last executing test programs: 42.628560087s ago: executing program 4 (id=22): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) getresgid(&(0x7f0000006fc0), &(0x7f0000007000), &(0x7f0000007040)) 41.68929232s ago: executing program 4 (id=30): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a010300000000000000000100fffd0900010073797a300000000040000000030a01020000000000000000010000000900030073797a3200000000140004800800024032658aeb08000140000000010900010073797a300000000044000000060a010400000000000001040100000008000b40000000000900010073797a30000000001c000480180001800d00010073796e70726f7879000000000400028014000000110001"], 0xcc}}, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000480)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {{0x10, 0x4e26, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2, 0x1}}}}}}, 0x0) 41.271253722s ago: executing program 4 (id=33): r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x800, 0x2) ppoll(&(0x7f00000000c0)=[{r0, 0x1007}], 0x1, 0x0, 0x0, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0xf0f046}) 40.636977327s ago: executing program 4 (id=36): r0 = syz_io_uring_setup(0xf00, &(0x7f0000000080)={0x0, 0x0, 0x3c00, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000100), &(0x7f0000000140)) r1 = syz_io_uring_setup(0xf00, &(0x7f0000000080)={0x0, 0x0, 0x3c00, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000100), &(0x7f0000000140)) ppoll(&(0x7f00000000c0)=[{r0}, {r1}], 0x2, &(0x7f0000000200), 0x0, 0x0) 40.131984149s ago: executing program 4 (id=40): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING_ACQ_REL(r1, 0x4068aea3, &(0x7f0000000080)={0xdf, 0x0, 0x38000}) 36.773542509s ago: executing program 4 (id=61): r0 = syz_open_dev$vbi(&(0x7f0000000340), 0x0, 0x2) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)=0x3) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000200)={0x0, @bt={0x8a5, 0x93, 0x1, 0x1, 0xd59f80, 0x19ef, 0x7, 0x19ef, 0x3, 0x6, 0x27ff, 0x2800, 0x2, 0xbb6, 0x0, 0x8, {0x8, 0xffffffff}, 0xd0, 0x9}}) 22.514270738s ago: executing program 0 (id=124): sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ff9}]}) lstat(0x0, 0x0) 21.94595858s ago: executing program 0 (id=127): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a6c000000060a8b04000000000000000002000000400004803c0001800b00010065787468647200002c000280080003400000000008000140000000140500020000000000080006400000000408000440000000000900010073797a30000000000900020073797a32"], 0x94}}, 0x0) 21.102213298s ago: executing program 0 (id=132): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002bbd7000ffdbdf25200000000e0001006e657464657673696d0000020f0002006e657464657673696d30"], 0x3c}, 0x1, 0x0, 0x0, 0x20004041}, 0x20004050) 20.451546711s ago: executing program 0 (id=136): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000016c0)={0x14, r1, 0x1, 0x70bd25, 0x0, {0x8}}, 0x14}}, 0x0) 19.894333764s ago: executing program 0 (id=140): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000000c0)="1a00000082000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00000001c0)={0x1}, 0x1) 19.407837838s ago: executing program 0 (id=144): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'pim6reg\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x0, 0x3, [@broadcast, @dev, @empty]}) 18.051757596s ago: executing program 3 (id=149): r0 = socket(0x10, 0x803, 0x0) unshare(0x400) getpeername$packet(r0, &(0x7f0000000500), &(0x7f0000000540)=0xfffffffffffffe77) 17.678588429s ago: executing program 3 (id=151): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000280)={0x2c, &(0x7f00000000c0)={0x0, 0x0, 0x7, {0x7, 0x0, "cfe0928781"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 16.189558906s ago: executing program 1 (id=157): r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$cont(0x1f, r0, 0x4, 0x10000) 15.820267575s ago: executing program 1 (id=160): r0 = syz_clone(0x0, 0x0, 0xfffffffffffffead, 0x0, 0x0, 0x0) r1 = syz_pidfd_open(r0, 0x0) process_mrelease(r1, 0x700000000000000) 15.077869764s ago: executing program 1 (id=161): io_submit(0x0, 0x1, &(0x7f00000009c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x4}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f00000000c0)="0bbb268dd6ffa80800000000000000000000210d0000aaa8fa017242ba9380d440fe0000000000002900000032000000", 0xfe60) 14.385452367s ago: executing program 3 (id=162): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB="54010000", @ANYRES16=r1, @ANYBLOB="01002bbd7000fbdbdf2515000000e40001"], 0x154}}, 0x0) 14.32302185s ago: executing program 1 (id=163): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(ecb-aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="4bcf52d32e040000000006c7e22ff2ceef9a57f6d40e7a0c1f7bff000000af0000", 0x21) 13.811664576s ago: executing program 3 (id=164): sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffd6b, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_int={{0x18, 0x110, 0xd}}], 0x18, 0x4c00}, 0x0) 13.460836783s ago: executing program 3 (id=165): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/warn_count', 0x0, 0x1c9) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_test', 0x121202, 0x177) sendfile(r1, r0, 0x0, 0x8) 13.028821287s ago: executing program 3 (id=167): r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xfffffff8}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807a60000b800000000000000080008000d000000", 0x24) 12.853181991s ago: executing program 1 (id=168): setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff080047000030000000000006907800000000000000008608ffffffff0102"], 0x0) syz_usb_connect(0x0, 0x41, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000e518a708ac0501859d200000690109022f00010000000009040000000e010000152403"], 0x0) 10.482970138s ago: executing program 1 (id=170): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000100)={0x0, 0xd400, &(0x7f0000000680)={&(0x7f0000000300)={0x2c, r1, 0x1, 0x0, 0x0, {0x1c}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x2c}}, 0x0) 2.739868722s ago: executing program 2 (id=180): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB="fc1100001200010200"/56, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000f504010007c01c000a"], 0x11fc}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000000) 2.539926403s ago: executing program 2 (id=181): unshare(0x20000400) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000180)=0x8, 0x4) 2.308360605s ago: executing program 2 (id=182): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x1c, &(0x7f00000020c0)=[@in6={0xa, 0x0, 0x0, @remote, 0x34}]}, &(0x7f0000002100)=0x10) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, 0x0) 1.195344606s ago: executing program 2 (id=183): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) r0 = socket(0x22, 0x2, 0x4) getpeername$inet(r0, 0x0, 0x0) 943.854474ms ago: executing program 2 (id=184): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_HALT_POLL(r1, 0x4068aea3, &(0x7f0000000140)={0xb6, 0x1000000, 0x8}) 0s ago: executing program 2 (id=186): r0 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200), r0) write(r0, &(0x7f0000000100)="1400000052004f7fb3e45f2024d2f1c9fb470000", 0x14) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.23' (ED25519) to the list of known hosts. [ 64.751054][ T5222] cgroup: Unknown subsys name 'net' [ 64.885759][ T5222] cgroup: Unknown subsys name 'cpuset' [ 64.894654][ T5222] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 66.486720][ T5222] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 70.173994][ T4624] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 70.179745][ T5236] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 70.189804][ T4624] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 70.194711][ T5236] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 70.209498][ T5236] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 70.210938][ T4624] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 70.219266][ T5236] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 70.251110][ T4624] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 70.263408][ T5246] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 70.267101][ T5248] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 70.271350][ T4624] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 70.280950][ T5236] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 70.285976][ T5246] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 70.293519][ T5236] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 70.299720][ T4624] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 70.307293][ T5236] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 70.313455][ T5246] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 70.320879][ T5236] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 70.330806][ T5246] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 70.334210][ T5248] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 70.340507][ T4624] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 70.342031][ T5246] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 70.361038][ T5236] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 70.364157][ T5246] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 70.369708][ T5236] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 70.376288][ T5246] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 70.383665][ T5236] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 70.398335][ T5236] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 70.401874][ T5246] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 70.409552][ T5236] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 70.782549][ T5249] chnl_net:caif_netlink_parms(): no params data found [ 70.928124][ T5254] chnl_net:caif_netlink_parms(): no params data found [ 71.037404][ T5252] chnl_net:caif_netlink_parms(): no params data found [ 71.094086][ T5249] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.102041][ T5249] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.109381][ T5249] bridge_slave_0: entered allmulticast mode [ 71.117133][ T5249] bridge_slave_0: entered promiscuous mode [ 71.174911][ T5249] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.185353][ T5249] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.193157][ T5249] bridge_slave_1: entered allmulticast mode [ 71.204168][ T5249] bridge_slave_1: entered promiscuous mode [ 71.237870][ T5254] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.245103][ T5254] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.252816][ T5254] bridge_slave_0: entered allmulticast mode [ 71.259668][ T5254] bridge_slave_0: entered promiscuous mode [ 71.268033][ T5253] chnl_net:caif_netlink_parms(): no params data found [ 71.281823][ T5251] chnl_net:caif_netlink_parms(): no params data found [ 71.305933][ T5254] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.313229][ T5254] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.320950][ T5254] bridge_slave_1: entered allmulticast mode [ 71.327860][ T5254] bridge_slave_1: entered promiscuous mode [ 71.361511][ T5249] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.377389][ T5249] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.439085][ T5254] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.452896][ T5254] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.469512][ T5252] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.477851][ T5252] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.485334][ T5252] bridge_slave_0: entered allmulticast mode [ 71.492520][ T5252] bridge_slave_0: entered promiscuous mode [ 71.505770][ T5249] team0: Port device team_slave_0 added [ 71.534920][ T5252] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.542697][ T5252] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.550498][ T5252] bridge_slave_1: entered allmulticast mode [ 71.558074][ T5252] bridge_slave_1: entered promiscuous mode [ 71.571098][ T5249] team0: Port device team_slave_1 added [ 71.579778][ T5254] team0: Port device team_slave_0 added [ 71.622538][ T5254] team0: Port device team_slave_1 added [ 71.698681][ T5252] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.712218][ T5252] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.729305][ T5249] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 71.736583][ T5249] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.763194][ T5249] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 71.779344][ T5254] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 71.786666][ T1267] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.787887][ T5254] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.800151][ T1267] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.836246][ T5254] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 71.851019][ T5254] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 71.858000][ T5254] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.884780][ T5254] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 71.896305][ T5251] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.904382][ T5251] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.911713][ T5251] bridge_slave_0: entered allmulticast mode [ 71.918487][ T5251] bridge_slave_0: entered promiscuous mode [ 71.934845][ T5253] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.942256][ T5253] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.949579][ T5253] bridge_slave_0: entered allmulticast mode [ 71.963481][ T5253] bridge_slave_0: entered promiscuous mode [ 71.971325][ T5253] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.978437][ T5253] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.985852][ T5253] bridge_slave_1: entered allmulticast mode [ 71.993018][ T5253] bridge_slave_1: entered promiscuous mode [ 72.000734][ T5249] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.008105][ T5249] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.034456][ T5249] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.058474][ T5251] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.065821][ T5251] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.073504][ T5251] bridge_slave_1: entered allmulticast mode [ 72.080658][ T5251] bridge_slave_1: entered promiscuous mode [ 72.105095][ T5252] team0: Port device team_slave_0 added [ 72.156760][ T5252] team0: Port device team_slave_1 added [ 72.176815][ T5253] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 72.195735][ T5253] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 72.232516][ T5251] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 72.244390][ T5251] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 72.263207][ T5252] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.270568][ T5252] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.296876][ T5252] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 72.327543][ T5253] team0: Port device team_slave_0 added [ 72.346887][ T5252] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.358131][ T5252] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.384923][ T5252] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.408919][ T5249] hsr_slave_0: entered promiscuous mode [ 72.416058][ T5249] hsr_slave_1: entered promiscuous mode [ 72.422481][ T5235] Bluetooth: hci2: command tx timeout [ 72.430218][ T5235] Bluetooth: hci1: command tx timeout [ 72.444204][ T5253] team0: Port device team_slave_1 added [ 72.479193][ T5254] hsr_slave_0: entered promiscuous mode [ 72.485457][ T5254] hsr_slave_1: entered promiscuous mode [ 72.495746][ T5254] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 72.504219][ T5235] Bluetooth: hci4: command tx timeout [ 72.504268][ T5254] Cannot create hsr debugfs directory [ 72.515406][ T5236] Bluetooth: hci3: command tx timeout [ 72.517399][ T5235] Bluetooth: hci0: command tx timeout [ 72.537705][ T5251] team0: Port device team_slave_0 added [ 72.546487][ T5251] team0: Port device team_slave_1 added [ 72.605972][ T5253] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.616520][ T5253] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.644486][ T5253] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 72.674004][ T5251] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.681162][ T5251] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.708050][ T5251] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 72.735816][ T5253] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.742876][ T5253] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.768879][ T5253] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.789134][ T5252] hsr_slave_0: entered promiscuous mode [ 72.796942][ T5252] hsr_slave_1: entered promiscuous mode [ 72.805224][ T5252] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 72.816335][ T5252] Cannot create hsr debugfs directory [ 72.826310][ T5251] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.837032][ T5251] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.873564][ T5251] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.968103][ T5253] hsr_slave_0: entered promiscuous mode [ 72.974792][ T5253] hsr_slave_1: entered promiscuous mode [ 72.986405][ T5253] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 72.994387][ T5253] Cannot create hsr debugfs directory [ 73.043983][ T5251] hsr_slave_0: entered promiscuous mode [ 73.052762][ T5251] hsr_slave_1: entered promiscuous mode [ 73.061882][ T5251] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 73.069503][ T5251] Cannot create hsr debugfs directory [ 73.362436][ T5249] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 73.380613][ T5249] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 73.390935][ T5249] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 73.410706][ T5249] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 73.484904][ T5254] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 73.494684][ T5254] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 73.508026][ T5254] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 73.522984][ T5254] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 73.562816][ T5252] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 73.578720][ T5252] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 73.609322][ T5252] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 73.631432][ T5252] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 73.678517][ T5251] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 73.729029][ T5251] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 73.743282][ T5249] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.763809][ T5251] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 73.773391][ T5251] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 73.803979][ T5253] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 73.828089][ T5253] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 73.846202][ T5253] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 73.856521][ T5253] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 73.887653][ T5249] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.901972][ T5254] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.932383][ T2913] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.939815][ T2913] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.969685][ T5254] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.003270][ T2913] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.010545][ T2913] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.051708][ T2913] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.058846][ T2913] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.106563][ T2913] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.114480][ T2913] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.156789][ T5251] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.174821][ T5249] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 74.233276][ T5251] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.286943][ T2981] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.294318][ T2981] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.317418][ T5252] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.347380][ T5249] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.358180][ T4005] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.365336][ T4005] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.404233][ T5253] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.419664][ T5252] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.476707][ T2981] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.484362][ T2981] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.500709][ T5235] Bluetooth: hci1: command tx timeout [ 74.500973][ T5237] Bluetooth: hci2: command tx timeout [ 74.521301][ T5254] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.542233][ T5249] veth0_vlan: entered promiscuous mode [ 74.565920][ T2981] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.573075][ T2981] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.582064][ T5237] Bluetooth: hci0: command tx timeout [ 74.582085][ T5235] Bluetooth: hci4: command tx timeout [ 74.587488][ T5237] Bluetooth: hci3: command tx timeout [ 74.608151][ T5253] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.635168][ T5249] veth1_vlan: entered promiscuous mode [ 74.672136][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.679255][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.731558][ T4005] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.738682][ T4005] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.797001][ T5254] veth0_vlan: entered promiscuous mode [ 74.824595][ T5249] veth0_macvtap: entered promiscuous mode [ 74.864893][ T5251] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.874186][ T5254] veth1_vlan: entered promiscuous mode [ 74.886067][ T5249] veth1_macvtap: entered promiscuous mode [ 74.959032][ T5249] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 74.979600][ T5249] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 74.994243][ T5249] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.004374][ T5249] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.013426][ T5249] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.023203][ T5249] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.056685][ T5253] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 75.076954][ T5252] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 75.122653][ T5254] veth0_macvtap: entered promiscuous mode [ 75.135058][ T5254] veth1_macvtap: entered promiscuous mode [ 75.145105][ T5251] veth0_vlan: entered promiscuous mode [ 75.189372][ T5251] veth1_vlan: entered promiscuous mode [ 75.202174][ T5254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.214180][ T5254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.226656][ T5254] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 75.257309][ T5254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.274179][ T5254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.288324][ T5254] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 75.325193][ T5254] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.338873][ T5254] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.347911][ T5254] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.356854][ T5254] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.392695][ T5252] veth0_vlan: entered promiscuous mode [ 75.427257][ T5253] veth0_vlan: entered promiscuous mode [ 75.441060][ T2877] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.442014][ T5252] veth1_vlan: entered promiscuous mode [ 75.449041][ T2877] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.519481][ T5253] veth1_vlan: entered promiscuous mode [ 75.535164][ T5251] veth0_macvtap: entered promiscuous mode [ 75.581692][ T5251] veth1_macvtap: entered promiscuous mode [ 75.596183][ T2877] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.605950][ T2981] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.615945][ T2877] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.619530][ T2981] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.668788][ T5252] veth0_macvtap: entered promiscuous mode [ 75.698184][ T5252] veth1_macvtap: entered promiscuous mode [ 75.723489][ T5249] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 