entered promiscuous mode [ 52.210608][ T4184] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 52.217777][ T4184] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.243957][ T4184] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 52.275770][ T4183] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.283032][ T4183] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.290633][ T4183] device bridge_slave_0 entered promiscuous mode [ 52.298913][ T4184] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.306003][ T4184] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.331924][ T4184] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 52.347804][ T4182] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 52.362729][ T4183] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.369794][ T4183] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.378336][ T4183] device bridge_slave_1 entered promiscuous mode [ 52.400920][ T4182] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 52.411611][ T4196] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 52.436028][ T4191] device hsr_slave_0 entered promiscuous mode [ 52.442972][ T4191] device hsr_slave_1 entered promiscuous mode [ 52.466093][ T4196] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 52.483638][ T4183] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 52.519299][ T4183] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 52.530553][ T4184] device hsr_slave_0 entered promiscuous mode [ 52.539805][ T4184] device hsr_slave_1 entered promiscuous mode [ 52.546562][ T4184] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 52.554614][ T4184] Cannot create hsr debugfs directory [ 52.562254][ T4182] team0: Port device team_slave_0 added [ 52.577952][ T4196] team0: Port device team_slave_0 added [ 52.598554][ T4182] team0: Port device team_slave_1 added [ 52.617260][ T4196] team0: Port device team_slave_1 added [ 52.632041][ T4183] team0: Port device team_slave_0 added [ 52.669387][ T4183] team0: Port device team_slave_1 added [ 52.678846][ T4182] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 52.686171][ T4182] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.712531][ T4182] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 52.725068][ T4182] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.732011][ T4182] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.758239][ T4182] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 52.777074][ T4196] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 52.784047][ T4196] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.810105][ T4196] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 52.845095][ T4196] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.852057][ T4196] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.878178][ T4196] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 52.896740][ T4183] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 52.903818][ T4183] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.930130][ T4183] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 52.964549][ T4183] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.971510][ T4183] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.997770][ T4183] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.052663][ T4182] device hsr_slave_0 entered promiscuous mode [ 53.059383][ T4182] device hsr_slave_1 entered promiscuous mode [ 53.066059][ T4182] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 53.073700][ T4182] Cannot create hsr debugfs directory [ 53.097283][ T4196] device hsr_slave_0 entered promiscuous mode [ 53.104115][ T4196] device hsr_slave_1 entered promiscuous mode [ 53.110491][ T4196] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 53.118130][ T4196] Cannot create hsr debugfs directory [ 53.165000][ T4183] device hsr_slave_0 entered promiscuous mode [ 53.171786][ T4183] device hsr_slave_1 entered promiscuous mode [ 53.173774][ T4187] Bluetooth: hci0: command 0x0409 tx timeout [ 53.178551][ T1108] Bluetooth: hci1: command 0x0409 tx timeout [ 53.190380][ T4183] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 53.190475][ T1108] Bluetooth: hci3: command 0x0409 tx timeout [ 53.198799][ T4183] Cannot create hsr debugfs directory [ 53.204664][ T1108] Bluetooth: hci2: command 0x0409 tx timeout [ 53.252522][ T4187] Bluetooth: hci4: command 0x0409 tx timeout [ 53.408992][ T4191] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 53.421044][ T4191] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 53.434671][ T4191] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 53.443574][ T4191] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 53.482146][ T4184] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 53.505457][ T4184] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 53.518645][ T4184] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 53.528464][ T4184] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 53.579180][ T4182] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 53.601356][ T4182] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 53.626196][ T4182] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 53.635644][ T4182] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 53.647406][ T4191] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.678679][ T4196] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 53.689955][ T4196] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 53.701076][ T4196] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 53.717901][ T4191] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.726549][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 53.737176][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 53.745110][ T4196] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 53.774915][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 53.784625][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 53.793673][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.800874][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.809172][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 53.856646][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 53.865897][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 53.874765][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.881816][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.892706][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 53.901515][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 53.927695][ T4184] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.945879][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 53.957665][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 53.968452][ T4183] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 53.979755][ T4183] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 53.996515][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 54.005100][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 54.013174][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.028221][ T4182] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.045864][ T4183] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 54.057177][ T4184] 8021q: adding VLAN 0 to HW filter on device team0 [ 54.068933][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 54.079322][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 54.090220][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 54.098700][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 54.108821][ T4183] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 54.122725][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 54.131427][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.141021][ T575] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.148121][ T575] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.160967][ T4191] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 54.175949][ T4191] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 54.197031][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 54.205436][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 54.215261][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.224171][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 54.231749][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.244961][ T4182] 8021q: adding VLAN 0 to HW filter on device team0 [ 54.303804][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 54.313237][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.322113][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.329222][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.337288][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 54.346806][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.355516][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.362637][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.370779][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 54.379745][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.388152][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.395223][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.403477][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 54.412025][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 54.420669][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 54.429138][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 54.437931][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 54.447938][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 54.456419][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 54.464585][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 54.479469][ T4196] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.502056][ T4254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 54.514038][ T4254] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 54.524748][ T4254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 54.534350][ T4254] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 54.542984][ T4254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 54.553137][ T4254] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 54.561834][ T4254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 54.570760][ T4254] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 54.579117][ T4254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 54.587819][ T4254] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.596196][ T4254] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 54.611623][ T4182] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 54.625376][ T4182] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 54.641795][ T4184] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 54.650187][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 54.658766][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 54.668189][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 54.676861][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.686245][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 54.694622][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.702373][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 54.712848][ T4196] 8021q: adding VLAN 0 to HW filter on device team0 [ 54.761819][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 54.771643][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.788597][ T144] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.795722][ T144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.810608][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 54.819610][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.828438][ T144] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.835555][ T144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.845246][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 54.854425][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 54.864618][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 54.873606][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 54.882031][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 54.890451][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 54.900933][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 54.909068][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 54.925468][ T4191] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 54.949324][ T4183] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.961686][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 54.976273][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 55.006812][ T4196] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 55.022506][ T4196] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 55.052557][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 55.060975][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.070480][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 55.079393][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 55.090803][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.099206][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.107886][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 55.116774][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 55.126441][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 55.142397][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 55.149850][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 55.170905][ T4184] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 55.188928][ T4183] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.214767][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 55.229603][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 55.239051][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 55.247131][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 55.254783][ T4187] Bluetooth: hci0: command 0x041b tx timeout [ 55.258032][ T4191] device veth0_vlan entered promiscuous mode [ 55.268302][ T13] Bluetooth: hci2: command 0x041b tx timeout [ 55.275435][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 55.286247][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.288288][ T13] Bluetooth: hci3: command 0x041b tx timeout [ 55.295430][ T575] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.301613][ T13] Bluetooth: hci1: command 0x041b tx timeout [ 55.307590][ T575] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.330614][ T4182] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 55.338324][ T13] Bluetooth: hci4: command 0x041b tx timeout [ 55.354257][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.363257][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 55.370836][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 55.379361][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 55.390462][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 55.399751][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.409017][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.417796][ T575] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.424966][ T575] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.448994][ T4191] device veth1_vlan entered promiscuous mode [ 55.461370][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 55.471784][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 55.480364][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 55.511752][ T4196] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 55.527384][ T4184] device veth0_vlan entered promiscuous mode [ 55.535134][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 55.545189][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 55.554359][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 55.563609][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 55.571821][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 55.580682][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 55.589549][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 55.598233][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 55.605974][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 55.613737][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 55.622143][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 55.630877][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 55.638884][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 55.646989][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 55.680045][ T4184] device veth1_vlan entered promiscuous mode [ 55.705665][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 55.714501][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.723222][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 55.731664][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 55.740345][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 55.750161][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 55.758839][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 55.767192][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 55.775541][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 55.786931][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 55.796465][ T4183] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 55.804767][ T4182] device veth0_vlan entered promiscuous mode [ 55.813731][ T4191] device veth0_macvtap entered promiscuous mode [ 55.848408][ T4182] device veth1_vlan entered promiscuous mode [ 55.856543][ T4191] device veth1_macvtap entered promiscuous mode [ 55.875815][ T4254] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 55.889643][ T4254] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 55.901143][ T4254] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 55.915253][ T4254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 55.926248][ T4254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 55.935157][ T4254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 55.943600][ T4254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 55.955315][ T4184] device veth0_macvtap entered promiscuous mode [ 55.962780][ T4196] device veth0_vlan entered promiscuous mode [ 55.980362][ T4191] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 55.990214][ T4254] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 56.004059][ T4254] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 56.011922][ T4254] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 56.025572][ T4254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 56.036027][ T4254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 56.044875][ T4254] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 56.054672][ T4254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 56.063495][ T4254] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 56.089720][ T4196] device veth1_vlan entered promiscuous mode [ 56.100169][ T4191] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 56.112638][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 56.120943][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 56.134060][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 56.142748][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 56.151262][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 56.161638][ T4184] device veth1_macvtap entered promiscuous mode [ 56.183926][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 56.192001][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 56.200780][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 56.209233][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 56.221928][ T4191] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.231102][ T4191] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.241988][ T4191] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.251339][ T4191] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.263364][ T4182] device veth0_macvtap entered promiscuous mode [ 56.271877][ T4182] device veth1_macvtap entered promiscuous mode [ 56.282887][ T4184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.294203][ T4184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.306535][ T4184] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 56.319806][ T4183] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.344635][ T4196] device veth0_macvtap entered promiscuous mode [ 56.358583][ T4254] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 56.368016][ T4254] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 56.377007][ T4254] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 56.386615][ T4254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 56.396365][ T4254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 56.405379][ T4254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 56.414649][ T4254] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 56.427994][ T4184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.438813][ T4184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.450050][ T4184] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 56.467344][ T4196] device veth1_macvtap entered promiscuous mode [ 56.476114][ T4254] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 56.484200][ T4254] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 56.493305][ T4254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 56.504527][ T4184] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.516288][ T4184] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.525442][ T4184] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.534891][ T4184] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.546981][ T4182] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.558267][ T4182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.569087][ T4182] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.581467][ T4182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.593049][ T4182] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 56.623417][ T4254] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 56.634023][ T4254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 56.655939][ T4182] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.669554][ T4182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.681952][ T4182] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.698414][ T4182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.710020][ T4182] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 56.719433][ T4196] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.730188][ T4196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.743499][ T4196] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.754216][ T4196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.764120][ T4196] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.775867][ T4196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.786717][ T4196] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 56.807836][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 56.819528][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 56.829302][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 56.838062][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 56.849184][ T4182] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.858766][ T4182] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.867731][ T4182] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.877584][ T4182] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.909123][ T4196] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.921039][ T4196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.934300][ T4196] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.945509][ T4196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.955447][ T4196] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.965878][ T4196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.977103][ T4196] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 57.011756][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 57.028969][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 57.038043][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 57.047024][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.062427][ T4196] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.071128][ T4196] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.080124][ T4196] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.089128][ T4196] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.113122][ T575] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.121978][ T4183] device