75.743956][ T5251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.762592][ T5251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.776216][ T5251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.789610][ T5251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.801449][ T5251] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 75.811275][ T4005] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.821654][ T4005] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.853247][ T5251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.867151][ T5251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.879252][ T5251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.890431][ T5251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.902049][ T5251] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 75.925672][ T5252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.948728][ T5252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.979201][ T5252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.993499][ T5252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.006286][ T5252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.017754][ T5252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.042304][ T5252] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 76.085101][ T5253] veth0_macvtap: entered promiscuous mode [ 76.096793][ T5251] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.117222][ T5251] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.129565][ T5251] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.130714][ T5295] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6'. [ 76.145422][ T5251] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.167424][ T5252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.198549][ T5252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.209707][ T5252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.221285][ T5252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.240488][ T5252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.255007][ T5252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.274096][ T5252] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 76.449243][ T5252] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.458491][ T5252] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.473280][ T5252] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.484052][ T5252] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.518114][ T2981] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.541280][ T2981] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.560432][ T5253] veth1_macvtap: entered promiscuous mode [ 76.577056][ T5253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.588190][ T5253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.598605][ T5253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.609578][ T5253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.619766][ T5253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.630331][ T5237] Bluetooth: hci1: command tx timeout [ 76.630402][ T5237] Bluetooth: hci2: command tx timeout [ 76.641329][ T5253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.651383][ T5253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.662356][ T5253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.662367][ T5237] Bluetooth: hci4: command tx timeout [ 76.673891][ T5253] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 76.678004][ T5237] Bluetooth: hci0: command tx timeout [ 76.688188][ T5236] Bluetooth: hci3: command tx timeout [ 76.728146][ T5253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.743523][ T5253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.757073][ T5253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.768234][ T5253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.798672][ T5253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.820929][ T5253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.839515][ T5253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.861556][ T5253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.884736][ T5253] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 76.925297][ T5253] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.925336][ T5253] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.925363][ T5253] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.925390][ T5253] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.953546][ T2913] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.953574][ T2913] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.123732][ T3048] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.123758][ T3048] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.217442][ T5307] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 77.218778][ T2913] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.224308][ T5307] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 77.256181][ T5307] vhci_hcd vhci_hcd.0: Device attached [ 77.260385][ T2913] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.376867][ T5308] vhci_hcd: connection closed [ 77.382326][ T2981] vhci_hcd: stop threads [ 77.402442][ T3048] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.413198][ T3048] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.422290][ T2981] vhci_hcd: release socket [ 77.428035][ T2981] vhci_hcd: disconnect device [ 77.456470][ T9] vhci_hcd: vhci_device speed not set [ 77.471316][ T3048] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.485416][ T3048] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.774056][ T5319] netlink: 'syz.4.13': attribute type 6 has an invalid length. [ 77.879235][ T5322] trusted_key: encrypted_key: key user:syz not found [ 78.131324][ T5333] netlink: 32 bytes leftover after parsing attributes in process `syz.4.21'. [ 78.460618][ T5291] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 78.616760][ T5346] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 78.625798][ T5346] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 78.635085][ T5346] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 78.644257][ T5346] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 78.661771][ T5237] Bluetooth: hci1: command tx timeout [ 78.667939][ T5236] Bluetooth: hci2: command tx timeout [ 78.678973][ T5291] usb 2-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 78.693581][ T5291] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 78.712747][ T5346] Zero length message leads to an empty skb [ 78.726112][ T5291] usb 2-1: config 0 descriptor?? [ 78.742707][ T5236] Bluetooth: hci0: command tx timeout [ 78.748241][ T5236] Bluetooth: hci4: command tx timeout [ 78.755622][ T5237] Bluetooth: hci3: command tx timeout [ 78.890518][ T5238] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 78.930968][ T5354] delete_channel: no stack [ 79.074776][ C1] hrtimer: interrupt took 173059 ns [ 79.088124][ T5238] usb 3-1: New USB device found, idVendor=08fd, idProduct=0002, bcdDevice=ca.fd [ 79.101075][ T5238] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 79.135548][ T5238] usb 3-1: Product: syz [ 79.164091][ T5291] [drm:udl_init] *ERROR* Selecting channel failed [ 79.184970][ T5238] usb 3-1: Manufacturer: syz [ 79.202193][ T5291] [drm] Initialized udl 0.0.1 for 2-1:0.0 on minor 2 [ 79.208942][ T5291] [drm] Initialized udl on minor 2 [ 79.214415][ T5238] usb 3-1: SerialNumber: syz [ 79.236591][ T5238] usb 3-1: config 0 descriptor?? [ 79.253419][ T5291] udl 2-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 79.286400][ T5236] Bluetooth: hci5: urb ffff88807c21a700 submission failed (2) [ 79.295818][ T5291] udl 2-1:0.0: [drm] Cannot find any crtc or sizes [ 79.370296][ T5286] udl 2-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 79.378881][ T5291] usb 2-1: USB disconnect, device number 2 [ 79.444519][ T5286] udl 2-1:0.0: [drm] Cannot find any crtc or sizes [ 79.613403][ T938] usb 3-1: USB disconnect, device number 2 [ 80.996627][ T5385] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 82.920231][ T5286] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 83.100293][ T5286] usb 2-1: Using ep0 maxpacket: 16 [ 83.146876][ T5286] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 83.210194][ T5286] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 83.288665][ T5286] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 83.290067][ C0] sched: DL replenish lagged too much [ 83.348372][ T5286] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 83.402013][ T5286] usb 2-1: New USB device found, idVendor=10c4, idProduct=8acf, bcdDevice= 0.00 [ 83.442449][ T5286] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 83.541967][ T5286] usb 2-1: config 0 descriptor?? [ 83.941980][ T5291] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 84.041654][ T5286] hid-u2fzero 0003:10C4:8ACF.0001: unknown main item tag 0x0 [ 84.116781][ T5286] hid-u2fzero 0003:10C4:8ACF.0001: unknown main item tag 0x0 [ 84.170875][ T5291] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 84.192680][ T5286] hid-u2fzero 0003:10C4:8ACF.0001: unknown main item tag 0x0 [ 84.225879][ T5291] usb 4-1: New USB device found, idVendor=046d, idProduct=08c1, bcdDevice=ee.8d [ 84.253754][ T5286] hid-u2fzero 0003:10C4:8ACF.0001: unknown main item tag 0x0 [ 84.308384][ T5291] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 84.327241][ T5286] hid-u2fzero 0003:10C4:8ACF.0001: unknown main item tag 0x0 [ 84.396154][ T5291] usb 4-1: config 0 descriptor?? [ 84.441919][ T5286] hid-u2fzero 0003:10C4:8ACF.0001: hidraw0: USB HID v0.00 Device [HID 10c4:8acf] on usb-dummy_hcd.1-1/input0 [ 84.505615][ T5291] usb 4-1: Found UVC 0.00 device (046d:08c1) [ 84.554854][ T5291] usb 4-1: No valid video chain found. [ 84.594109][ T5286] hid-u2fzero 0003:10C4:8ACF.0001: U2F Zero LED initialised [ 84.659288][ T5286] hid-u2fzero 0003:10C4:8ACF.0001: U2F Zero RNG initialised [ 84.762819][ T5286] usb 2-1: USB disconnect, device number 3 [ 84.916098][ T5291] usb 4-1: USB disconnect, device number 2 [ 85.239230][ T938] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 85.446289][ T938] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 85.527781][ T938] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 85.637647][ T938] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 85.720189][ T938] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 85.785493][ T938] usb 1-1: config 0 descriptor?? [ 85.824762][ T5446] tipc: Started in network mode [ 85.877605][ T5446] tipc: Node identity fc0100000000000000000000000000fd, cluster identity 4711 [ 85.946819][ T5446] tipc: Enabling of bearer rejected, failed to enable media [ 86.289725][ T938] plantronics 0003:047F:FFFF.0002: unbalanced collection at end of report description [ 86.374126][ T938] plantronics 0003:047F:FFFF.0002: parse failed [ 86.419963][ T938] plantronics 0003:047F:FFFF.0002: probe with driver plantronics failed with error -22 [ 86.526832][ T938] usb 1-1: USB disconnect, device number 2 [ 87.154566][ T25] cfg80211: failed to load regulatory.db [ 87.622097][ T5470] process 'syz.0.80' launched './file0' with NULL argv: empty string added [ 88.092584][ T5479] netlink: 'syz.0.84': attribute type 10 has an invalid length. [ 88.542693][ T5488] capability: warning: `syz.1.88' uses deprecated v2 capabilities in a way that may be insecure [ 88.562201][ T5487] macvlan2: entered promiscuous mode [ 88.579636][ T5487] macvlan2: entered allmulticast mode [ 90.287409][ T5430] syz.4.61: vmalloc error: size 3485696, failed to allocated page array size 6808, mode:0xdc2(GFP_KERNEL|__GFP_HIGHMEM|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 90.385129][ T5430] CPU: 1 UID: 0 PID: 5430 Comm: syz.4.61 Not tainted 6.11.0-syzkaller-09959-gabf2050f51fd #0 [ 90.395394][ T5430] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 90.405523][ T5430] Call Trace: [ 90.408852][ T5430] [ 90.411817][ T5430] dump_stack_lvl+0x241/0x360 [ 90.416650][ T5430] ? __pfx_dump_stack_lvl+0x10/0x10 [ 90.421909][ T5430] ? __pfx__printk+0x10/0x10 [ 90.426564][ T5430] ? cpuset_print_current_mems_allowed+0x1f/0x350 [ 90.433028][ T5430] ? cpuset_print_current_mems_allowed+0x31e/0x350 [ 90.439610][ T5430] warn_alloc+0x278/0x410 [ 90.444008][ T5430] ? __pfx_warn_alloc+0x10/0x10 [ 90.448915][ T5430] ? __v4l2_ctrl_modify_dimensions+0x43b/0xb60 [ 90.455125][ T5430] ? __get_vm_area_node+0x23d/0x270 [ 90.460384][ T5430] __vmalloc_node_range_noprof+0x691/0x13f0 [ 90.466352][ T5430] ? __kmalloc_cache_node_noprof+0x1d3/0x300 [ 90.472398][ T5430] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 90.478845][ T5430] ? __v4l2_ctrl_modify_dimensions+0x43b/0xb60 [ 90.485053][ T5430] ? __get_vm_area_node+0x23d/0x270 [ 90.490483][ T5430] __vmalloc_node_range_noprof+0x59c/0x13f0 [ 90.496432][ T5430] ? __v4l2_ctrl_modify_dimensions+0x43b/0xb60 [ 90.502658][ T5430] ? __pfx___alloc_pages_noprof+0x10/0x10 [ 90.508445][ T5430] ? rcu_is_watching+0x15/0xb0 [ 90.513257][ T5430] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 90.519639][ T5430] ? rcu_is_watching+0x15/0xb0 [ 90.524441][ T5430] ? trace_kmalloc+0x1f/0xd0 [ 90.529077][ T5430] ? __kmalloc_node_noprof+0x247/0x440 [ 90.534585][ T5430] ? __kvmalloc_node_noprof+0x72/0x190 [ 90.540118][ T5430] __kvmalloc_node_noprof+0x142/0x190 [ 90.545552][ T5430] ? __v4l2_ctrl_modify_dimensions+0x43b/0xb60 [ 90.551762][ T5430] __v4l2_ctrl_modify_dimensions+0x43b/0xb60 [ 90.557794][ T5430] ? tpg_update_mv_step+0x361/0x4f0 [ 90.563051][ T5430] vivid_update_format_cap+0x133c/0x2090 [ 90.568742][ T5430] ? __pfx_vivid_update_format_cap+0x10/0x10 [ 90.574776][ T5430] vivid_vid_cap_s_dv_timings+0x535/0x1230 [ 90.580655][ T5430] __video_do_ioctl+0xc23/0xdd0 [ 90.585567][ T5430] ? __pfx___video_do_ioctl+0x10/0x10 [ 90.595492][ T5430] ? __might_fault+0xc6/0x120 [ 90.609019][ T5430] video_usercopy+0x89b/0x1180 [ 90.616258][ T5430] ? __pfx___video_do_ioctl+0x10/0x10 [ 90.622731][ T5430] ? __pfx_video_usercopy+0x10/0x10 [ 90.632526][ T5430] ? __fget_files+0x29/0x470 [ 90.640078][ T5430] v4l2_ioctl+0x189/0x1e0 [ 90.646785][ T5430] v4l2_compat_ioctl32+0x1d7/0x260 [ 90.651995][ T5430] __se_compat_sys_ioctl+0x510/0xc90 [ 90.657366][ T5430] ? __pfx___se_compat_sys_ioctl+0x10/0x10 [ 90.663303][ T5430] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 90.669539][ T5430] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 90.677655][ T5430] ? syscall_enter_from_user_mode_prepare+0x7f/0xe0 [ 90.684327][ T5430] ? lockdep_hardirqs_on+0x99/0x150 [ 90.689770][ T5430] __do_fast_syscall_32+0xb4/0x110 [ 90.694955][ T5430] ? exc_page_fault+0x590/0x8c0 [ 90.699886][ T5430] do_fast_syscall_32+0x34/0x80 [ 90.704981][ T5430] entry_SYSENTER_compat_after_hwframe+0x84/0x8e [ 90.711376][ T5430] RIP: 0023:0xf7f65579 [ 90.715502][ T5430] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 [ 90.735793][ T5430] RSP: 002b:00000000f56e656c EFLAGS: 00000206 ORIG_RAX: 0000000000000036 [ 90.746029][ T5430] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000c0845657 [ 90.754760][ T5430] RDX: 0000000020000200 RSI: 0000000000000000 RDI: 0000000000000000 [ 90.762790][ T5430] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 90.770814][ T5430] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000000 [ 90.778856][ T5430] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 90.786994][ T5430] [ 90.967857][ T5430] Mem-Info: [ 91.020886][ T5430] active_anon:4120 inactive_anon:0 isolated_anon:0 [ 91.020886][ T5430] active_file:1133 inactive_file:38168 isolated_file:0 [ 91.020886][ T5430] unevictable:768 dirty:581 writeback:0 [ 91.020886][ T5430] slab_reclaimable:8405 slab_unreclaimable:98031 [ 91.020886][ T5430] mapped:21186 shmem:1244 pagetables:696 [ 91.020886][ T5430] sec_pagetables:0 bounce:0 [ 91.020886][ T5430] kernel_misc_reclaimable:0 [ 91.020886][ T5430] free:1312500 free_pcp:398 free_cma:0 [ 91.123907][ T5430] Node 0 active_anon:16480kB inactive_anon:0kB active_file:4532kB inactive_file:152600kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:84744kB dirty:2324kB writeback:0kB shmem:3440kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:10308kB pagetables:2784kB sec_pagetables:0kB all_unreclaimable? no [ 91.222134][ T25] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 91.261813][ T5430] Node 1 active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:72kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:1536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:16kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no [ 91.392613][ T25] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 91.426292][ T5430] Node 0 DMA free:15360kB boost:0kB min:208kB low:260kB high:312kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 91.462518][ T25] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 91.505941][ T25] usb 2-1: New USB device found, idVendor=04d8, idProduct=00dd, bcdDevice= 0.00 [ 91.548302][ T25] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 91.575550][ T5430] lowmem_reserve[]: 0 2465 2466 0 0 [ 91.583582][ T25] usb 2-1: config 0 descriptor?? [ 91.610304][ T5430] Node 0 DMA32 free:1313960kB boost:0kB min:34200kB low:42748kB high:51296kB reserved_highatomic:0KB active_anon:16412kB inactive_anon:0kB active_file:4532kB inactive_file:151792kB unevictable:1536kB writepending:472kB present:3129332kB managed:2552492kB mlocked:0kB bounce:0kB free_pcp:880kB local_pcp:460kB free_cma:0kB [ 91.773038][ T5430] lowmem_reserve[]: 0 0 0 0 0 [ 91.777930][ T5430] Node 0 Normal free:0kB boost:0kB min:8kB low:8kB high:8kB reserved_highatomic:0KB active_anon:36kB inactive_anon:0kB active_file:0kB inactive_file:820kB unevictable:0kB writepending:0kB present:1048580kB managed:876kB mlocked:0kB bounce:0kB free_pcp:20kB local_pcp:12kB free_cma:0kB [ 91.911961][ T5430] lowmem_reserve[]: 0 0 0 0 0 [ 91.917101][ T5430] Node 1 Normal free:3924836kB boost:0kB min:55688kB low:69608kB high:83528kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:72kB unevictable:1536kB writepending:0kB present:4194300kB managed:4111164kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 92.015690][ T25] mcp2221 0003:04D8:00DD.0003: item fetching failed at offset 3/5 [ 92.045023][ T25] mcp2221 0003:04D8:00DD.0003: can't parse reports [ 92.060136][ T5430] lowmem_reserve[]: 0 0 0 0 0 [ 92.075491][ T5430] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 92.096553][ T25] mcp2221 0003:04D8:00DD.0003: probe with driver mcp2221 failed with error -22 [ 92.138795][ T5430] Node 0 DMA32: 184*4kB (UME) 29*8kB (UME) 22*16kB (UE) 27*32kB (UE) 39*64kB (UE) 25*128kB (UE) 21*256kB (UM) 5*512kB (M) 3*1024kB (UME) 2*2048kB (UM) 314*4096kB (M) = 1309128kB [ 92.233895][ T5430] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 92.288991][ T5430] Node 1 Normal: 158*4kB (UE) 48*8kB (UME) 32*16kB (UME) 195*32kB (UME) 95*64kB (UME) 35*128kB (UME) 18*256kB (UME) 11*512kB (UME) 1*1024kB (M) 2*2048kB (UE) 950*4096kB (M) = 3924888kB [ 92.318234][ T938] usb 2-1: USB disconnect, device number 4 [ 92.399540][ T5430] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 92.447695][ T5430] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 92.475884][ T5430] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 92.510240][ T5430] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 92.527728][ T5430] 40553 total pagecache pages [ 92.538533][ T5430] 0 pages in swap cache [ 92.548419][ T5430] Free swap = 124448kB [ 92.554623][ T5430] Total swap = 124996kB [ 92.565232][ T5430] 2097051 pages RAM [ 92.569177][ T5430] 0 pages HighMem/MovableOnly [ 92.577940][ T5430] 427078 pages reserved [ 92.587391][ T5430] 0 pages cma reserved [ 94.795885][ T938] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 95.011059][ T938] usb 1-1: Using ep0 maxpacket: 32 [ 95.067881][ T938] usb 1-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 95.149746][ T938] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 95.299930][ T938] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 95.382316][ T938] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 95.537168][ T938] usb 1-1: New USB device found, idVendor=056a, idProduct=00b3, bcdDevice= 0.00 [ 95.621284][ T938] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 95.707010][ T938] usb 1-1: config 0 descriptor?? [ 95.764011][ T5543] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 95.801489][ T5543] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 96.827223][ T5543] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 96.916365][ T5543] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 96.933804][ T938] wacom 0003:056A:00B3.0004: unknown main item tag 0x0 [ 96.953251][ T5543] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 96.974263][ T938] wacom 0003:056A:00B3.0004: Unknown device_type for 'HID 056a:00b3'. Assuming pen. [ 97.063723][ T938] wacom 0003:056A:00B3.0004: hidraw0: USB HID v0.00 Device [HID 056a:00b3] on usb-dummy_hcd.0-1/input0 [ 97.083127][ T5543] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 97.175094][ T938] input: Wacom Intuos3 12x12 Pen as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:056A:00B3.0004/input/input5 [ 97.215707][ T5543] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 97.252920][ T5543] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 97.409152][ T5543] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 97.415659][ T938] usb 1-1: USB disconnect, device number 3 [ 97.555069][ T5543] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 97.584701][ T5543] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 97.650082][ T5543] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 97.697472][ T29] audit: type=1326 audit(1727145580.858:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5552 comm="syz.3.119" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f7f579 code=0x7ffc0000 [ 97.742559][ T5543] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 97.748586][ T5543] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 97.788362][ T5236] Bluetooth: hci1: command 0x0c1a tx timeout [ 97.890239][ T29] audit: type=1326 audit(1727145580.858:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5552 comm="syz.3.119" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f7f579 code=0x7ffc0000 [ 98.002459][ T5235] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 98.011423][ T5235] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 98.019834][ T5235] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 98.031430][ T5235] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 98.040656][ T5235] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 98.048058][ T5235] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 98.155333][ T5558] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 98.180179][ T29] audit: type=1326 audit(1727145580.858:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5552 comm="syz.3.119" exe="/root/syz-executor" sig=0 arch=40000003 syscall=250 compat=1 ip=0xf7f7f579 code=0x7ffc0000 [ 98.370127][ T29] audit: type=1326 audit(1727145580.858:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5552 comm="syz.3.119" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f7f579 code=0x7ffc0000 [ 98.603823][ T29] audit: type=1326 audit(1727145581.768:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5562 comm="syz.0.124" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf742d579 code=0x7ffc0000 [ 98.810309][ T29] audit: type=1326 audit(1727145581.768:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5562 comm="syz.0.124" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf742d579 code=0x7ffc0000 [ 98.981449][ T5235] Bluetooth: hci0: command 0x0c1a tx timeout [ 99.267403][ T5559] chnl_net:caif_netlink_parms(): no params data found [ 99.280185][ T29] audit: type=1326 audit(1727145581.818:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5562 comm="syz.0.124" exe="/root/syz-executor" sig=0 arch=40000003 syscall=107 compat=1 ip=0xf742d579 code=0x7ffc0000 [ 99.390596][ T5235] Bluetooth: hci4: command 0x0c1a tx timeout [ 99.506950][ T29] audit: type=1326 audit(1727145581.818:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5562 comm="syz.0.124" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf742d579 code=0x7ffc0000 [ 99.642584][ T5235] Bluetooth: hci3: command 0x0c1a tx timeout [ 99.744701][ T29] audit: type=1326 audit(1727145581.818:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5562 