veth0_vlan entered promiscuous mode [ 57.131602][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 57.133656][ T575] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.143461][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.158308][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 57.166259][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.174478][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.195831][ T4183] device veth1_vlan entered promiscuous mode [ 57.238929][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.247634][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.270992][ T4254] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 57.281943][ T4254] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 57.290212][ T4254] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 57.307972][ T4254] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.317724][ T4254] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.321603][ T4183] device veth0_macvtap entered promiscuous mode [ 57.335331][ T4183] device veth1_macvtap entered promiscuous mode [ 57.342607][ T4239] Bluetooth: hci1: command 0x040f tx timeout [ 57.343081][ T4250] Bluetooth: hci0: command 0x040f tx timeout [ 57.350122][ T4239] Bluetooth: hci3: command 0x040f tx timeout [ 57.361985][ T4239] Bluetooth: hci2: command 0x040f tx timeout [ 57.388901][ T4254] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 57.399398][ T4254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.408292][ T4254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.417917][ T4239] Bluetooth: hci4: command 0x040f tx timeout [ 57.418497][ T4254] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 57.438164][ T4254] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 57.457497][ T4254] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.463718][ T4183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.476042][ T4254] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.477195][ T4183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.495258][ T4183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.505733][ T4183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.515746][ T4183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.527140][ T4183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.537179][ T4183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.547613][ T4183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.558949][ T4183] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 57.575127][ T4254] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 57.583744][ T4254] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 57.592813][ T4254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 57.603119][ T4183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.614615][ T4183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.626395][ T4183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.637083][ T4183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.647874][ T4183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.659780][ T4183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.669922][ T4183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.680591][ T4183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.696668][ T4183] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 57.707668][ T4183] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.719299][ T4183] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.729041][ T4183] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.738858][ T4183] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.778028][ T4254] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 57.788205][ T4254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 57.798534][ T144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.807932][ T144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.830079][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 57.899495][ T575] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.925430][ T575] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.946041][ T144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.963428][ T144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.971051][ T575] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 58.276158][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #140!!! [ 58.378490][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #140!!! [ 58.583342][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #140!!! [ 58.681792][ T4293] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 58.692697][ T4298] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.761666][ T4298] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.915303][ T4293] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 59.662469][ T4239] Bluetooth: hci2: command 0x0419 tx timeout [ 59.671625][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.700561][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.717288][ T4239] Bluetooth: hci3: command 0x0419 tx timeout [ 59.721706][ T4293] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.738130][ T4293] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.768825][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 59.812579][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #c2!!! [ 59.822071][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #08!!! [ 59.860966][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 59.869995][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 59.878951][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 59.887922][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 59.896901][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 60.044747][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 60.184720][ T4239] Bluetooth: hci0: command 0x0419 tx timeout [ 60.190810][ T4239] Bluetooth: hci1: command 0x0419 tx timeout [ 60.197207][ T4239] Bluetooth: hci4: command 0x0419 tx timeout [ 62.298573][ T4341] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 66.180257][ T4369] netlink: 'syz.1.21': attribute type 1 has an invalid length. [ 67.523644][ T4369] Zero length message leads to an empty skb [ 68.474829][ T4369] batman_adv: batadv0: Adding interface: gretap1 [ 68.511707][ T4369] batman_adv: batadv0: Not using interface gretap1 (retrying later): interface not active [ 68.581381][ T4387] loop3: detected capacity change from 0 to 16 [ 68.600590][ T4389] loop1: detected capacity change from 0 to 16 [ 68.779755][ T4387] erofs: (device loop3): mounted with root inode @ nid 36. [ 68.834578][ T13] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 68.835426][ T4389] erofs: (device loop1): mounted with root inode @ nid 36. [ 68.853910][ T4197] erofs: (device loop3): z_erofs_lz4_decompress: failed to decompress -26 in[46, 4050] out[9000] [ 68.876360][ T4387] erofs: (device loop3): z_erofs_lz4_decompress: failed to decompress -26 in[46, 4050] out[8192] [ 68.900372][ T25] audit: type=1800 audit(1762519485.090:2): pid=4387 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.3.25" name="file2" dev="loop3" ino=89 res=0 errno=0 [ 70.440535][ T13] usb 5-1: Using ep0 maxpacket: 16 [ 71.887466][ T4413] loop0: detected capacity change from 0 to 16 [ 71.927212][ T4412] IPv6: ADDRCONF(NETDEV_CHANGE): rose0: link becomes ready [ 71.980731][ T1421] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.987315][ T1421] ieee802154 phy1 wpan1: encryption failed: -22 [ 72.092464][ T13] usb 5-1: unable to read config index 0 descriptor/all [ 72.152507][ T13] usb 5-1: can't read configurations, error -71 [ 72.169214][ T4413] erofs: (device loop0): mounted with root inode @ nid 36. [ 72.181590][ T4422] loop3: detected capacity change from 0 to 16 [ 73.058958][ T4428] loop2: detected capacity change from 0 to 16 [ 73.132358][ T4422] erofs: (device loop3): mounted with root inode @ nid 36. [ 73.186025][ T4197] erofs: (device loop3): z_erofs_lz4_decompress: failed to decompress -26 in[46, 4050] out[9000] [ 73.208093][ T4422] erofs: (device loop3): z_erofs_lz4_decompress: failed to decompress -26 in[46, 4050] out[8192] [ 73.462594][ T4428] erofs: (device loop2): mounted with root inode @ nid 36. [ 73.534794][ T4197] erofs: (device loop2): z_erofs_lz4_decompress: failed to decompress -26 in[46, 4050] out[9000] [ 73.572781][ T4427] erofs: (device loop2): z_erofs_lz4_decompress: failed to decompress -26 in[46, 4050] out[8192] [ 73.686149][ T25] audit: type=1800 audit(1762519489.880:3): pid=4422 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.3.34" name="file2" dev="loop3" ino=89 res=0 errno=0 [ 73.712378][ T25] audit: type=1800 audit(1762519489.900:4): pid=4427 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.2.36" name="file2" dev="loop2" ino=89 res=0 errno=0 [ 73.750787][ T4422] syz.3.34 (4422) used greatest stack depth: 21032 bytes left [ 73.772561][ T4239] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 73.788793][ T4434] netlink: 'syz.4.37': attribute type 1 has an invalid length. [ 74.012426][ T4239] usb 2-1: Using ep0 maxpacket: 8 [ 74.024525][ T4438] team0: Device vxcan3 is of different type [ 74.779723][ T4239] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 74.809179][ T4239] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 75.052721][ T4239] usb 2-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 75.896550][ T4239] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 75.954280][ T4239] usb 2-1: Product: syz [ 75.989594][ T4239] usb 2-1: Manufacturer: syz [ 75.990415][ T4449] capability: warning: `syz.2.41' uses deprecated v2 capabilities in a way that may be insecure [ 76.032079][ T4239] usb 2-1: SerialNumber: syz [ 76.110822][ T4239] usb 2-1: config 0 descriptor?? [ 76.191815][ T4239] usb 2-1: can't set config #0, error -71 [ 76.243327][ T4239] usb 2-1: USB disconnect, device number 2 [ 76.294715][ T7] cfg80211: failed to load regulatory.db [ 76.363887][ T4434] team0: Port device gretap1 added [ 76.378594][ T4454] netlink: 'syz.2.43': attribute type 1 has an invalid length. [ 76.472450][ T4225] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 76.843420][ T4466] netlink: 12 bytes leftover after parsing attributes in process `syz.2.45'. [ 78.028459][ T4466] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 78.874253][ T4225] usb 4-1: device descriptor read/all, error -71 [ 79.225312][ T4483] loop1: detected capacity change from 0 to 16 [ 80.470257][ T4483] erofs: (device loop1): mounted with root inode @ nid 36. [ 81.401234][ T4197] erofs: (device loop1): z_erofs_lz4_decompress: failed to decompress -26 in[46, 4050] out[9000] [ 81.424490][ T4480] erofs: (device loop1): z_erofs_lz4_decompress: failed to decompress -26 in[46, 4050] out[8192] [ 82.492867][ T25] audit: type=1800 audit(1762519498.690:5): pid=4480 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.1.49" name="file2" dev="loop1" ino=89 res=0 errno=0 [ 82.513469][ T4480] syz.1.49 (4480) used greatest stack depth: 20872 bytes left [ 88.289338][ T4519] tipc: Started in network mode [ 88.294980][ T4519] tipc: Node identity 563d3f78b043, cluster identity 4711 [ 88.302479][ T4519] tipc: Enabled bearer , priority 0 [ 88.311700][ T4519] device syzkaller0 entered promiscuous mode [ 88.332783][ T4519] tipc: Resetting bearer [ 88.396772][ T4518] tipc: Resetting bearer [ 88.449504][ T4518] tipc: Disabling bearer [ 88.702100][ T4530] netlink: 8 bytes leftover after parsing attributes in process `syz.4.58'. [ 98.952308][ C0] sched: RT throttling activated [ 99.325423][ T4615] netlink: 'syz.2.84': attribute type 1 has an invalid length. [ 99.964470][ T4615] bond1: (slave vxcan3): The slave device specified does not support setting the MAC address [ 99.975725][ T4615] bond1: (slave vxcan3): Error -22 calling dev_set_mtu [ 100.096241][ T4618] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 103.939419][ T4646] loop1: detected capacity change from 0 to 16 [ 104.501957][ T4646] erofs: (device loop1): mounted with root inode @ nid 36. [ 104.672167][ T4197] erofs: (device loop1): z_erofs_lz4_decompress: failed to decompress -26 in[46, 4050] out[9000] [ 104.704290][ T4646] erofs: (device loop1): z_erofs_lz4_decompress: failed to decompress -26 in[46, 4050] out[8192] [ 