comm="syz.0.124" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf742d579 code=0x7ffc0000 [ 99.789058][ T5235] Bluetooth: hci2: command 0x0c1a tx timeout [ 99.862042][ T5235] Bluetooth: hci1: command 0x0c1a tx timeout [ 100.037236][ T5587] netlink: 8 bytes leftover after parsing attributes in process `syz.0.132'. [ 100.101880][ T5235] Bluetooth: hci5: command tx timeout [ 100.427737][ T5559] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.480262][ T5559] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.487638][ T5559] bridge_slave_0: entered allmulticast mode [ 100.620272][ T5559] bridge_slave_0: entered promiscuous mode [ 100.701578][ T5559] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.708833][ T5559] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.865652][ T5559] bridge_slave_1: entered allmulticast mode [ 100.922532][ T5559] bridge_slave_1: entered promiscuous mode [ 100.994102][ T5599] netlink: 28 bytes leftover after parsing attributes in process `syz.2.137'. [ 101.060405][ T5235] Bluetooth: hci0: command 0x0c1a tx timeout [ 101.460456][ T5235] Bluetooth: hci4: command 0x0c1a tx timeout [ 101.474131][ T5559] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 101.592226][ T5559] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 101.700401][ T5235] Bluetooth: hci3: command 0x0c1a tx timeout [ 101.780444][ T938] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 101.873484][ T5235] Bluetooth: hci2: command 0x0c1a tx timeout [ 101.940506][ T5235] Bluetooth: hci1: command 0x0c1a tx timeout [ 101.962942][ T938] usb 2-1: Using ep0 maxpacket: 32 [ 101.971125][ T938] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 101.985999][ T938] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 102.022609][ T938] usb 2-1: New USB device found, idVendor=046d, idProduct=c714, bcdDevice= 0.00 [ 102.085280][ T938] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 102.126870][ T938] usb 2-1: config 0 descriptor?? [ 102.180314][ T5235] Bluetooth: hci5: command tx timeout [ 102.883169][ T25] usb 2-1: USB disconnect, device number 5 [ 103.142992][ T5235] Bluetooth: hci0: command 0x0c1a tx timeout [ 103.468187][ T5430] warn_alloc: 1 callbacks suppressed [ 103.468210][ T5430] syz.4.61: vmalloc error: size 3485696, failed to allocated page array size 6808, mode:0xdc2(GFP_KERNEL|__GFP_HIGHMEM|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 103.536369][ T5631] tipc: Can't bind to reserved service type 0 [ 103.550228][ T5291] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 103.558062][ T5235] Bluetooth: hci4: command 0x0c1a tx timeout [ 103.630217][ T5430] CPU: 1 UID: 0 PID: 5430 Comm: syz.4.61 Not tainted 6.11.0-syzkaller-09959-gabf2050f51fd #0 [ 103.641032][ T5430] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 103.651674][ T5430] Call Trace: [ 103.654998][ T5430] [ 103.658006][ T5430] dump_stack_lvl+0x241/0x360 [ 103.662757][ T5430] ? __pfx_dump_stack_lvl+0x10/0x10 [ 103.668020][ T5430] ? __pfx__printk+0x10/0x10 [ 103.672767][ T5430] ? cpuset_print_current_mems_allowed+0x1f/0x350 [ 103.679236][ T5430] ? cpuset_print_current_mems_allowed+0x31e/0x350 [ 103.685812][ T5430] warn_alloc+0x278/0x410 [ 103.690238][ T5430] ? __pfx_warn_alloc+0x10/0x10 [ 103.695619][ T5430] ? __v4l2_ctrl_modify_dimensions+0x43b/0xb60 [ 103.704605][ T5430] ? __get_vm_area_node+0x23d/0x270 [ 103.710538][ T5430] __vmalloc_node_range_noprof+0x691/0x13f0 [ 103.717514][ T5430] ? __kmalloc_cache_node_noprof+0x1d3/0x300 [ 103.723757][ T5430] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 103.732840][ T5430] ? __v4l2_ctrl_modify_dimensions+0x43b/0xb60 [ 103.741074][ T5430] ? __get_vm_area_node+0x23d/0x270 [ 103.746441][ T5430] __vmalloc_node_range_noprof+0x59c/0x13f0 [ 103.752489][ T5430] ? __v4l2_ctrl_modify_dimensions+0x43b/0xb60 [ 103.759344][ T5430] ? __pfx___alloc_pages_noprof+0x10/0x10 [ 103.765836][ T5430] ? rcu_is_watching+0x15/0xb0 [ 103.770731][ T5430] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 103.777145][ T5430] ? rcu_is_watching+0x15/0xb0 [ 103.781949][ T5430] ? trace_kmalloc+0x1f/0xd0 [ 103.786579][ T5430] ? __kmalloc_node_noprof+0x247/0x440 [ 103.792082][ T5430] ? __kvmalloc_node_noprof+0x72/0x190 [ 103.797601][ T5430] __kvmalloc_node_noprof+0x142/0x190 [ 103.803037][ T5430] ? __v4l2_ctrl_modify_dimensions+0x43b/0xb60 [ 103.809684][ T5430] __v4l2_ctrl_modify_dimensions+0x43b/0xb60 [ 103.815736][ T5430] ? tpg_update_mv_step+0x361/0x4f0 [ 103.820996][ T5430] vivid_update_format_cap+0x133c/0x2090 [ 103.826699][ T5430] ? __pfx_vivid_update_format_cap+0x10/0x10 [ 103.832911][ T5430] vivid_vid_cap_s_dv_timings+0x535/0x1230 [ 103.838785][ T5430] __video_do_ioctl+0xc23/0xdd0 [ 103.843714][ T5430] ? __pfx___video_do_ioctl+0x10/0x10 [ 103.849146][ T5430] ? __might_fault+0xc6/0x120 [ 103.853878][ T5430] video_usercopy+0x89b/0x1180 [ 103.858705][ T5430] ? __pfx___video_do_ioctl+0x10/0x10 [ 103.864300][ T5430] ? __pfx_video_usercopy+0x10/0x10 [ 103.869572][ T5430] ? __fget_files+0x29/0x470 [ 103.874294][ T5430] v4l2_ioctl+0x189/0x1e0 [ 103.878681][ T5430] v4l2_compat_ioctl32+0x1d7/0x260 [ 103.884014][ T5430] __se_compat_sys_ioctl+0x510/0xc90 [ 103.889534][ T5430] ? __pfx___se_compat_sys_ioctl+0x10/0x10 [ 103.895403][ T5430] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 103.901438][ T5430] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 103.907913][ T5430] ? syscall_enter_from_user_mode_prepare+0x7f/0xe0 [ 103.914551][ T5430] ? lockdep_hardirqs_on+0x99/0x150 [ 103.919798][ T5430] __do_fast_syscall_32+0xb4/0x110 [ 103.924956][ T5430] ? exc_page_fault+0x590/0x8c0 [ 103.929854][ T5430] do_fast_syscall_32+0x34/0x80 [ 103.934757][ T5430] entry_SYSENTER_compat_after_hwframe+0x84/0x8e [ 103.941146][ T5430] RIP: 0023:0xf7f65579 [ 103.945248][ T5430] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 [ 103.964984][ T5430] RSP: 002b:00000000f56e656c EFLAGS: 00000206 ORIG_RAX: 0000000000000036 [ 103.973547][ T5430] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000c0845657 [ 103.982292][ T5430] RDX: 0000000020000200 RSI: 0000000000000000 RDI: 0000000000000000 [ 103.991572][ T5430] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 104.000306][ T5430] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000000 [ 104.009283][ T5430] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 104.017313][ T5430] [ 104.112476][ T5633] netlink: 4 bytes leftover after parsing attributes in process `syz.1.153'. [ 104.153711][ T5235] Bluetooth: hci3: command 0x0c1a tx timeout [ 104.372419][ T5291] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 104.383770][ T5235] Bluetooth: hci5: command tx timeout [ 104.429609][ T5291] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 104.460097][ T5291] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 104.517230][ T5291] usb 4-1: New USB device found, idVendor=056a, idProduct=00b5, bcdDevice= 0.00 [ 104.575079][ T5291] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 104.708452][ T5291] usb 4-1: config 0 descriptor?? [ 105.169465][ T938] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 105.305569][ T5291] wacom 0003:056A:00B5.0006: Unknown device_type for 'HID 056a:00b5'. Assuming pen. [ 105.368342][ T5291] wacom 0003:056A:00B5.0006: hidraw0: USB HID v0.00 Device [HID 056a:00b5] on usb-dummy_hcd.3-1/input0 [ 105.403394][ T938] usb 3-1: Using ep0 maxpacket: 8 [ 105.439586][ T938] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 105.468161][ T5291] input: Wacom Intuos3 6x11 Pen as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:056A:00B5.0006/input/input8 [ 105.488822][ T938] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 105.556162][ T938] usb 3-1: New USB device found, idVendor=1020, idProduct=0006, bcdDevice= 0.00 [ 105.597753][ T5430] Mem-Info: [ 105.625565][ T5291] usb 4-1: USB disconnect, device number 3 [ 105.640824][ T5430] active_anon:4940 inactive_anon:0 isolated_anon:0 [ 105.640824][ T5430] active_file:1133 inactive_file:38176 isolated_file:0 [ 105.640824][ T5430] unevictable:768 dirty:79 writeback:0 [ 105.640824][ T5430] slab_reclaimable:8361 slab_unreclaimable:96914 [ 105.640824][ T5430] mapped:25102 shmem:1869 pagetables:748 [ 105.640824][ T5430] sec_pagetables:0 bounce:0 [ 105.640824][ T5430] kernel_misc_reclaimable:0 [ 105.640824][ T5430] free:1303718 free_pcp:173 free_cma:0 [ 105.710097][ T938] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 105.788940][ T938] usb 3-1: config 0 descriptor?? [ 106.020394][ T5430] Node 0 active_anon:20960kB inactive_anon:0kB active_file:4532kB inactive_file:152632kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:100508kB dirty:316kB writeback:0kB shmem:7240kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:10440kB pagetables:2992kB sec_pagetables:0kB all_unreclaimable? no [ 106.183917][ T5430] Node 1 active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:72kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:1536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:16kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no [ 106.328115][ T938] belkin 0003:1020:0006.0007: unknown main item tag 0xd [ 106.363623][ T938] belkin 0003:1020:0006.0007: hidraw0: USB HID v0.00 Device [HID 1020:0006] on usb-dummy_hcd.2-1/input0 [ 106.412703][ T5430] Node 0 DMA free:15360kB boost:0kB min:208kB low:260kB high:312kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 106.443800][ T5235] Bluetooth: hci5: command tx timeout [ 106.609689][ T5430] lowmem_reserve[]: 0 2465 2466 0 0 [ 106.659605][ T5238] usb 3-1: USB disconnect, device number 3 [ 106.671417][ T5430] Node 0 DMA32 free:1268632kB boost:0kB min:34200kB low:42748kB high:51296kB reserved_highatomic:0KB active_anon:24280kB inactive_anon:0kB active_file:4600kB inactive_file:151812kB unevictable:1536kB writepending:384kB present:3129332kB managed:2552492kB mlocked:0kB bounce:0kB free_pcp:2096kB local_pcp:1500kB free_cma:0kB [ 106.712471][ T5658] netlink: 92 bytes leftover after parsing attributes in process `syz.3.162'. [ 106.768834][ T5658] netlink: 224 bytes leftover after parsing attributes in process `syz.3.162'. [ 106.870205][ T5430] lowmem_reserve[]: 0 0 0 0 0 [ 106.876409][ T5430] Node 0 Normal free:0kB boost:0kB min:8kB low:8kB high:8kB reserved_highatomic:0KB active_anon:36kB inactive_anon:0kB active_file:0kB inactive_file:820kB unevictable:0kB writepending:4kB present:1048580kB managed:876kB mlocked:0kB bounce:0kB free_pcp:20kB local_pcp:12kB free_cma:0kB [ 107.133903][ T5430] lowmem_reserve[]: 0 0 0 0 0 [ 107.167536][ T5430] Node 1 Normal free:3925176kB boost:0kB min:55688kB low:69608kB high:83528kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:72kB unevictable:1536kB writepending:0kB present:4194300kB managed:4111164kB mlocked:0kB bounce:0kB free_pcp:32kB local_pcp:32kB free_cma:0kB [ 107.405673][ T5430] lowmem_reserve[]: 0 0 0 0 0 [ 107.436706][ T5430] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 107.573864][ T5430] Node 0 DMA32: 16*4kB (UE) 35*8kB (UE) 19*16kB (UE) 43*32kB (UME) 55*64kB (UE) 26*128kB (UME) 2*256kB (UM) 0*512kB 3*1024kB (UME) 2*2048kB (UM) 304*4096kB (M) = 1261736kB [ 107.700297][ T5430] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 107.796899][ T5430] Node 1 Normal: 158*4kB (UE) 48*8kB (UME) 32*16kB (UME) 190*32kB (UME) 90*64kB (UME) 33*128kB (UME) 20*256kB (UME) 12*512kB (UME) 1*1024kB (M) 2*2048kB (UE) 950*4096kB (M) = 3925176kB [ 107.906482][ T5430] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 107.930277][ T938] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 107.977472][ T5430] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 108.024934][ T5430] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 108.050368][ T5430] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 108.077247][ T5430] 45067 total pagecache pages [ 108.094240][ T938] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 108.128091][ T5430] 0 pages in swap cache [ 108.132920][ T938] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 108.150847][ T5430] Free swap = 124684kB [ 108.160659][ T5430] Total swap = 124996kB [ 108.177375][ T938] usb 3-1: New USB device found, idVendor=18b1, idProduct=0037, bcdDevice= 0.00 [ 108.197298][ T5430] 