104.789709][ T25] audit: type=1800 audit(1762519520.980:6): pid=4646 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.1.88" name="file2" dev="loop1" ino=89 res=0 errno=0 [ 107.001886][ T4661] netlink: 'syz.2.97': attribute type 1 has an invalid length. [ 108.122766][ T4197] Bluetooth: hci4: link tx timeout [ 108.128177][ T4197] Bluetooth: hci4: killing stalled connection 11:aa:aa:aa:aa:aa [ 109.280311][ T4663] bond2: (slave vxcan3): The slave device specified does not support setting the MAC address [ 109.364226][ T4663] bond2: (slave vxcan3): Error -22 calling dev_set_mtu [ 109.732426][ T26] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 110.213442][ T4224] Bluetooth: hci4: command 0x0406 tx timeout [ 114.713552][ T4714] loop3: detected capacity change from 0 to 16 [ 114.931345][ T4714] erofs: (device loop3): mounted with root inode @ nid 36. [ 126.140804][ T4197] Bluetooth: hci4: link tx timeout [ 126.146234][ T4197] Bluetooth: hci4: killing stalled connection 10:aa:aa:aa:aa:aa [ 126.154016][ T4197] Bluetooth: hci4: link tx timeout [ 126.159134][ T4197] Bluetooth: hci4: killing stalled connection 11:aa:aa:aa:aa:aa [ 128.222439][ T4225] Bluetooth: hci4: command 0x0406 tx timeout [ 129.952454][ T4225] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 130.502805][ T4225] usb 5-1: config 220 has an invalid interface number: 76 but max is 2 [ 130.657526][ T4225] usb 5-1: config 220 has an invalid descriptor of length 0, skipping remainder of the config [ 130.688236][ T4225] usb 5-1: config 220 has no interface number 2 [ 130.706744][ T4225] usb 5-1: config 220 interface 1 altsetting 5 has 0 endpoint descriptors, different from the interface descriptor's value: 12 [ 130.926458][ T4225] usb 5-1: config 220 interface 0 has no altsetting 0 [ 130.934071][ T4225] usb 5-1: config 220 interface 76 has no altsetting 0 [ 130.940993][ T4225] usb 5-1: config 220 interface 1 has no altsetting 0 [ 131.812459][ T4225] usb 5-1: New USB device found, idVendor=8086, idProduct=0b07, bcdDevice=6c.b9 [ 131.821542][ T4225] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 131.842364][ T4225] usb 5-1: Product: syz [ 131.846567][ T4225] usb 5-1: Manufacturer: syz [ 131.851164][ T4225] usb 5-1: SerialNumber: syz [ 132.615321][ T1421] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.622022][ T1421] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.696944][ T4225] usb 5-1: selecting invalid altsetting 0 [ 132.747865][ T4225] usb 5-1: Found UVC 7.01 device syz (8086:0b07) [ 132.772392][ T4173] usb 2-1: new low-speed USB device number 3 using dummy_hcd [ 132.785192][ T4225] usb 5-1: No valid video chain found. [ 134.003471][ T4225] usb 5-1: selecting invalid altsetting 0 [ 134.014511][ T4225] usbtest: probe of 5-1:220.1 failed with error -22 [ 134.046862][ T4225] usb 5-1: USB disconnect, device number 4 [ 136.352606][ T4173] usb 2-1: unable to read config index 0 descriptor/all [ 136.359647][ T4173] usb 2-1: can't read configurations, error -71 [ 136.399337][ T4857] netlink: 'syz.1.152': attribute type 1 has an invalid length. [ 138.388760][ T4860] bond1: (slave vxcan3): The slave device specified does not support setting the MAC address [ 138.498615][ T4860] bond1: (slave vxcan3): Error -22 calling dev_set_mtu [ 139.650181][ T4877] netlink: 12 bytes leftover after parsing attributes in process `syz.4.150'. [ 139.707240][ T4877] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 143.246538][ T4911] loop1: detected capacity change from 0 to 16 [ 143.371821][ T4187] usb 5-1: new low-speed USB device number 5 using dummy_hcd [ 145.388932][ T4911] erofs: (device loop1): mounted with root inode @ nid 36. [ 147.498958][ T4187] usb 5-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 147.508418][ T4187] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 147.529105][ T4951] loop3: detected capacity change from 0 to 16 [ 147.540577][ T4187] usb 5-1: config 0 descriptor?? [ 147.691290][ T4951] erofs: (device loop3): mounted with root inode @ nid 36. [ 147.718747][ T4958] loop0: detected capacity change from 0 to 16 [ 148.862517][ T4187] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 148.885106][ T4958] erofs: (device loop0): mounted with root inode @ nid 36. [ 149.358829][ T4187] asix: probe of 5-1:0.0 failed with error -71 [ 149.368764][ T4187] usb 5-1: USB disconnect, device number 5 [ 159.909122][ T4239] usb 4-1: new low-speed USB device number 5 using dummy_hcd [ 159.932546][ T5066] netlink: 'syz.4.204': attribute type 1 has an invalid length. [ 160.048429][ T5066] bond1: (slave vxcan3): The slave device specified does not support setting the MAC address [ 160.090786][ T5066] bond1: (slave vxcan3): Error -22 calling dev_set_mtu [ 161.241308][ T4239] usb 4-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 161.269668][ T4239] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 161.323301][ T4239] usb 4-1: config 0 descriptor?? [ 162.267598][ T4239] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 162.288996][ T4239] asix: probe of 4-1:0.0 failed with error -32 [ 164.978443][ T13] usb 4-1: USB disconnect, device number 5 [ 171.783963][ T5164] loop2: detected capacity change from 0 to 16 [ 171.899587][ T5164] erofs: (device loop2): mounted with root inode @ nid 36. [ 175.933109][ T4253] usb 3-1: new low-speed USB device number 2 using dummy_hcd [ 176.367996][ T4253] usb 3-1: config 0 has an invalid interface number: 255 but max is 0 [ 176.387762][ T4253] usb 3-1: config 0 has no interface number 0 [ 176.402356][ T4253] usb 3-1: too many endpoints for config 0 interface 255 altsetting 255: 255, using maximum allowed: 30 [ 176.447804][ T4253] usb 3-1: config 0 interface 255 altsetting 255 has 0 endpoint descriptors, different from the interface descriptor's value: 255 [ 176.477914][ T4253] usb 3-1: config 0 interface 255 has no altsetting 0 [ 176.492347][ T4253] usb 3-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 176.940463][ T4253] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 177.409007][ T4253] usb 3-1: config 0 descriptor?? [ 177.426811][ T4239] Bluetooth: hci1: command 0x0406 tx timeout [ 177.433085][ T4239] Bluetooth: hci2: command 0x0406 tx timeout [ 177.439215][ T4239] Bluetooth: hci3: command 0x0406 tx timeout [ 177.445767][ T4253] usb 3-1: can't set config #0, error -71 [ 177.453616][ T4253] usb 3-1: USB disconnect, device number 2 [ 178.813480][ T4173] Bluetooth: hci4: command 0x0405 tx timeout [ 184.402645][ T4224] usb 2-1: new low-speed USB device number 5 using dummy_hcd [ 186.618294][ T4224] usb 2-1: config 0 has an invalid interface number: 255 but max is 0 [ 186.642300][ T4224] usb 2-1: config 0 has no interface number 0 [ 186.704134][ T4224] usb 2-1: too many endpoints for config 0 interface 255 altsetting 255: 255, using maximum allowed: 30 [ 186.743401][ T4224] usb 2-1: config 0 interface 255 altsetting 255 has 0 endpoint descriptors, different from the interface descriptor's value: 255 [ 186.799880][ T4224] usb 2-1: config 0 interface 255 has no altsetting 0 [ 186.807085][ T4224] usb 2-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 186.829120][ T4224] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 186.885622][ T4224] usb 2-1: config 0 descriptor?? [ 186.957640][ T4224] usb 2-1: can't set config #0, error -71 [ 186.987212][ T4224] usb 2-1: USB disconnect, device number 5 [ 190.468234][ T5285] netlink: 12 bytes leftover after parsing attributes in process `syz.2.262'. [ 191.292771][ T4382] usb 3-1: new low-speed USB device number 3 using dummy_hcd [ 191.813607][ T4382] usb 3-1: config 0 has an invalid interface number: 255 but max is 0 [ 191.822006][ T4382] usb 3-1: config 0 has no interface number 0 [ 191.828640][ T4382] usb 3-1: too many endpoints for config 0 interface 255 altsetting 255: 255, using maximum allowed: 30 [ 191.840293][ T4382] usb 3-1: config 0 interface 255 altsetting 255 has 0 endpoint descriptors, different from the interface descriptor's value: 255 [ 191.857008][ T4382] usb 3-1: config 0 interface 255 has no altsetting 0 [ 191.863926][ T4382] usb 3-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 191.873135][ T4382] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 191.886390][ T4382] usb 3-1: config 0 descriptor?? [ 193.102451][ T4382] asix 3-1:0.255 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 193.113335][ T4382] asix: probe of 3-1:0.255 failed with error -71 [ 193.643035][ T4382] usb 3-1: USB disconnect, device number 3 [ 194.166864][ T1421] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.173261][ T1421] ieee802154 phy1 wpan1: encryption failed: -22 [ 199.432374][ T4239] usb 5-1: new low-speed USB device number 6 using dummy_hcd [ 199.882566][ T4239] usb 5-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 199.891650][ T4239] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 199.942185][ T4239] usb 5-1: config 0 descriptor?? [ 200.707734][ T4239] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 200.724557][ T4239] asix: probe of 5-1:0.0 failed with error -32 [ 201.844634][ T4239] usb 5-1: USB disconnect, device number 6 [ 207.500203][ T5436] netlink: 12 bytes leftover after parsing attributes in process `syz.3.307'. [ 207.546603][ T5436] netlink: 32 bytes leftover after parsing attributes in process `syz.3.307'. [ 211.362036][ T5473] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 211.377046][ T5473] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.387253][ T5473] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.417909][ T5529] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 217.533746][ T5529] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.545721][ T5529] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.554098][ T5529] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.849079][ T5529] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.859412][ T5529] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.382331][ T5548] netlink: 4 bytes leftover after parsing attributes in process `syz.3.338'. [ 218.408823][ T5548] device erspan0 entered promiscuous mode [ 219.267393][ T5548] device macvtap1 entered promiscuous mode [ 224.850883][ T5609] netlink: 4 bytes leftover after parsing attributes in process `syz.3.354'. [ 225.036713][ T5609] device macvtap2 entered promiscuous mode [ 225.934769][ T5624] loop1: detected capacity change from 0 to 16 [ 226.172479][ T5624] erofs: (device loop1): mounted with root inode @ nid 36. [ 231.266728][ T5659] netlink: 4 bytes leftover after parsing attributes in process `syz.0.366'. [ 231.827670][ T5659] device erspan0 entered promiscuous mode [ 231.987653][ T5659] device macvtap1 entered promiscuous mode [ 238.743901][ T5738] loop2: detected capacity change from 0 to 16 [ 239.332921][ T5738] erofs: (device loop2): mounted with root inode @ nid 36. [ 243.233427][ T5763] loop3: detected capacity change from 0 to 16 [ 244.679129][ T5763] erofs: (device loop3): mounted with root inode @ nid 36. [ 250.280007][ T5818] netlink: 4 bytes leftover after parsing attributes in process `syz.4.414'. [ 250.339222][ T5818] device erspan0 entered promiscuous mode [ 251.309321][ T5818] device macvtap1 entered promiscuous mode [ 251.318227][ T5819] netlink: 4 bytes leftover after parsing attributes in process `syz.4.414'. [ 251.473360][ T5819] device erspan0 left promiscuous mode [ 253.623860][ T5856] netlink: 28 bytes leftover after parsing attributes in process `syz.0.423'. [ 253.633206][ T5856] netlink: 28 bytes leftover after parsing attributes in process `syz.0.423'. [ 255.494259][ T1421] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.501111][ T1421] ieee802154 phy1 wpan1: encryption failed: -22 [ 265.402376][ T4225] usb 5-1: new low-speed USB device number 7 using dummy_hcd [ 267.637755][ T5928] netlink: 28 bytes leftover after parsing attributes in process `syz.0.444'. [ 267.646806][ T5928] netlink: 28 bytes leftover after parsing attributes in process `syz.0.444'. [ 268.072408][ T4225] usb 5-1: device descriptor read/all, error -71 [ 268.183276][ T5938] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 275.172698][ T21] usb 2-1: new low-speed USB device number 6 using dummy_hcd [ 275.562835][ T21] usb 2-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 