2097051 pages RAM [ 108.207812][ T5430] 0 pages HighMem/MovableOnly [ 108.224060][ T938] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 108.235433][ T5430] 427078 pages reserved [ 108.258456][ T5430] 0 pages cma reserved [ 108.297294][ T938] usb 3-1: config 0 descriptor?? [ 108.480278][ T5238] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 108.672645][ T5238] usb 2-1: Using ep0 maxpacket: 8 [ 108.727232][ T5238] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 108.755699][ T938] petalynx 0003:18B1:0037.0008: unknown main item tag 0x0 [ 108.811090][ T938] petalynx 0003:18B1:0037.0008: hidraw0: USB HID v0.00 Device [HID 18b1:0037] on usb-dummy_hcd.2-1/input0 [ 108.867576][ T5238] usb 2-1: New USB device found, idVendor=05ac, idProduct=8501, bcdDevice=20.9d [ 108.909524][ T5238] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=105 [ 108.980541][ T5238] usb 2-1: SerialNumber: syz [ 109.012006][ T5238] usb 2-1: config 0 descriptor?? [ 109.050521][ T938] usb 3-1: USB disconnect, device number 4 [ 109.098278][ T5238] usb 2-1: Found UVC 0.00 device (05ac:8501) [ 109.147412][ T5238] usb 2-1: Failed to create links for entity 255 [ 109.184182][ T5238] usb 2-1: Failed to register entities (-22). [ 109.471281][ T938] usb 2-1: USB disconnect, device number 6 [ 110.050292][ T5238] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 110.250217][ T5238] usb 3-1: Using ep0 maxpacket: 32 [ 110.259532][ T5238] usb 3-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 110.313987][ T5238] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 255, changing to 11 [ 110.406980][ T5238] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 110.473007][ T5238] usb 3-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 110.514718][ T5238] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 110.565932][ T5238] usb 3-1: config 0 descriptor?? [ 110.617061][ T5684] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 110.648296][ T5238] hub 3-1:0.0: USB hub found [ 110.929636][ T5238] hub 3-1:0.0: 4 ports detected [ 110.985337][ T5238] hub 3-1:0.0: insufficient power available to use all downstream ports [ 111.147184][ T5238] hub 3-1:0.0: hub_hub_status failed (err = -71) [ 111.172417][ T5238] hub 3-1:0.0: config failed, can't get hub status (err -71) [ 111.243851][ T5238] usbhid 3-1:0.0: can't add hid device: -71 [ 111.264600][ T5238] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 111.337667][ T5238] usb 3-1: USB disconnect, device number 5 [ 113.433244][ T5236] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 113.442830][ T5236] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 113.452780][ T5236] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 113.464781][ T5236] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 113.473149][ T5236] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 113.482604][ T5236] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 114.955156][ T5650] coredump: 91(syz.1.160): written to core: VMAs: 31, size 82612224; core: 61988542 bytes, pos 82616320 [ 115.000273][ T5291] usb 3-1: new low-speed USB device number 6 using dummy_hcd [ 115.211422][ T5291] usb 3-1: config 168 has an invalid descriptor of length 0, skipping remainder of the config [ 115.245657][ T5291] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x3 is Bulk; changing to Interrupt [ 115.327436][ T5291] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 115.370074][ T5291] usb 3-1: config 168 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 115.440199][ T5291] usb 3-1: config 168 has an invalid descriptor of length 0, skipping remainder of the config [ 115.478193][ T5291] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x3 is Bulk; changing to Interrupt [ 115.508547][ T5291] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 115.540531][ T5236] Bluetooth: hci3: command tx timeout [ 115.560214][ T5291] usb 3-1: config 168 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 115.605132][ T5291] usb 3-1: config 168 has an invalid descriptor of length 0, skipping remainder of the config [ 115.636181][ T5291] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x3 is Bulk; changing to Interrupt [ 115.660222][ T5291] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 115.697222][ T5291] usb 3-1: config 168 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 115.756038][ T5291] usb 3-1: string descriptor 0 read error: -22 [ 115.768525][ T5291] usb 3-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 115.799434][ T5291] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 115.846785][ T5291] adutux 3-1:168.0: interrupt endpoints not found [ 116.197186][ T5291] usb 3-1: USB disconnect, device number 6 [ 116.670248][ T5291] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 116.840249][ T5291] usb 3-1: Using ep0 maxpacket: 8 [ 116.857620][ T5291] usb 3-1: config 168 has an invalid descriptor of length 0, skipping remainder of the config [ 116.877180][ T5291] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 116.888939][ T5291] usb 3-1: config 168 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 116.910683][ T5291] usb 3-1: config 168 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 116.938746][ T5291] usb 3-1: config 168 has an invalid descriptor of length 0, skipping remainder of the config [ 116.957873][ T5291] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 116.968708][ T5291] usb 3-1: config 168 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 116.987376][ T5291] usb 3-1: config 168 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 117.017375][ T5291] usb 3-1: config 168 has an invalid descriptor of length 0, skipping remainder of the config [ 117.044246][ T5291] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 117.065619][ T5291] usb 3-1: config 168 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 117.083381][ T5291] usb 3-1: config 168 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 117.108234][ T5291] usb 3-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 117.125966][ T5291] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 117.138206][ T5291] usb 3-1: Product: syz [ 117.151581][ T5291] usb 3-1: Manufacturer: syz [ 117.158398][ T5291] usb 3-1: SerialNumber: syz [ 117.407480][ T5291] adutux 3-1:168.0: interrupt endpoints not found [ 117.438179][ T5291] usb 3-1: USB disconnect, device number 7 [ 117.620306][ T5236] Bluetooth: hci3: command tx timeout [ 118.614487][ T5235] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 118.625933][ T5235] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 118.634790][ T5235] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 118.643099][ T5235] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 118.659777][ T5235] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 118.668596][ T5235] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 119.702532][ T5235] Bluetooth: hci3: command tx timeout [ 119.735915][ T29] audit: type=1326 audit(1727145602.898:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5716 comm="syz.2.183" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f20579 code=0x7ffc0000 [ 119.808185][ T29] audit: type=1326 audit(1727145602.928:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5716 comm="syz.2.183" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f20579 code=0x7ffc0000 [ 119.906964][ T29] audit: type=1326 audit(1727145602.938:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5716 comm="syz.2.183" exe="/root/syz-executor" sig=0 arch=40000003 syscall=359 compat=1 ip=0xf7f20579 code=0x7ffc0000 [ 119.975662][ T29] audit: type=1326 audit(1727145602.938:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5716 comm="syz.2.183" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f20579 code=0x7ffc0000 [ 120.039701][ T29] audit: type=1326 audit(1727145602.938:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5716 comm="syz.2.183" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f20579 code=0x7ffc0000 [ 120.070099][ T29] audit: type=1326 audit(1727145602.938:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5716 comm="syz.2.183" exe="/root/syz-executor" sig=0 arch=40000003 syscall=368 compat=1 ip=0xf7f20579 code=0x7ffc0000 [ 120.099423][ T29] audit: type=1326 audit(1727145602.938:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5716 comm="syz.2.183" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f20579 code=0x7ffc0000 [ 120.133967][ T29] audit: type=1326 audit(1727145602.938:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5716 comm="syz.2.183" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f20579 code=0x7ffc0000 [ 120.740324][ T5235] Bluetooth: hci6: command tx timeout [ 120.874622][ T5236] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 120.883536][ T5236] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 120.892925][ T5236] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 120.916807][ T5236] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 120.926583][ T5236] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 120.934222][ T5236] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 121.780390][ T5236] Bluetooth: hci3: command tx timeout [ 122.820264][ T5236] Bluetooth: hci6: command tx timeout [ 122.980297][ T5236] Bluetooth: hci7: command tx timeout [ 124.900353][ T5236] Bluetooth: hci6: command tx timeout [ 125.060297][ T5236] Bluetooth: hci7: command tx timeout [ 126.980309][ T5236] Bluetooth: hci6: command tx timeout [ 127.140226][ T5236] Bluetooth: hci7: command tx timeout [ 129.220331][ T5236] Bluetooth: hci7: command tx timeout [ 131.594190][ T5235] Bluetooth: hci8: unexpected cc 0x0c03 length: 249 > 1 [ 131.607562][ T5235] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 131.620605][ T5235] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 131.628760][ T5235] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 131.650252][ T5235] Bluetooth: hci8: unexpected cc 0x0c25 length: 249 > 3 [ 131.670368][ T5235] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 [ 133.235335][ T1267] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.244229][ T1267] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.700414][ T5235] Bluetooth: hci8: command tx timeout [ 135.780899][ T5235] Bluetooth: hci8: command tx timeout [ 137.860294][ T5235] Bluetooth: hci8: command tx timeout [ 139.940399][ T5235] Bluetooth: hci8: command tx timeout [ 156.450599][ T5236] Bluetooth: hci9: unexpected cc 0x0c03 length: 249 > 1 [ 156.470245][ T5236] Bluetooth: hci9: unexpected cc 0x1003 length: 249 > 9 [ 156.478617][ T5236] Bluetooth: hci9: unexpected cc 0x1001 length: 249 > 9 [ 156.486921][ T5236] Bluetooth: hci9: unexpected cc 0x0c23 length: 249 > 4 [ 156.497416][ T5236] Bluetooth: hci9: unexpected cc 0x0c25 length: 249 > 3 [ 156.505522][ T5236] Bluetooth: hci9: unexpected cc 0x0c38 length: 249 > 2 [ 158.581390][ T5236] Bluetooth: hci9: command tx timeout [ 160.660169][ T5236] Bluetooth: hci9: command tx timeout [ 162.740187][ T5236] Bluetooth: hci9: command tx timeout [ 164.827376][ T5236] Bluetooth: hci9: command tx timeout [ 172.850617][ T5235] Bluetooth: hci10: unexpected cc 0x0c03 length: 249 > 1 [ 172.859198][ T5235] Bluetooth: hci10: unexpected cc 0x1003 length: 249 > 9 [ 172.867216][ T5235] Bluetooth: hci10: unexpected cc 0x1001 length: 249 > 9 [ 172.875470][ T5235] Bluetooth: hci10: unexpected cc 0x0c23 length: 249 > 4 [ 172.883301][ T5235] Bluetooth: hci10: unexpected cc 0x0c25 length: 249 > 3 [ 172.894541][ T5235] Bluetooth: hci10: unexpected cc 0x0c38 length: 249 > 2 [ 174.980305][ T5236] Bluetooth: hci10: command tx timeout [ 177.070319][ T5236] Bluetooth: hci10: command tx timeout [ 178.359161][ T5235] Bluetooth: hci11: unexpected cc 0x0c03 length: 249 > 1 [ 178.379432][ T5235] Bluetooth: hci11: unexpected cc 0x1003 length: 249 > 9 [ 178.387719][ T5235] Bluetooth: hci11: unexpected cc 0x1001 length: 249 > 9 [ 178.396236][ T5235] Bluetooth: hci11: unexpected cc 0x0c23 length: 249 > 4 [ 178.410819][ T5235] Bluetooth: hci11: unexpected cc 0x0c25 length: 249 > 3 [ 178.418511][ T5235] Bluetooth: hci11: unexpected cc 0x0c38 length: 249 > 2 [ 179.140171][ T5235] Bluetooth: hci10: command tx timeout [ 