275.639221][ T21] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 275.859880][ T21] usb 2-1: config 0 descriptor?? [ 276.612826][ T21] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -61 [ 276.666310][ T21] asix: probe of 2-1:0.0 failed with error -61 [ 277.222348][ T21] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 277.603122][ T21] usb 4-1: config 0 has an invalid interface number: 172 but max is 0 [ 277.635952][ T21] usb 4-1: config 0 has no interface number 0 [ 277.690929][ T21] usb 4-1: New USB device found, idVendor=413c, idProduct=4004, bcdDevice=51.20 [ 277.778634][ T21] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 278.017190][ T21] usb 4-1: config 0 descriptor?? [ 278.133502][ T5830] usb 2-1: USB disconnect, device number 6 [ 279.409420][ T6000] udc-core: couldn't find an available UDC or it's busy [ 279.416638][ T6000] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 279.645546][ T7] usb 4-1: USB disconnect, device number 6 [ 280.587381][ T6021] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 282.297796][ T6047] netlink: 28 bytes leftover after parsing attributes in process `syz.3.472'. [ 282.306875][ T6047] netlink: 28 bytes leftover after parsing attributes in process `syz.3.472'. [ 292.040015][ T6125] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 292.291769][ T6133] netlink: 28 bytes leftover after parsing attributes in process `syz.4.495'. [ 292.300839][ T6133] netlink: 28 bytes leftover after parsing attributes in process `syz.4.495'. [ 302.310739][ T6206] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 316.938862][ T1421] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.061314][ T1421] ieee802154 phy1 wpan1: encryption failed: -22 [ 324.930423][ T6356] netlink: 28 bytes leftover after parsing attributes in process `syz.4.560'. [ 324.939449][ T6356] netlink: 28 bytes leftover after parsing attributes in process `syz.4.560'. [ 330.422316][ T6405] netlink: 28 bytes leftover after parsing attributes in process `syz.3.573'. [ 330.431405][ T6405] netlink: 28 bytes leftover after parsing attributes in process `syz.3.573'. [ 344.549340][ T6486] netlink: 28 bytes leftover after parsing attributes in process `syz.0.594'. [ 344.558415][ T6486] netlink: 28 bytes leftover after parsing attributes in process `syz.0.594'. [ 345.745057][ T6497] netlink: 28 bytes leftover after parsing attributes in process `syz.4.596'. [ 345.754217][ T6497] netlink: 28 bytes leftover after parsing attributes in process `syz.4.596'. [ 346.153484][ T6499] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 350.097508][ T6528] mmap: syz.2.604 (6528) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 352.522529][ T6459] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 352.912344][ T6459] usb 4-1: device descriptor read/64, error -71 [ 360.592821][ T6600] netlink: 28 bytes leftover after parsing attributes in process `syz.3.627'. [ 360.601903][ T6600] netlink: 28 bytes leftover after parsing attributes in process `syz.3.627'. [ 371.604668][ T6687] tipc: Enabled bearer , priority 0 [ 371.642114][ T6687] device syzkaller0 entered promiscuous mode [ 371.673313][ T6687] tipc: Resetting bearer [ 371.690349][ T6685] tipc: Resetting bearer [ 371.719384][ T6685] tipc: Disabling bearer [ 378.374268][ T1421] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.381000][ T1421] ieee802154 phy1 wpan1: encryption failed: -22 [ 378.554468][ T6745] device vlan0 entered promiscuous mode [ 397.555154][ T4253] Bluetooth: hci5: command 0x0409 tx timeout [ 399.572242][ T4239] Bluetooth: hci5: command 0x041b tx timeout [ 400.024941][ T4702] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 400.122090][ T6851] chnl_net:caif_netlink_parms(): no params data found [ 400.208048][ T4702] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 400.536110][ T4702] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 400.658038][ T4702] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 400.704543][ T6851] bridge0: port 1(bridge_slave_0) entered blocking state [ 400.711889][ T6851] bridge0: port 1(bridge_slave_0) entered disabled state [ 400.725031][ T6851] device bridge_slave_0 entered promiscuous mode [ 400.734399][ T6851] bridge0: port 2(bridge_slave_1) entered blocking state [ 400.741637][ T6851] bridge0: port 2(bridge_slave_1) entered disabled state [ 400.750605][ T6851] device bridge_slave_1 entered promiscuous mode [ 400.798972][ T6851] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 400.811703][ T6851] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 401.773418][ T6851] team0: Port device team_slave_0 added [ 401.802753][ T6851] team0: Port device team_slave_1 added [ 402.053435][ T6851] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 402.062455][ T4253] Bluetooth: hci5: command 0x040f tx timeout [ 403.022628][ T6851] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 403.048979][ T6851] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 403.197922][ T6851] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 403.231064][ T6851] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 403.262347][ T6851] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 403.292489][ T6929] netlink: 28 bytes leftover after parsing attributes in process `syz.4.726'. [ 403.301619][ T6929] netlink: 28 bytes leftover after parsing attributes in process `syz.4.726'. [ 404.986064][ T4253] Bluetooth: hci5: command 0x0419 tx timeout [ 405.024470][ T6851] device hsr_slave_0 entered promiscuous mode [ 405.044585][ T6851] device hsr_slave_1 entered promiscuous mode [ 405.067521][ T6851] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 405.082315][ T6851] Cannot create hsr debugfs directory [ 405.087897][ T6947] netlink: 28 bytes leftover after parsing attributes in process `syz.4.731'. [ 405.112087][ T6947] netlink: 28 bytes leftover after parsing attributes in process `syz.4.731'. [ 407.435255][ T6985] netlink: 28 bytes leftover after parsing attributes in process `syz.4.740'. [ 407.444915][ T6985] netlink: 28 bytes leftover after parsing attributes in process `syz.4.740'. [ 408.546472][ T6851] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 409.620363][ T6851] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 410.198584][ T4702] batman_adv: batadv0: Removing interface: gretap1 [ 410.245383][ T6851] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 410.362620][ T6851] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 410.650724][ T7028] netlink: 28 bytes leftover after parsing attributes in process `syz.0.747'. [ 410.660619][ T7028] netlink: 28 bytes leftover after parsing attributes in process `syz.0.747'. [ 411.826692][ T6851] 8021q: adding VLAN 0 to HW filter on device bond0 [ 412.413489][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 412.485670][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 412.582809][ T6851] 8021q: adding VLAN 0 to HW filter on device team0 [ 413.601580][ T7065] device vlan0 entered promiscuous mode [ 414.233626][ T7069] netlink: 28 bytes leftover after parsing attributes in process `syz.4.746'. [ 414.363469][ T7069] netlink: 28 bytes leftover after parsing attributes in process `syz.4.746'. [ 414.402363][ T4359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 414.691780][ T4359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 414.837267][ T4359] bridge0: port 1(bridge_slave_0) entered blocking state [ 414.844404][ T4359] bridge0: port 1(bridge_slave_0) entered forwarding state [ 415.099655][ T4359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 415.183160][ T4359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 415.203462][ T4359] bridge0: port 2(bridge_slave_1) entered blocking state [ 415.210573][ T4359] bridge0: port 2(bridge_slave_1) entered forwarding state [ 415.313519][ T4359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 415.322502][ T4359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 415.381828][ T4294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 415.411784][ T6851] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 416.385878][ T6851] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 416.447367][ T4702] device hsr_slave_0 left promiscuous mode [ 416.470711][ T4702] device hsr_slave_1 left promiscuous mode [ 416.483369][ T4702] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 416.505956][ T4702] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 416.532003][ T4702] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 416.579510][ T4702] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 416.649666][ T4702] device bridge_slave_1 left promiscuous mode [ 416.681006][ T4702] bridge0: port 2(bridge_slave_1) entered disabled state [ 416.722273][ T4319] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 416.757536][ T4702] device bridge_slave_0 left promiscuous mode [ 416.840907][ T4702] bridge0: port 1(bridge_slave_0) entered disabled state [ 417.102491][ T4319] usb 3-1: config 220 has an invalid descriptor of length 0, skipping remainder of the config [ 417.405422][ T4319] usb 3-1: config 220 has 1 interface, different from the descriptor's value: 3 [ 417.452304][ T4319] usb 3-1: config 220 interface 0 has no altsetting 0 [ 417.501048][ T4702] device veth1_macvtap left promiscuous mode [ 417.518962][ T4702] device veth0_macvtap left promiscuous mode [ 417.529173][ T4702] device veth1_vlan left promiscuous mode [ 417.538393][ T4702] device veth0_vlan left promiscuous mode [ 417.624189][ T4319] usb 3-1: New USB device found, idVendor=8086, idProduct=0b07, bcdDevice=6c.b9 [ 417.649752][ T4319] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 417.679114][ T4319] usb 3-1: Product: syz [ 417.695916][ T4319] usb 3-1: Manufacturer: syz [ 417.721793][ T4319] usb 3-1: SerialNumber: syz [ 417.882069][ T4702] bond1 (unregistering): Released all slaves [ 418.068557][ T4702] team0 (unregistering): Port device team_slave_1 removed [ 418.098530][ T4702] team0 (unregistering): Port device team_slave_0 removed [ 418.118459][ T4702] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 418.133089][ T4319] usb 3-1: Found UVC 7.01 device syz (8086:0b07) [ 418.140249][ T4702] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 418.145362][ T4319] usb 3-1: No valid video chain found. [ 418.178107][ T4319] usb 3-1: USB disconnect, device number 4 [ 418.289231][ T4702] bond0 (unregistering): Released all slaves [ 418.352027][ T1527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 418.384221][ T1527] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 418.398559][ T1527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 418.410202][ T1527] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 418.427930][ T1527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 418.440208][ T1527] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 418.467093][ T1527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 418.483014][ T1527] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 418.491754][ T1527] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 418.506794][ T1527] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 418.517306][ T7090] netlink: 28 bytes leftover after parsing attributes in process `syz.4.760'. [ 418.542105][ T7090] netlink: 28 bytes leftover after parsing attributes in process `syz.4.760'. [ 423.123741][ T1527] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 423.162654][ T1527] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 423.240553][ T6851] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 423.776325][ T4294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 423.798364][ T4294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 423.866315][ T1527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 423.884183][ T1527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 423.914410][ T6851] device veth0_vlan entered promiscuous mode [ 423.936568][ T1527] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 423.960195][ T1527] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 423.985557][ T6851] device veth1_vlan entered promiscuous mode [ 424.048254][ T1527] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 424.078444][ T1527] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 424.096405][ T1527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 424.215861][ T1527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 424.278847][ T6851] device veth0_macvtap entered promiscuous mode [ 424.297687][ T6851] device veth1_macvtap entered promiscuous mode [ 425.208623][ T6851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 425.219654][ T6851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.229714][ T6851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 425.240306][ T6851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.250299][ T6851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 425.265977][ T6851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.413259][ T6851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 426.166079][ T6851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.177377][ T6851] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 426.198499][ T1527] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 426.595037][ T1527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 427.784311][ T6851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 427.801236][ T6851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 427.813419][ T6851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 427.864681][ T6851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 427.888313][ T6851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 427.926509][ T6851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 427.937647][ T6851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 427.951981][ T6851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 427.969914][ T6851] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 427.983261][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 427.996905][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 428.166207][ T6851] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 428.244189][ T6851] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 429.142716][ T6851] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 429.242833][ T6851] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 431.999434][ T4359] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 432.144272][ T4359] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 432.206657][ T4359] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 432.375655][ T4359] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 432.386335][ T4359] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 432.405184][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 432.777166][ T7261] sp0: Synchronizing with TNC [ 438.335007][ T5228] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 439.353147][ T5228] usb 6-1: config 220 has an invalid interface number: 76 but max is 2 [ 439.814397][ T1421] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.821182][ T1421] ieee802154 phy1 wpan1: encryption failed: -22 [ 442.964242][ T5228] usb 6-1: config 220 has an invalid descriptor of length 0, skipping remainder of the config [ 443.137497][ T5228] usb 6-1: config 220 has 2 interfaces, different from the descriptor's value: 3 [ 443.147150][ T5228] usb 6-1: config 220 has no interface number 1 [ 443.153884][ T5228] usb 6-1: config 220 interface 0 has no altsetting 0 [ 443.160788][ T5228] usb 6-1: config 220 interface 76 has no altsetting 0 [ 443.202279][ T5228] usb 6-1: string descriptor 0 read error: -71 [ 443.208672][ T5228] usb 6-1: New USB device found, idVendor=8086, idProduct=0b07, bcdDevice=6c.b9 [ 443.262742][ T5228] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 443.312741][ T5228] usb 6-1: can't set config #220, error -71 [ 443.342659][ T5228] usb 6-1: USB disconnect, device number 2 [ 444.275642][ T7362] netlink: 28 bytes leftover after parsing attributes in process `syz.5.815'. [ 444.284633][ T7362] netlink: 28 bytes leftover after parsing attributes in process `syz.5.815'. [ 449.939137][ T7399] device vlan0 entered promiscuous mode [ 450.138136][ T7420] tipc: Started in network mode [ 450.152196][ T7420] tipc: Node identity 6a1e2a33d9e2, cluster identity 4711 [ 450.170898][ T7420] tipc: Enabled bearer , priority 0 [ 450.309889][ T7420] tipc: Resetting bearer [ 450.990328][ T7419] tipc: Disabling bearer [ 451.177942][ T4225] tipc: Node number set to 3019647539 [ 458.128841][ T7493] netlink: 28 bytes leftover after parsing attributes in process `syz.4.846'. [ 458.138002][ T7493] netlink: 28 bytes leftover after parsing attributes in process `syz.4.846'. [ 466.932052][ T7562] netlink: 28 bytes leftover after parsing attributes in process `syz.2.863'. [ 466.941205][ T7562] netlink: 28 bytes leftover after parsing attributes in process `syz.2.863'. [ 472.970880][ T7595] netlink: 28 bytes leftover after parsing attributes in process `syz.2.871'. [ 472.979864][ T7595] netlink: 28 bytes leftover after parsing attributes in process `syz.2.871'. [ 476.404458][ T7633] netlink: 28 bytes leftover after parsing attributes in process `syz.3.878'. [ 476.413502][ T7633] netlink: 28 bytes leftover after parsing attributes in process `syz.3.878'. [ 481.302017][ T7677] netlink: 28 bytes leftover after parsing attributes in process `syz.4.888'. [ 481.311078][ T7677] netlink: 28 bytes leftover after parsing attributes in process `syz.4.888'. [ 482.700861][ T7693] device vlan0 entered promiscuous mode [ 485.184678][ T7710] netlink: 28 bytes leftover after parsing attributes in process `syz.3.892'. [ 485.193823][ T7710] netlink: 28 bytes leftover after parsing attributes in process `syz.3.892'. [ 488.301374][ T7728] netlink: 28 bytes leftover after parsing attributes in process `syz.3.898'. [ 488.310535][ T7728] netlink: 28 bytes leftover after parsing attributes in process `syz.3.898'. [ 497.146651][ T7791] device vlan0 entered promiscuous mode [ 499.093806][ T7813] netlink: 28 bytes leftover after parsing attributes in process `syz.2.917'. [ 499.102962][ T7813] netlink: 28 bytes leftover after parsing attributes in process `syz.2.917'. [ 501.332898][ T1421] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.339410][ T1421] ieee802154 phy1 wpan1: encryption failed: -22 [ 506.409650][ T7868] ERROR: device name not specified. [ 508.367743][ T7883] netlink: 28 bytes leftover after parsing attributes in process `syz.0.933'. [ 508.376773][ T7883] netlink: 28 bytes leftover after parsing attributes in process `syz.0.933'. [ 513.322072][ T7927] ERROR: device name not specified. [ 516.721871][ T7967] netlink: 28 bytes leftover after parsing attributes in process `syz.5.949'. [ 516.765487][ T7967] netlink: 28 bytes leftover after parsing attributes in process `syz.5.949'. [ 519.112689][ T4225] Bluetooth: hci5: command 0x0406 tx timeout [ 526.338199][ T8069] ERROR: device name not specified. [ 529.042192][ T21] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 529.312223][ T21] usb 3-1: Using ep0 maxpacket: 16 [ 529.452441][ T21] usb 3-1: config 10 has an invalid interface number: 93 but max is 0 [ 529.452519][ T21] usb 3-1: config 10 has no interface number 0 [ 529.636669][ T21] usb 3-1: New USB device found, idVendor=14aa, idProduct=0301, bcdDevice=1e.08 [ 529.636713][ T21] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 529.636792][ T21] usb 3-1: Product: syz [ 529.636843][ T21] usb 3-1: Manufacturer: syz [ 529.636893][ T21] usb 3-1: SerialNumber: syz [ 529.690347][ T21] dvb-usb: found a 'WideView/Yuan/Yakumo/Hama/Typhoon DVB-T USB2.0 (WT-200U)' in warm state. [ 529.693371][ T21] dvb-usb: bulk message failed: -22 (2/0) [ 529.693798][ T21] dvb-usb: will use the device's hardware PID filter (table count: 15). [ 529.726374][ T21] dvbdev: DVB: registering new adapter (WideView/Yuan/Yakumo/Hama/Typhoon DVB-T USB2.0 (WT-200U)) [ 529.726456][ T21] usb 3-1: media controller created [ 531.179806][ T21] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 531.459134][ T21] usb 3-1: DVB: registering adapter 1 frontend 0 (WideView USB DVB-T)... [ 531.459583][ T21] dvbdev: dvb_create_media_entity: media entity 'WideView USB DVB-T' registered. [ 531.782183][ T21] rc_core: IR keymap rc-dtt200u not found [ 531.782201][ T21] Registered IR keymap rc-empty [ 531.784096][ T21] rc rc0: WideView/Yuan/Yakumo/Hama/Typhoon DVB-T USB2.0 (WT-200U) as /devices/platform/dummy_hcd.2/usb3/3-1/rc/rc0 [ 531.785353][ T21] input: WideView/Yuan/Yakumo/Hama/Typhoon DVB-T USB2.0 (WT-200U) as /devices/platform/dummy_hcd.2/usb3/3-1/rc/rc0/input21 [ 531.978579][ T21] dvb-usb: schedule remote query interval to 300 msecs. [ 531.984019][ T21] dvb-usb: WideView/Yuan/Yakumo/Hama/Typhoon DVB-T USB2.0 (WT-200U) successfully initialized and connected. [ 532.034944][ T21] usb 3-1: USB disconnect, device number 5 [ 532.731999][ T21] dvb-usb: WideView/Yuan/Yakumo/Hama/Typhoon DVB-T successfully deinitialized and disconnected. [ 538.592501][ T8211] device syzkaller0 entered promiscuous mode [ 541.284028][ T8243] ERROR: device name not specified. [ 544.347647][ T8263] ERROR: device name not specified. [ 545.949839][ T8279] ERROR: device name not specified. [ 551.285510][ T8310] ERROR: device name not specified. [ 557.920401][ T8374] ERROR: device name not specified. [ 560.941902][ T8404] ERROR: device name not specified. [ 562.695903][ T1421] ieee802154 phy0 wpan0: encryption failed: -22 [ 562.703878][ T1421] ieee802154 phy1 wpan1: encryption failed: -22 [ 566.122706][ T8447] ERROR: device name not specified. [ 567.890121][ T8469] ERROR: device name not specified. [ 573.588076][ T8515] ERROR: device name not specified. [ 574.897634][ T8512] udevd[8512]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 575.192741][ T8522] ERROR: device name not specified. [ 581.663014][ T8570] ERROR: device name not specified. [ 583.851327][ T8583] udevd[8583]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 587.917736][ T8618] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1113'. [ 587.926777][ T8618] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1113'. [ 588.931606][ T8637] process 'syz.3.1118' launched './file0' with NULL argv: empty string added [ 596.293978][ T8710] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1139'. [ 596.303044][ T8710] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1139'. [ 614.410701][ T8903] udevd[8903]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 624.348185][ T1421] ieee802154 phy0 wpan0: encryption failed: -22 [ 624.356464][ T1421] ieee802154 phy1 wpan1: encryption failed: -22 [ 629.843019][ T9004] ERROR: device name not specified. [ 630.648524][ T25] audit: type=1326 audit(1762520046.840:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9008 comm="syz.3.1211" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff160d936c9 code=0x0 [ 630.892184][ T9014] device syzkaller0 entered promiscuous mode [ 635.643536][ T9041] udevd[9041]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 654.510368][ T9175] ERROR: device name not specified. [ 658.013262][ T9211] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1262'. [ 658.022432][ T9211] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1262'. [ 658.198749][ T9208] tipc: Enabling of bearer rejected, failed to enable media [ 658.295358][ T9212] device syzkaller0 entered promiscuous mode [ 659.014382][ T9219] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1264'. [ 659.014465][ T9219] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1264'. [ 671.218052][ T9322] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1288'. [ 671.227361][ T9322] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1288'. [ 685.459833][ T25] audit: type=1326 audit(1762520101.650:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9422 comm="syz.2.1312" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f17b20a86c9 code=0x0 [ 685.598871][ T1421] ieee802154 phy0 wpan0: encryption failed: -22 [ 685.605187][ T1421] ieee802154 phy1 wpan1: encryption failed: -22 [ 686.430551][ T9431] ERROR: device name not specified. [ 690.445043][ T9466] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1319'. [ 690.454183][ T9466] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1319'. [ 708.584889][ T9616] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1360'. [ 708.594048][ T9616] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1360'. [ 715.532177][ T13] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 717.048894][ T25] audit: type=1326 audit(1762520133.240:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9685 comm="syz.2.1380" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f17b20a86c9 code=0x0 [ 719.378122][ T9722] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1388'. [ 719.387250][ T9722] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1388'. [ 739.321375][ T9909] bridge_slave_0: vlans aren't supported yet for dev_uc|mc_add() [ 739.741490][ T9931] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1445'. [ 739.762124][ T4382] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 740.292359][ T4382] usb 6-1: New USB device found, idVendor=0424, idProduct=7850, bcdDevice= 0.00 [ 740.322107][ T4382] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 740.372069][ T4382] usb 6-1: Product: syz [ 740.382317][ T4382] usb 6-1: Manufacturer: syz [ 740.397207][ T4382] usb 6-1: SerialNumber: syz [ 740.892275][ T4382] lan78xx 6-1:1.0 (unnamed net_device) (uninitialized): Failed to read register index 0x00000098. ret = -32 [ 741.022449][ T4173] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 741.282067][ T4173] usb 5-1: Using ep0 maxpacket: 32 [ 741.402273][ T4173] usb 5-1: config 0 has an invalid interface number: 51 but max is 0 [ 741.410393][ T4173] usb 5-1: config 0 has no interface number 0 [ 741.425812][ T9965] device vlan2 entered promiscuous mode [ 741.431458][ T9965] device geneve1 entered promiscuous mode [ 741.572333][ T4173] usb 5-1: New USB device found, idVendor=061d, idProduct=c150, bcdDevice=ce.6f [ 741.581411][ T4173] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 741.612057][ T4173] usb 5-1: Product: syz [ 741.616260][ T4173] usb 5-1: Manufacturer: syz [ 741.622336][ T4173] usb 5-1: SerialNumber: syz [ 741.643102][ T4173] usb 5-1: config 0 descriptor?? [ 741.694056][ T4173] quatech2 5-1:0.51: Quatech 2nd gen USB to Serial Driver converter detected [ 741.920316][ T4173] usb 5-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB0 [ 741.980567][ T4173] usb 5-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB1 [ 742.132189][ C0] quatech-serial ttyUSB0: qt2_process_read_urb - change_port message too short [ 742.302748][ T4382] lan78xx 6-1:1.0 (unnamed net_device) (uninitialized): Failed to read register index 0x00000010. ret = -32 [ 742.320164][ T4173] usb 5-1: USB disconnect, device number 9 [ 742.332069][ C0] usb 5-1: qt2_read_bulk_callback - non-zero urb status: -108 [ 742.347610][ T4173] quatech-serial ttyUSB0: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB0 [ 742.380045][ T4173] quatech-serial ttyUSB1: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB1 [ 742.395706][ T4173] quatech2 5-1:0.51: device disconnected [ 742.712104][ T9320] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 742.784506][ T9984] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1460'. [ 742.822456][ T4382] lan78xx 6-1:1.0 (unnamed net_device) (uninitialized): Failed to read register index 0x00000040. ret = -32 [ 742.848412][ T9988] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1462'. [ 742.892290][ T4382] lan78xx 6-1:1.0 (unnamed net_device) (uninitialized): Failed to read register index 0x00001000. ret = -32 [ 743.142310][ T9320] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0xFF, skipping [ 743.160364][ T9320] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 743.176904][ T9320] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 743.186325][ T9320] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 743.199436][ T9320] usb 4-1: config 0 descriptor?? [ 743.243523][ T9320] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 743.612152][ T4382] lan78xx 6-1:1.0 (unnamed net_device) (uninitialized): Failed to write register index 0x00001028. ret = -71 [ 743.648701][ T4382] lan78xx 6-1:1.0 (unnamed net_device) (uninitialized): Failed to read register index 0x00001030. ret = -71 [ 743.680655][ T4382] lan78xx 6-1:1.0 (unnamed net_device) (uninitialized): Failed to read register index 0x00001018. ret = -71 [ 743.712357][ T4382] lan78xx 6-1:1.0 (unnamed net_device) (uninitialized): Failed to write register index 0x0000011c. ret = -71 [ 743.724359][ T4382] lan78xx 6-1:1.0 (unnamed net_device) (uninitialized): Registers INIT FAILED.... [ 743.737192][ T4382] lan78xx 6-1:1.0 (unnamed net_device) (uninitialized): Bind routine FAILED [ 743.747977][ T4382] lan78xx: probe of 6-1:1.0 failed with error -71 [ 743.777540][ T4382] usb 6-1: USB disconnect, device number 3 [ 743.972942][ T9320] usb 5-1: new full-speed USB device number 10 using dummy_hcd [ 744.183597][ T4173] usb 4-1: USB disconnect, device number 10 [ 744.412487][ T4382] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 744.492350][ T9320] usb 5-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 744.501722][ T9320] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 744.515338][ T9320] usb 5-1: Product: syz [ 744.519639][ T9320] usb 5-1: Manufacturer: syz [ 744.525936][ T9320] usb 5-1: SerialNumber: syz [ 744.533387][ T9320] usb 5-1: config 0 descriptor?? [ 744.652224][ T4382] usb 6-1: Using ep0 maxpacket: 8 [ 744.654729][ T4173] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 744.782481][ T9320] usb 5-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 744.794692][ T4289] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 744.831596][ T4289] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 744.942115][ T4173] usb 4-1: Using ep0 maxpacket: 16 [ 744.945863][ T4382] usb 6-1: New USB device found, idVendor=0ccd, idProduct=10a3, bcdDevice=23.a2 [ 744.960651][ T4382] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 744.985879][ T4382] usb 6-1: Product: syz [ 744.993832][ T4382] usb 6-1: Manufacturer: syz [ 744.998433][ T4382] usb 6-1: SerialNumber: syz [ 745.031776][ T4382] usb 6-1: config 0 descriptor?? [ 745.082242][ T4173] usb 4-1: config 0 descriptor has 1 excess byte, ignoring [ 745.090986][ T4173] usb 4-1: config 0 has no interfaces? [ 745.152139][ T6170] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 745.292266][ T4173] usb 4-1: New USB device found, idVendor=20f4, idProduct=e05a, bcdDevice=6c.6d [ 745.303827][ T4382] usb 6-1: dvb_usb_v2: found a 'Terratec H7' in warm state [ 745.317343][ T4173] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 745.331426][ T4173] usb 4-1: Product: syz [ 745.339172][ T4173] usb 4-1: Manufacturer: syz [ 745.343922][ T4173] usb 4-1: SerialNumber: syz [ 745.351583][ T4173] usb 4-1: config 0 descriptor?? [ 745.402084][ T6170] usb 3-1: Using ep0 maxpacket: 16 [ 745.542281][ T6170] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 745.552548][ T6170] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 745.563529][ T6170] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 745.573251][ T6170] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 745.583007][ T6170] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 745.600130][ T4289] usb 4-1: USB disconnect, device number 11 [ 745.692218][ T6170] usb 3-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 745.704279][ T6170] usb 3-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 745.713595][ T6170] usb 3-1: Manufacturer: syz [ 745.720690][ T6170] usb 3-1: config 0 descriptor?? [ 745.732199][ T4382] usb write operation failed. (-71) [ 745.749342][ T4382] usb 6-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 745.760138][ T4382] dvbdev: DVB: registering new adapter (Terratec H7) [ 745.767283][ T4382] usb 6-1: media controller created [ 745.792390][ T4382] usb read operation failed. (-71) [ 745.812631][ T4382] usb write operation failed. (-71) [ 745.822414][ T4382] dvb_usb_az6007: probe of 6-1:0.0 failed with error -5 [ 745.839234][ T4382] usb 6-1: USB disconnect, device number 4 [ 746.032163][ T6170] rc_core: IR keymap rc-hauppauge not found [ 746.038163][ T6170] Registered IR keymap rc-empty [ 746.043458][ T6170] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 746.072708][ T6170] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 746.102830][ T6170] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0 [ 746.117644][ T6170] input: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0/input22 [ 746.137700][ T6170] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 746.182175][ T6170] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 746.213024][ T6170] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 746.242103][ T6170] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 746.272182][ T6170] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 746.302132][ T6170] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 746.342263][ T6170] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 746.379140][ T6170] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 746.414959][ T6170] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 746.452219][ T6170] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 746.484512][ T6170] mceusb 3-1:0.0: Registered with mce emulator interface version 1 [ 746.492702][ T6170] mceusb 3-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 747.025076][ T1421] ieee802154 phy0 wpan0: encryption failed: -22 [ 747.031881][ T1421] ieee802154 phy1 wpan1: encryption failed: -22 [ 747.650751][ T4289] usb 3-1: USB disconnect, device number 6 [ 747.772951][T10056] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1487'. [ 747.786614][T10056] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1487'. [ 747.955595][ T9320] dvb_usb_rtl28xxu: probe of 5-1:0.0 failed with error -71 [ 747.973114][ T9320] usb 5-1: USB disconnect, device number 10 [ 748.459693][ T9320] Bluetooth: hci5: command 0x0405 tx timeout [ 749.752072][ T4289] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 750.032240][ T4289] usb 6-1: Using ep0 maxpacket: 8 [ 750.068250][T10117] kvm: emulating exchange as write [ 750.081928][T10120] qrtr: Invalid version 0 [ 750.182359][ T4289] usb 6-1: config 6 has an invalid interface number: 2 but max is 0 [ 750.197021][ T4289] usb 6-1: config 6 has an invalid descriptor of length 0, skipping remainder of the config [ 750.237243][ T4289] usb 6-1: config 6 has no interface number 0 [ 750.273964][ T4289] usb 6-1: config 6 interface 2 altsetting 0 has an invalid endpoint with address 0xAA, skipping [ 750.314620][ T4289] usb 6-1: config 6 interface 2 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 750.532301][ T4289] usb 6-1: New USB device found, idVendor=0af0, idProduct=7271, bcdDevice=88.91 [ 750.545921][ T4289] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 750.567288][ T4289] usb 6-1: Product: syz [ 750.594758][ T4289] usb 6-1: Manufacturer: syz [ 750.609636][ T4289] usb 6-1: SerialNumber: syz [ 750.673102][ T4289] hso 6-1:6.2: Failed to find INT IN ep [ 750.876802][ T21] usb 6-1: USB disconnect, device number 5 [ 750.942240][ T9320] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 751.202091][ T9320] usb 5-1: Using ep0 maxpacket: 16 [ 751.302218][ T4289] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 751.322292][ T9320] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 751.338060][ T9320] usb 5-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 18 [ 751.442281][ T9320] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 751.456558][ T9320] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 751.465192][ T9320] usb 5-1: SerialNumber: syz [ 751.513197][ T9320] hub 5-1:1.0: bad descriptor, ignoring hub [ 751.519612][ T9320] hub: probe of 5-1:1.0 failed with error -5 [ 751.528781][ T9320] usb 5-1: bad CDC descriptors [ 751.542096][ T4289] usb 4-1: Using ep0 maxpacket: 16 [ 751.672316][ T4289] usb 4-1: config 0 has an invalid interface number: 41 but max is 0 [ 751.690948][ T4289] usb 4-1: config 0 has no interface number 0 [ 751.697462][ T4289] usb 4-1: config 0 interface 41 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 751.710337][ T4289] usb 4-1: config 0 interface 41 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 751.720600][ T1111] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 751.752150][ T4289] usb 4-1: config 0 interface 41 has no altsetting 0 [ 751.932289][ T4289] usb 4-1: New USB device found, idVendor=0fe6, idProduct=9700, bcdDevice=d1.9a [ 751.947757][ T4289] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 751.956023][ T4289] usb 4-1: Product: syz [ 751.960260][ T4289] usb 4-1: Manufacturer: syz [ 751.970604][ T4289] usb 4-1: SerialNumber: syz [ 751.978045][ T4289] usb 4-1: config 0 descriptor?? [ 752.002374][T10139] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 752.009487][T10139] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 752.012213][ T1111] usb 6-1: Using ep0 maxpacket: 32 [ 752.152089][ T1111] usb 6-1: config 0 has an invalid interface number: 132 but max is 0 [ 752.160288][ T1111] usb 6-1: config 0 has no interface number 0 [ 752.166692][ T1111] usb 6-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 752.230670][T10139] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 752.241149][T10139] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 752.335220][ T1111] usb 6-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 752.345805][ T1111] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 752.354237][ T1111] usb 6-1: Product: syz [ 752.358418][ T1111] usb 6-1: Manufacturer: syz [ 752.363412][ T1111] usb 6-1: SerialNumber: syz [ 752.382151][ T4239] usb 5-1: USB disconnect, device number 11 [ 752.399391][ T1111] usb 6-1: config 0 descriptor?? [ 752.455833][ T1111] em28xx 6-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 752.485261][ T1111] em28xx 6-1:0.132: Video interface 132 found: [ 752.682324][ T4289] Error reading MAC address [ 752.703034][T10139] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 752.726568][T10139] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 752.862354][ T1111] em28xx 6-1:0.132: unknown em28xx chip ID (0) [ 753.542526][ T1111] em28xx 6-1:0.132: failed to trigger write to i2c address 0xa0 (error=-5) [ 753.583082][ T1111] em28xx 6-1:0.132: failed to read eeprom (err=-5) [ 753.628360][ T1111] em28xx 6-1:0.132: em28xx_i2c_register: em28xx_i2_eeprom failed! retval [-5] [ 753.782210][ T1111] em28xx 6-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 753.790338][ T1111] em28xx 6-1:0.132: analog set to bulk mode. [ 753.831076][ T1111] usb 6-1: USB disconnect, device number 6 [ 753.838385][ T1111] em28xx 6-1:0.132: Disconnecting em28xx [ 753.865131][ T9320] em28xx 6-1:0.132: Registering V4L2 extension [ 754.075377][ T9320] em28xx 6-1:0.132: Config register raw data: 0xffffffed [ 754.098590][ T9320] em28xx 6-1:0.132: AC97 chip type couldn't be determined [ 754.126062][ T9320] em28xx 6-1:0.132: No AC97 audio processor [ 754.188727][ T9320] usb 6-1: Decoder not found [ 754.217055][ T9320] em28xx 6-1:0.132: failed to create media graph [ 754.230323][T10186] syz.5.1533 uses obsolete (PF_INET,SOCK_PACKET) [ 754.237098][ T9320] em28xx 6-1:0.132: V4L2 device video103 deregistered [ 754.277017][ T9320] em28xx 6-1:0.132: Remote control support is not available for this card. [ 754.277563][T10187] ================================================================== [ 754.293855][T10187] BUG: KASAN: use-after-free in v4l2_fh_open+0xc6/0x430 [ 754.300806][T10187] Read of size 8 at addr ffff88807a4ec900 by task v4l_id/10187 [ 754.308329][T10187] [ 754.310636][T10187] CPU: 0 PID: 10187 Comm: v4l_id Not tainted syzkaller #0 [ 754.317723][T10187] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 754.327775][T10187] Call Trace: [ 754.331041][T10187] [ 754.333956][T10187] dump_stack_lvl+0x168/0x230 [ 754.338708][T10187] ? show_regs_print_info+0x20/0x20 [ 754.343891][T10187] ? _printk+0xcc/0x110 [ 754.348039][T10187] ? v4l2_fh_open+0xc6/0x430 [ 754.352633][T10187] ? load_image+0x3b0/0x3b0 [ 754.357121][T10187] print_address_description+0x60/0x2d0 [ 754.362660][T10187] ? v4l2_fh_open+0xc6/0x430 [ 754.367246][T10187] kasan_report+0xdf/0x130 [ 754.371664][T10187] ? v4l2_fh_open+0xc6/0x430 [ 754.376242][T10187] v4l2_fh_open+0xc6/0x430 [ 754.380656][T10187] em28xx_v4l2_open+0x152/0x990 [ 754.385503][T10187] ? __lock_acquire+0x7c60/0x7c60 [ 754.390520][T10187] v4l2_open+0x20b/0x360 [ 754.394756][T10187] chrdev_open+0x597/0x670 [ 754.399162][T10187] ? cd_forget+0x160/0x160 [ 754.403568][T10187] ? tomoyo_file_open+0xe9/0x170 [ 754.408489][T10187] ? fsnotify_perm+0x3a7/0x560 [ 754.413241][T10187] ? cd_forget+0x160/0x160 [ 754.417645][T10187] do_dentry_open+0x7ff/0xf80 [ 754.422317][T10187] path_openat+0x2682/0x2f30 [ 754.426907][T10187] ? __kasan_slab_alloc+0xb3/0xd0 [ 754.431919][T10187] ? __kasan_slab_alloc+0x9c/0xd0 [ 754.436926][T10187] ? slab_post_alloc_hook+0x4c/0x380 [ 754.442192][T10187] ? verify_lock_unused+0x140/0x140 [ 754.447373][T10187] ? __x64_sys_openat+0x135/0x160 [ 754.452404][T10187] ? do_filp_open+0x3e0/0x3e0 [ 754.457074][T10187] do_filp_open+0x1b3/0x3e0 [ 754.461560][T10187] ? vfs_tmpfile+0x300/0x300 [ 754.466139][T10187] ? _raw_spin_unlock+0x24/0x40 [ 754.470973][T10187] ? alloc_fd+0x598/0x630 [ 754.475288][T10187] do_sys_openat2+0x142/0x4a0 [ 754.479947][T10187] ? __lock_acquire+0x7c60/0x7c60 [ 754.484957][T10187] ? do_sys_open+0xe0/0xe0 [ 754.489358][T10187] ? lockdep_hardirqs_on_prepare+0x3fc/0x760 [ 754.495324][T10187] ? lock_chain_count+0x20/0x20 [ 754.500162][T10187] ? vtime_user_exit+0x2dc/0x400 [ 754.505087][T10187] __x64_sys_openat+0x135/0x160 [ 754.509928][T10187] do_syscall_64+0x4c/0xa0 [ 754.514331][T10187] ? clear_bhb_loop+0x30/0x80 [ 754.518992][T10187] ? clear_bhb_loop+0x30/0x80 [ 754.523655][T10187] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 754.529563][T10187] RIP: 0033:0x7f06df6ff407 [ 754.533984][T10187] Code: 48 89 fa 4c 89 df e8 38 aa 00 00 8b 93 08 03 00 00 59 5e 48 83 f8 fc 74 1a 5b c3 0f 1f 84 00 00 00 00 00 48 8b 44 24 10 0f 05 <5b> c3 0f 1f 80 00 00 00 00 83 e2 39 83 fa 08 75 de e8 23 ff ff ff [ 754.553580][T10187] RSP: 002b:00007ffe77756a50 EFLAGS: 00000202 ORIG_RAX: 0000000000000101 [ 754.561991][T10187] RAX: ffffffffffffffda RBX: 00007f06df611880 RCX: 00007f06df6ff407 [ 754.569970][T10187] RDX: 0000000000000000 RSI: 00007ffe77757f1b RDI: ffffffffffffff9c [ 754.577941][T10187] RBP: 0000000000000002 R08: 0000000000000000 R09: 0000000000000000 [ 754.585897][T10187] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000000 [ 754.593856][T10187] R13: 00007ffe77756ca0 R14: 00007f06dfe8d000 R15: 00005557141bf4d8 [ 754.601827][T10187] [ 754.604855][T10187] [ 754.607160][T10187] The buggy address belongs to the page: [ 754.612782][T10187] page:ffffea0001e93b00 refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x7a4ec [ 754.622912][T10187] flags: 0xfff00000000000(node=0|zone=1|lastcpupid=0x7ff) [ 754.630034][T10187] raw: 00fff00000000000 ffffea0001177c08 ffff8880b91409f0 0000000000000000 [ 754.638593][T10187] raw: 0000000000000000 0000000000000000 00000000ffffffff 0000000000000000 [ 754.647152][T10187] page dumped because: kasan: bad access detected [ 754.653553][T10187] page_owner tracks the page as freed [ 754.658896][T10187] page last allocated via order 2, migratetype Unmovable, gfp_mask 0x140dc0(GFP_USER|__GFP_COMP|__GFP_ZERO), pid 9320, ts 753889053286, free_ts 754276321537 [ 754.674581][T10187] get_page_from_freelist+0x1b77/0x1c60 [ 754.680108][T10187] __alloc_pages+0x1e1/0x470 [ 754.684672][T10187] kmalloc_order+0x40/0x150 [ 754.689149][T10187] kmalloc_order_trace+0x14/0xf0 [ 754.694064][T10187] em28xx_v4l2_init+0xe2/0x2e50 [ 754.698897][T10187] em28xx_init_extension+0x118/0x1b0 [ 754.704162][T10187] process_one_work+0x863/0x1000 [ 754.709076][T10187] worker_thread+0xd76/0x12a0 [ 754.713735][T10187] kthread+0x436/0x520 [ 754.717779][T10187] ret_from_fork+0x1f/0x30 [ 754.722173][T10187] page last free stack trace: [ 754.726863][T10187] free_unref_page_prepare+0x637/0x6c0 [ 754.732301][T10187] free_unref_page+0x94/0x280 [ 754.736953][T10187] free_nonslab_page+0xe2/0x150 [ 754.741786][T10187] em28xx_v4l2_init+0x1649/0x2e50 [ 754.746801][T10187] em28xx_init_extension+0x118/0x1b0 [ 754.752068][T10187] process_one_work+0x863/0x1000 [ 754.756997][T10187] worker_thread+0xd76/0x12a0 [ 754.761658][T10187] kthread+0x436/0x520 [ 754.765724][T10187] ret_from_fork+0x1f/0x30 [ 754.770554][T10187] [ 754.772864][T10187] Memory state around the buggy address: [ 754.778486][T10187] ffff88807a4ec800: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 754.786533][T10187] ffff88807a4ec880: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 754.794580][T10187] >ffff88807a4ec900: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 754.802624][T10187] ^ [ 754.806669][T10187] ffff88807a4ec980: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 754.814703][T10187] ffff88807a4eca00: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 754.822737][T10187] ================================================================== [ 754.830776][T10187] Disabling lock debugging due to kernel taint [ 754.847871][ T1111] em28xx 6-1:0.132: Closing input extension [ 754.930325][T10187] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 754.937547][T10187] CPU: 1 PID: 10187 Comm: v4l_id Tainted: G B syzkaller #0 [ 754.946027][T10187] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 754.956057][T10187] Call Trace: [ 754.959316][T10187] [ 754.962233][T10187] dump_stack_lvl+0x168/0x230 [ 754.966900][T10187] ? show_regs_print_info+0x20/0x20 [ 754.972083][T10187] ? load_image+0x3b0/0x3b0 [ 754.976585][T10187] panic+0x2c9/0x7f0 [ 754.980490][T10187] ? bpf_jit_dump+0xd0/0xd0 [ 754.984992][T10187] ? _raw_spin_unlock_irqrestore+0xf6/0x100 [ 754.990895][T10187] ? _raw_spin_unlock+0x40/0x40 [ 754.995749][T10187] ? print_memory_metadata+0x314/0x400 [ 755.001206][T10187] ? v4l2_fh_open+0xc6/0x430 [ 755.005794][T10187] check_panic_on_warn+0x80/0xa0 [ 755.010726][T10187] ? v4l2_fh_open+0xc6/0x430 [ 755.015417][T10187] end_report+0x6d/0xf0 [ 755.019555][T10187] kasan_report+0x102/0x130 [ 755.024047][T10187] ? v4l2_fh_open+0xc6/0x430 [ 755.028631][T10187] v4l2_fh_open+0xc6/0x430 [ 755.033024][T10187] em28xx_v4l2_open+0x152/0x990 [ 755.037850][T10187] ? __lock_acquire+0x7c60/0x7c60 [ 755.042854][T10187] v4l2_open+0x20b/0x360 [ 755.047079][T10187] chrdev_open+0x597/0x670 [ 755.051479][T10187] ? cd_forget+0x160/0x160 [ 755.055873][T10187] ? tomoyo_file_open+0xe9/0x170 [ 755.060788][T10187] ? fsnotify_perm+0x3a7/0x560 [ 755.065529][T10187] ? cd_forget+0x160/0x160 [ 755.070008][T10187] do_dentry_open+0x7ff/0xf80 [ 755.074668][T10187] path_openat+0x2682/0x2f30 [ 755.079268][T10187] ? __kasan_slab_alloc+0xb3/0xd0 [ 755.084266][T10187] ? __kasan_slab_alloc+0x9c/0xd0 [ 755.089276][T10187] ? slab_post_alloc_hook+0x4c/0x380 [ 755.094535][T10187] ? verify_lock_unused+0x140/0x140 [ 755.099709][T10187] ? __x64_sys_openat+0x135/0x160 [ 755.104713][T10187] ? do_filp_open+0x3e0/0x3e0 [ 755.109368][T10187] do_filp_open+0x1b3/0x3e0 [ 755.113854][T10187] ? vfs_tmpfile+0x300/0x300 [ 755.118438][T10187] ? _raw_spin_unlock+0x24/0x40 [ 755.123273][T10187] ? alloc_fd+0x598/0x630 [ 755.127603][T10187] do_sys_openat2+0x142/0x4a0 [ 755.132260][T10187] ? __lock_acquire+0x7c60/0x7c60 [ 755.137263][T10187] ? do_sys_open+0xe0/0xe0 [ 755.141659][T10187] ? lockdep_hardirqs_on_prepare+0x3fc/0x760 [ 755.147627][T10187] ? lock_chain_count+0x20/0x20 [ 755.152452][T10187] ? vtime_user_exit+0x2dc/0x400 [ 755.157367][T10187] __x64_sys_openat+0x135/0x160 [ 755.162208][T10187] do_syscall_64+0x4c/0xa0 [ 755.166604][T10187] ? clear_bhb_loop+0x30/0x80 [ 755.171327][T10187] ? clear_bhb_loop+0x30/0x80 [ 755.176004][T10187] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 755.181882][T10187] RIP: 0033:0x7f06df6ff407 [ 755.186276][T10187] Code: 48 89 fa 4c 89 df e8 38 aa 00 00 8b 93 08 03 00 00 59 5e 48 83 f8 fc 74 1a 5b c3 0f 1f 84 00 00 00 00 00 48 8b 44 24 10 0f 05 <5b> c3 0f 1f 80 00 00 00 00 83 e2 39 83 fa 08 75 de e8 23 ff ff ff [ 755.205964][T10187] RSP: 002b:00007ffe77756a50 EFLAGS: 00000202 ORIG_RAX: 0000000000000101 [ 755.214358][T10187] RAX: ffffffffffffffda RBX: 00007f06df611880 RCX: 00007f06df6ff407 [ 755.222309][T10187] RDX: 0000000000000000 RSI: 00007ffe77757f1b RDI: ffffffffffffff9c [ 755.230258][T10187] RBP: 0000000000000002 R08: 0000000000000000 R09: 0000000000000000 [ 755.238207][T10187] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000000 [ 755.246161][T10187] R13: 00007ffe77756ca0 R14: 00007f06dfe8d000 R15: 00005557141bf4d8 [ 755.254113][T10187] [ 755.257320][T10187] Kernel Offset: disabled [ 755.261636][T10187] Rebooting in 86400 seconds..