180.510767][ T5235] Bluetooth: hci11: command tx timeout [ 180.897375][ T5236] Bluetooth: hci12: unexpected cc 0x0c03 length: 249 > 1 [ 180.914173][ T5236] Bluetooth: hci12: unexpected cc 0x1003 length: 249 > 9 [ 180.931845][ T5236] Bluetooth: hci12: unexpected cc 0x1001 length: 249 > 9 [ 180.940806][ T5236] Bluetooth: hci12: unexpected cc 0x0c23 length: 249 > 4 [ 180.951789][ T5236] Bluetooth: hci12: unexpected cc 0x0c25 length: 249 > 3 [ 180.961131][ T5236] Bluetooth: hci12: unexpected cc 0x0c38 length: 249 > 2 [ 181.220511][ T5236] Bluetooth: hci10: command tx timeout [ 182.580308][ T5236] Bluetooth: hci11: command tx timeout [ 183.060340][ T5236] Bluetooth: hci12: command tx timeout [ 184.660356][ T5236] Bluetooth: hci11: command tx timeout [ 185.140173][ T5236] Bluetooth: hci12: command tx timeout [ 186.740657][ T5236] Bluetooth: hci11: command tx timeout [ 187.220424][ T5236] Bluetooth: hci12: command tx timeout [ 189.300321][ T5236] Bluetooth: hci12: command tx timeout [ 192.049312][ T5235] Bluetooth: hci13: unexpected cc 0x0c03 length: 249 > 1 [ 192.063363][ T5235] Bluetooth: hci13: unexpected cc 0x1003 length: 249 > 9 [ 192.071611][ T5235] Bluetooth: hci13: unexpected cc 0x1001 length: 249 > 9 [ 192.080798][ T5235] Bluetooth: hci13: unexpected cc 0x0c23 length: 249 > 4 [ 192.089020][ T5235] Bluetooth: hci13: unexpected cc 0x0c25 length: 249 > 3 [ 192.098945][ T5235] Bluetooth: hci13: unexpected cc 0x0c38 length: 249 > 2 [ 194.180305][ T5236] Bluetooth: hci13: command tx timeout [ 194.668937][ T1267] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.675388][ T1267] ieee802154 phy1 wpan1: encryption failed: -22 [ 196.260348][ T5236] Bluetooth: hci13: command tx timeout [ 198.340162][ T5236] Bluetooth: hci13: command tx timeout [ 200.420159][ T5236] Bluetooth: hci13: command tx timeout [ 217.074228][ T5235] Bluetooth: hci14: unexpected cc 0x0c03 length: 249 > 1 [ 217.084426][ T5235] Bluetooth: hci14: unexpected cc 0x1003 length: 249 > 9 [ 217.096834][ T5235] Bluetooth: hci14: unexpected cc 0x1001 length: 249 > 9 [ 217.104977][ T5235] Bluetooth: hci14: unexpected cc 0x0c23 length: 249 > 4 [ 217.115560][ T5235] Bluetooth: hci14: unexpected cc 0x0c25 length: 249 > 3 [ 217.123054][ T5235] Bluetooth: hci14: unexpected cc 0x0c38 length: 249 > 2 [ 219.220331][ T5235] Bluetooth: hci14: command tx timeout [ 221.317678][ T5235] Bluetooth: hci14: command tx timeout [ 222.345713][ T5235] Bluetooth: hci5: command 0x0406 tx timeout [ 223.380210][ T5236] Bluetooth: hci14: command tx timeout [ 225.478977][ T5236] Bluetooth: hci14: command tx timeout [ 233.397215][ T5235] Bluetooth: hci15: unexpected cc 0x0c03 length: 249 > 1 [ 233.406135][ T5235] Bluetooth: hci15: unexpected cc 0x1003 length: 249 > 9 [ 233.415687][ T5235] Bluetooth: hci15: unexpected cc 0x1001 length: 249 > 9 [ 233.426847][ T5235] Bluetooth: hci15: unexpected cc 0x0c23 length: 249 > 4 [ 233.435600][ T5235] Bluetooth: hci15: unexpected cc 0x0c25 length: 249 > 3 [ 233.443495][ T5235] Bluetooth: hci15: unexpected cc 0x0c38 length: 249 > 2 [ 235.540435][ T5235] Bluetooth: hci15: command tx timeout [ 237.620475][ T5235] Bluetooth: hci15: command tx timeout [ 237.705738][ T5235] Bluetooth: hci3: command 0x0406 tx timeout [ 238.926290][ T5235] Bluetooth: hci16: unexpected cc 0x0c03 length: 249 > 1 [ 238.941947][ T5235] Bluetooth: hci16: unexpected cc 0x1003 length: 249 > 9 [ 238.952946][ T5235] Bluetooth: hci16: unexpected cc 0x1001 length: 249 > 9 [ 238.963000][ T5235] Bluetooth: hci16: unexpected cc 0x0c23 length: 249 > 4 [ 238.974061][ T5235] Bluetooth: hci16: unexpected cc 0x0c25 length: 249 > 3 [ 238.985007][ T5235] Bluetooth: hci16: unexpected cc 0x0c38 length: 249 > 2 [ 239.700310][ T5236] Bluetooth: hci15: command tx timeout [ 241.060271][ T5235] Bluetooth: hci16: command tx timeout [ 241.780433][ T5235] Bluetooth: hci15: command tx timeout [ 241.920878][ T5237] Bluetooth: hci17: unexpected cc 0x0c03 length: 249 > 1 [ 241.942381][ T5237] Bluetooth: hci17: unexpected cc 0x1003 length: 249 > 9 [ 241.952962][ T5237] Bluetooth: hci17: unexpected cc 0x1001 length: 249 > 9 [ 241.964115][ T5237] Bluetooth: hci17: unexpected cc 0x0c23 length: 249 > 4 [ 241.980168][ T5237] Bluetooth: hci17: unexpected cc 0x0c25 length: 249 > 3 [ 241.987744][ T5237] Bluetooth: hci17: unexpected cc 0x0c38 length: 249 > 2 [ 242.820334][ T5235] Bluetooth: hci6: command 0x0406 tx timeout [ 243.140210][ T5236] Bluetooth: hci16: command tx timeout [ 244.020435][ T5236] Bluetooth: hci17: command tx timeout [ 245.220427][ T5236] Bluetooth: hci16: command tx timeout [ 246.100314][ T5235] Bluetooth: hci17: command tx timeout [ 247.300294][ T5235] Bluetooth: hci16: command tx timeout [ 247.945107][ T5235] Bluetooth: hci7: command 0x0406 tx timeout [ 248.180363][ T5236] Bluetooth: hci17: command tx timeout [ 249.060228][ T30] INFO: task kworker/1:0:25 blocked for more than 143 seconds. [ 249.070328][ T30] Not tainted 6.11.0-syzkaller-09959-gabf2050f51fd #0 [ 249.077823][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 249.120100][ T30] task:kworker/1:0 state:D stack:21008 pid:25 tgid:25 ppid:2 flags:0x00004000 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 249.178512][ T30] Workqueue: events_power_efficient crda_timeout_work [ 249.203338][ T30] Call Trace: [ 249.206783][ T30] [ 249.209757][ T30] __schedule+0x1895/0x4b30 [ 249.310125][ T30] ? try_to_wake_up+0x971/0x1480 [ 249.315178][ T30] ? schedule+0x90/0x320 [ 249.319485][ T30] ? __pfx___schedule+0x10/0x10 [ 249.355972][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 249.368599][ T30] ? __pfx_lock_release+0x10/0x10 [ 249.379528][ T30] ? kick_pool+0x45c/0x620 [ 249.387396][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 249.399119][ T30] ? lockdep_hardirqs_on+0x99/0x150 [ 249.407807][ T30] ? schedule+0x90/0x320 [ 249.420119][ T30] schedule+0x14b/0x320 [ 249.424626][ T30] schedule_preempt_disabled+0x13/0x30 [ 249.439764][ T30] __mutex_lock+0x6a7/0xd70 [ 249.445945][ T30] ? __mutex_lock+0x52a/0xd70 [ 249.458701][ T30] ? crda_timeout_work+0x15/0x50 [ 249.464432][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 249.469529][ T30] ? process_scheduled_works+0x976/0x1850 [ 249.485271][ T30] crda_timeout_work+0x15/0x50 [ 249.493942][ T30] process_scheduled_works+0xa63/0x1850 [ 249.499574][ T30] ? __pfx_process_scheduled_works+0x10/0x10 [ 249.509461][ T30] ? assign_work+0x364/0x3d0 [ 249.517914][ T30] worker_thread+0x870/0xd30 [ 249.526501][ T30] ? __kthread_parkme+0x169/0x1d0 [ 249.537101][ T30] ? __pfx_worker_thread+0x10/0x10 [ 249.549028][ T30] kthread+0x2f0/0x390 [ 249.557607][ T30] ? __pfx_worker_thread+0x10/0x10 [ 249.567042][ T30] ? __pfx_kthread+0x10/0x10 [ 249.576380][ T30] ret_from_fork+0x4b/0x80 [ 249.584869][ T30] ? __pfx_kthread+0x10/0x10 [ 249.589579][ T30] ret_from_fork_asm+0x1a/0x30 [ 249.600029][ T30] [ 249.604385][ T30] INFO: task kworker/u8:8:2981 blocked for more than 143 seconds. [ 249.619368][ T30] Not tainted 6.11.0-syzkaller-09959-gabf2050f51fd #0 [ 249.629263][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 249.646428][ T30] task:kworker/u8:8 state:D stack:22288 pid:2981 tgid:2981 ppid:2 flags:0x00004000 [ 249.661348][ T30] Workqueue: events_unbound linkwatch_event [ 249.667635][ T30] Call Trace: [ 249.677373][ T30] [ 249.682126][ T30] __schedule+0x1895/0x4b30 [ 249.686713][ T30] ? __pfx___schedule+0x10/0x10 [ 249.697989][ T30] ? __pfx_lock_release+0x10/0x10 [ 249.705134][ T30] ? __mutex_trylock_common+0x92/0x2e0 [ 249.718745][ T30] ? kthread_data+0x52/0xd0 [ 249.724791][ T30] ? schedule+0x90/0x320 [ 249.729088][ T30] ? wq_worker_sleeping+0x66/0x240 [ 249.740526][ T30] ? schedule+0x90/0x320 [ 249.746964][ T30] schedule+0x14b/0x320 [ 249.759804][ T30] schedule_preempt_disabled+0x13/0x30 [ 249.768776][ T30] __mutex_lock+0x6a7/0xd70 [ 249.780055][ T30] ? __mutex_lock+0x52a/0xd70 [ 249.784951][ T30] ? linkwatch_event+0xe/0x60 [ 249.789743][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 249.800582][ T30] ? process_scheduled_works+0x976/0x1850 [ 249.806455][ T30] linkwatch_event+0xe/0x60 [ 249.818949][ T30] process_scheduled_works+0xa63/0x1850 [ 249.826693][ T30] ? __pfx_process_scheduled_works+0x10/0x10 [ 249.840582][ T30] ? assign_work+0x364/0x3d0 [ 249.847492][ T30] worker_thread+0x870/0xd30 [ 249.859838][ T30] ? __kthread_parkme+0x169/0x1d0 [ 249.866685][ T30] ? __pfx_worker_thread+0x10/0x10 [ 249.878886][ T30] kthread+0x2f0/0x390 [ 249.886824][ T30] ? __pfx_worker_thread+0x10/0x10 [ 249.898400][ T30] ? __pfx_kthread+0x10/0x10 [ 249.904608][ T30] ret_from_fork+0x4b/0x80 [ 249.909097][ T30] ? __pfx_kthread+0x10/0x10 [ 249.920116][ T30] ret_from_fork_asm+0x1a/0x30 [ 249.924966][ T30] [ 249.928689][ T30] INFO: task syz-executor:5559 blocked for more than 144 seconds. [ 249.945620][ T30] Not tainted 6.11.0-syzkaller-09959-gabf2050f51fd #0 [ 249.967264][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 249.978026][ T30] task:syz-executor state:D stack:21440 pid:5559 tgid:5559 ppid:1 flags:0x20004004 [ 249.994668][ T30] Call Trace: [ 249.998287][ T30] [ 250.006222][ T30] __schedule+0x1895/0x4b30 [ 250.016191][ T30] ? __pfx___schedule+0x10/0x10 [ 250.024222][ T30] ? __pfx_lock_release+0x10/0x10 [ 250.029497][ T30] ? __mutex_trylock_common+0x92/0x2e0 [ 250.043298][ T30] ? schedule+0x90/0x320 [ 250.047624][ T30] schedule+0x14b/0x320 [ 250.062761][ T30] schedule_preempt_disabled+0x13/0x30 [ 250.068300][ T30] __mutex_lock+0x6a7/0xd70 [ 250.079314][ T30] ? __mutex_lock+0x52a/0xd70 [ 250.087026][ T30] ? rtnetlink_rcv_msg+0x6e6/0xcf0 [ 250.097142][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 250.107572][ T30] rtnetlink_rcv_msg+0x6e6/0xcf0 [ 250.117706][ T30] ? rtnetlink_rcv_msg+0x1a7/0xcf0 [ 250.125838][ T30] ? __lock_acquire+0x1384/0x2050 [ 250.136934][ T30] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 250.145342][ T30] netlink_rcv_skb+0x1e3/0x430 [ 250.154463][ T30] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 250.166173][ T30] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 250.173371][ T30] ? netlink_deliver_tap+0x2e/0x1b0 [ 250.178661][ T30] netlink_unicast+0x7f6/0x990 [ 250.190443][ T30] ? __pfx_netlink_unicast+0x10/0x10 [ 250.195794][ T30] ? __virt_addr_valid+0x183/0x530 [ 250.210329][ T30] ? __check_object_size+0x48e/0x900 [ 250.215699][ T30] netlink_sendmsg+0x8e4/0xcb0 [ 250.228208][ T30] ? __pfx_netlink_sendmsg+0x10/0x10 [ 250.233664][ T30] ? aa_sock_msg_perm+0x91/0x160 [ 250.238672][ T30] ? __pfx_netlink_sendmsg+0x10/0x10 [ 250.250014][ T30] __sock_sendmsg+0x221/0x270 [ 250.258500][ T30] __sys_sendto+0x39b/0x4f0 [ 250.268720][ T5236] Bluetooth: hci17: command tx timeout [ 250.278986][ T30] ? __pfx___sys_sendto+0x10/0x10 [ 250.289122][ T30] ? __might_fault+0xaa/0x120 [ 250.296614][ T30] ? __might_fault+0xc6/0x120 [ 250.306383][ T30] __se_compat_sys_socketcall+0xb18/0x1430 [ 250.316145][ T30] ? __pfx___se_compat_sys_socketcall+0x10/0x10 [ 250.327587][ T30] ? syscall_enter_from_user_mode_prepare+0x7f/0xe0 [ 250.339396][ T30] ? lockdep_hardirqs_on+0x99/0x150 [ 250.350072][ T30] __do_fast_syscall_32+0xb4/0x110 [ 250.355270][ T30] ? exc_page_fault+0x590/0x8c0 [ 250.371108][ T30] do_fast_syscall_32+0x34/0x80 [ 250.376064][ T30] entry_SYSENTER_compat_after_hwframe+0x84/0x8e [ 250.391166][ T30] RIP: 0023:0xf7f73579 [ 250.395609][ T30] RSP: 002b:00000000f755f7e0 EFLAGS: 00000206 ORIG_RAX: 0000000000000066 [ 250.410463][ T30] RAX: ffffffffffffffda RBX: 000000000000000b RCX: 00000000f755f7f4 [ 250.419787][ T30] RDX: 0000000000000000 RSI: 00000000f7f64568 RDI: 00000000f73fbff4 [ 250.439570][ T30] RBP: 00000000f7f64568 R08: 0000000000000000 R09: 0000000000000000 [ 250.447992][ T30] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000000 [ 250.465557][ T30] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 250.476361][ T30] [ 250.487461][ T30] INFO: task syz.0.144:5611 blocked for more than 144 seconds. [ 250.497576][ T30] Not tainted 6.11.0-syzkaller-09959-gabf2050f51fd #0 [ 250.511135][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 250.526534][ T30] task:syz.0.144 state:D stack:23776 pid:5611 tgid:5611 ppid:5251 flags:0x20004004 [ 250.537425][ T30] Call Trace: [ 250.550173][ T30] [ 250.553287][ T30] __schedule+0x1895/0x4b30 [ 250.558648][ T30] ? __pfx___schedule+0x10/0x10 [ 250.573416][ T30] ? __pfx_lock_release+0x10/0x10 [ 250.579468][ T30] ? schedule+0x90/0x320 [ 250.588456][ T30] schedule+0x14b/0x320 [ 250.599749][ T30] schedule_timeout+0xb0/0x310 [ 250.611712][ T30] ? __pfx_schedule_timeout+0x10/0x10 [ 250.617157][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 250.629655][ T30] ? wait_for_completion+0x2fe/0x620 [ 250.636803][ T30] ? wait_for_completion+0x2fe/0x620 [ 250.648506][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 250.655384][ T30] ? lockdep_hardirqs_on+0x99/0x150 [ 250.672414][ T30] ? wait_for_completion+0x2fe/0x620 [ 250.677781][ T30] wait_for_completion+0x355/0x620 [ 250.689905][ T30] ? __pfx_wait_for_completion+0x10/0x10 [ 250.695971][ T30] ? __flush_work+0xe7/0xc50 [ 250.708398][ T30] __flush_work+0xa37/0xc50 [ 250.714223][ T30] ? __flush_work+0xe7/0xc50 [ 250.718888][ T30] ? __pfx___flush_work+0x10/0x10 [ 250.730520][ T30] ? __pfx_wq_barrier_func+0x10/0x10 [ 250.735996][ T30] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 250.751800][ T30] ? _raw_spin_lock_irq+0xdf/0x120 [ 250.756997][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 250.769641][ T30] unregister_netdevice_many_notify+0x87b/0x1da0 [ 250.779542][ T30] ? __pfx_unregister_netdevice_many_notify+0x10/0x10 [ 250.794572][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 250.803630][ T30] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 250.816450][ T30] ? queue_delayed_work_on+0x1eb/0x390 [ 250.826019][ T30] ? lockdep_hardirqs_on+0x99/0x150 [ 250.837947][ T30] unregister_netdevice_queue+0x303/0x370 [ 250.847031][ T30] ? __pfx_unregister_netdevice_queue+0x10/0x10 [ 250.858743][ T30] __tun_detach+0x6b9/0x1600 [ 250.866745][ T30] tun_chr_close+0x105/0x1b0 [ 250.879148][ T30] ? __pfx_tun_chr_close+0x10/0x10 [ 250.887786][ T30] __fput+0x23f/0x880 [ 250.899430][ T30] task_work_run+0x24f/0x310 [ 250.907199][ T30] ? __pfx_task_work_run+0x10/0x10 [ 250.917361][ T30] ? syscall_exit_to_user_mode+0xa3/0x370 [ 250.926392][ T30] syscall_exit_to_user_mode+0x168/0x370 [ 250.935979][ T30] __do_fast_syscall_32+0xc4/0x110 [ 250.945183][ T30] ? exc_page_fault+0x590/0x8c0 [ 250.952745][ T30] do_fast_syscall_32+0x34/0x80 [ 250.957669][ T30] entry_SYSENTER_compat_after_hwframe+0x84/0x8e [ 250.969771][ T30] RIP: 0023:0xf742d579 [ 250.978900][ T30] RSP: 002b:00000000f757fb1c EFLAGS: 00000206 ORIG_RAX: 00000000000001b4 [ 250.994057][ T30] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 000000000000001e [ 251.007138][ T30] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 251.019794][ T30] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 251.033092][ T30] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000000 [ 251.045547][ T30] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 251.060284][ T30] [ 251.077344][ T30] [ 251.077344][ T30] Showing all locks held in the system: [ 251.099249][ T30] 7 locks held by kworker/0:1/9: [ 251.104704][ T30] 3 locks held by kworker/u8:0/11: [ 251.110651][ T30] #0: ffff88814bcca948 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_scheduled_works+0x93b/0x1850 [ 251.129682][ T30] #1: ffffc90000107d00 ((work_completion)(&(&net->ipv6.addr_chk_work)->work)){+.+.}-{0:0}, at: process_scheduled_works+0x976/0x1850 [ 251.155349][ T30] #2: ffffffff8fccdc48 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0x19/0x30 [ 251.169193][ T30] 3 locks held by kworker/1:0/25: [ 251.178187][ T30] #0: ffff88801ac81948 ((wq_completion)events_power_efficient){+.+.}-{0:0}, at: process_scheduled_works+0x93b/0x1850 [ 251.199245][ T30] #1: ffffc900001f7d00 ((crda_timeout).work){+.+.}-{0:0}, at: process_scheduled_works+0x976/0x1850 [ 251.225038][ T30] #2: ffffffff8fccdc48 (rtnl_mutex){+.+.}-{3:3}, at: crda_timeout_work+0x15/0x50 [ 251.238459][ T30] 1 lock held by khungtaskd/30: [ 251.247525][ T30] #0: ffffffff8e937ee0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x55/0x2a0 [ 251.263502][ T30] 3 locks held by kworker/1:2/938: [ 251.268673][ T30] #0: ffff88801ac81948 ((wq_completion)events_power_efficient){+.+.}-{0:0}, at: process_scheduled_works+0x93b/0x1850 [ 251.290748][ T30] #1: ffffc90003bdfd00 ((reg_check_chans).work){+.+.}-{0:0}, at: process_scheduled_works+0x976/0x1850 [ 251.309816][ T30] #2: ffffffff8fccdc48 (rtnl_mutex){+.+.}-{3:3}, at: reg_check_chans_work+0x99/0xfd0 [ 251.321980][ T30] 3 locks held by kworker/u8:8/2981: [ 251.327312][ T30] #0: ffff88801ac89148 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_scheduled_works+0x93b/0x1850 [ 251.346842][ T30] #1: ffffc9000a16fd00 ((linkwatch_work).work){+.+.}-{0:0}, at: process_scheduled_works+0x976/0x1850 [ 251.358370][ T30] #2: ffffffff8fccdc48 (rtnl_mutex){+.+.}-{3:3}, at: linkwatch_event+0xe/0x60 [ 251.374840][ T30] 2 locks held by getty/4987: [ 251.379581][ T30] #0: ffff8880320820a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x25/0x70 [ 251.400464][ T30] #1: ffffc90002efe2f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x6a6/0x1e00 [ 251.417610][ T30] 1 lock held by syz.4.61/5430: [ 251.422976][ T30] #0: ffffffff8fccdc48 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x3b/0x1b0 [ 251.440000][ T30] 1 lock held by syz-executor/5559: [ 251.446424][ T30] #0: ffffffff8fccdc48 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 251.460435][ T30] 2 locks held by syz.0.144/5611: [ 251.465511][ T30] #0: ffffffff8fccdc48 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x3b/0x1b0 [ 251.483166][ T30] #1: ffffffff8e7d1dd0 (cpu_hotplug_lock){++++}-{0:0}, at: unregister_netdevice_many_notify+0x5ea/0x1da0 [ 251.506122][ T30] 2 locks held by syz.3.167/5680: [ 251.515780][ T30] #0: ffff8880304d36c8 (nlk_cb_mutex-ROUTE){+.+.}-{3:3}, at: __netlink_dump_start+0x119/0x790 [ 251.530134][ T30] #1: ffffffff8fccdc48 (rtnl_mutex){+.+.}-{3:3}, at: rtnl_dumpit+0x99/0x200 [ 251.539063][ T30] 2 locks held by syz.1.170/5686: [ 251.552024][ T30] #0: ffffffff8fd339b0 (cb_lock){++++}-{3:3}, at: genl_rcv+0x19/0x40 [ 251.566563][ T30] #1: ffffffff8fccdc48 (rtnl_mutex){+.+.}-{3:3}, at: ethnl_tunnel_info_doit+0x193/0xf40 [ 251.578165][ T30] 2 locks held by syz-executor/5697: [ 251.594037][ T30] #0: ffffffff8fcc1150 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x328/0x570 [ 251.614162][ T30] #1: ffffffff8fccdc48 (rtnl_mutex){+.+.}-{3:3}, at: register_nexthop_notifier+0x84/0x290 [ 251.636174][ T30] 2 locks held by syz-executor/5714: [ 251.649187][ T30] #0: ffffffff8fcc1150 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x328/0x570 [ 251.663595][ T30] #1: ffffffff8fccdc48 (rtnl_mutex){+.+.}-{3:3}, at: register_nexthop_notifier+0x84/0x290 [ 251.679056][ T30] 1 lock held by syz.2.186/5724: [ 251.686833][ T30] #0: ffffffff8fccdc48 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 251.704056][ T30] 2 locks held by syz.2.186/5726: [ 251.709140][ T30] #0: ffff88801f38a6c8 (nlk_cb_mutex-ROUTE){+.+.}-{3:3}, at: __netlink_dump_start+0x119/0x790 [ 251.730640][ T30] #1: ffffffff8fccdc48 (rtnl_mutex){+.+.}-{3:3}, at: rtnl_dumpit+0x99/0x200 [ 251.739685][ T30] 2 locks held by syz-executor/5725: [ 251.753173][ T30] #0: ffffffff8fcc1150 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x328/0x570 [ 251.768538][ T30] #1: ffffffff8fccdc48 (rtnl_mutex){+.+.}-{3:3}, at: register_nexthop_notifier+0x84/0x290 [ 251.784146][ T30] 2 locks held by syz-executor/5731: [ 251.796413][ T30] #0: ffffffff8fcc1150 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x328/0x570 [ 251.810341][ T30] #1: ffffffff8fccdc48 (rtnl_mutex){+.+.}-{3:3}, at: register_nexthop_notifier+0x84/0x290 [ 251.827958][ T30] 2 locks held by syz-executor/5736: [ 251.834092][ T30] #0: ffffffff8fcc1150 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x328/0x570 [ 251.854346][ T30] #1: ffffffff8fccdc48 (rtnl_mutex){+.+.}-{3:3}, at: register_nexthop_notifier+0x84/0x290 [ 251.870082][ T30] 2 locks held by syz-executor/5741: [ 251.875601][ T30] #0: ffffffff8fcc1150 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x328/0x570 [ 251.895620][ T30] #1: ffffffff8fccdc48 (rtnl_mutex){+.+.}-{3:3}, at: register_nexthop_notifier+0x84/0x290 [ 251.921556][ T30] 2 locks held by syz-executor/5748: [ 251.938107][ T30] #0: ffffffff8fcc1150 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x328/0x570 [ 251.948612][ T30] #1: ffffffff8fccdc48 (rtnl_mutex){+.+.}-{3:3}, at: register_nexthop_notifier+0x84/0x290 [ 251.966277][ T30] 2 locks held by syz-executor/5751: [ 251.972504][ T30] #0: ffffffff8fcc1150 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x328/0x570 [ 251.990703][ T30] #1: ffffffff8fccdc48 (rtnl_mutex){+.+.}-{3:3}, at: register_nexthop_notifier+0x84/0x290 [ 252.010357][ T30] 2 locks held by syz-executor/5755: [ 252.015685][ T30] #0: ffffffff8fcc1150 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x328/0x570 [ 252.038740][ T30] #1: ffffffff8fccdc48 (rtnl_mutex){+.+.}-{3:3}, at: register_nexthop_notifier+0x84/0x290 [ 252.049279][ T30] 2 locks held by syz-executor/5762: [ 252.062324][ T30] #0: ffffffff8fcc1150 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x328/0x570 [ 252.077573][ T30] #1: ffffffff8fccdc48 (rtnl_mutex){+.+.}-{3:3}, at: register_nexthop_notifier+0x84/0x290 [ 252.096573][ T30] 2 locks held by syz-executor/5769: [ 252.107682][ T30] #0: ffffffff8fcc1150 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x328/0x570 [ 252.123073][ T30] #1: ffffffff8fccdc48 (rtnl_mutex){+.+.}-{3:3}, at: register_nexthop_notifier+0x84/0x290 [ 252.138104][ T30] 2 locks held by syz-executor/5779: [ 252.146086][ T30] #0: ffffffff8fcc1150 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x328/0x570 [ 252.162217][ T30] #1: ffffffff8fccdc48 (rtnl_mutex){+.+.}-{3:3}, at: register_nexthop_notifier+0x84/0x290 [ 252.179060][ T30] 2 locks held by syz-executor/5782: [ 252.187478][ T30] #0: ffffffff8fcc1150 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x328/0x570 [ 252.202344][ T30] #1: ffffffff8fccdc48 (rtnl_mutex){+.+.}-{3:3}, at: register_nexthop_notifier+0x84/0x290 [ 252.224030][ T30] [ 252.226416][ T30] ============================================= [ 252.226416][ T30] [ 252.242624][ T30] NMI backtrace for cpu 1 [ 252.247105][ T30] CPU: 1 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.11.0-syzkaller-09959-gabf2050f51fd #0 [ 252.258105][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 252.269670][ T30] Call Trace: [ 252.273062][ T30] [ 252.276396][ T30] dump_stack_lvl+0x241/0x360 [ 252.283076][ T30] ? __pfx_dump_stack_lvl+0x10/0x10 [ 252.291574][ T30] ? __pfx__printk+0x10/0x10 [ 252.297235][ T30] nmi_cpu_backtrace+0x49c/0x4d0 [ 252.302521][ T30] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 252.310312][ T30] ? _printk+0xd5/0x120 [ 252.316043][ T30] ? __pfx__printk+0x10/0x10 [ 252.320784][ T30] ? __wake_up_klogd+0xcc/0x110 [ 252.325693][ T30] ? __pfx__printk+0x10/0x10 [ 252.330341][ T30] ? __rcu_read_unlock+0xa1/0x110 [ 252.335427][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 252.341471][ T30] nmi_trigger_cpumask_backtrace+0x198/0x320 [ 252.347685][ T30] watchdog+0xff4/0x1040 [ 252.351992][ T30] ? watchdog+0x1ea/0x1040 [ 252.356496][ T30] ? __pfx_watchdog+0x10/0x10 [ 252.361325][ T30] kthread+0x2f0/0x390 [ 252.365440][ T30] ? __pfx_watchdog+0x10/0x10 [ 252.371149][ T30] ? __pfx_kthread+0x10/0x10 [ 252.377368][ T30] ret_from_fork+0x4b/0x80 [ 252.381845][ T30] ? __pfx_kthread+0x10/0x10 [ 252.386480][ T30] ret_from_fork_asm+0x1a/0x30 [ 252.391344][ T30] [ 252.395713][ T30] Sending NMI from CPU 1 to CPUs 0: [ 252.401651][ C0] NMI backtrace for cpu 0 [ 252.401665][ C0] CPU: 0 UID: 0 PID: 9 Comm: kworker/0:1 Not tainted 6.11.0-syzkaller-09959-gabf2050f51fd #0 [ 252.401685][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 252.401697][ C0] Workqueue: events nsim_dev_trap_report_work [ 252.401726][ C0] RIP: 0010:__rcu_read_lock+0x5e/0xb0 [ 252.401754][ C0] Code: 41 8b 2f ff c5 42 0f b6 04 33 84 c0 75 3e 41 89 2f 42 0f b6 04 33 84 c0 75 49 41 8b 07 3d 00 00 00 40 7d 0b 5b 41 5e 41 5f 5d cc cc cc cc 90 0f 0b 90 eb ef 44 89 f9 80 e1 07 80 c1 03 38 c1 [ 252.401776][ C0] RSP: 0018:ffffc90000006df8 EFLAGS: 00000287 [ 252.401792][ C0] RAX: 0000000000000003 RBX: 0000000000000000 RCX: ffff88801ce80000 [ 252.401804][ C0] RDX: 0000000000000100 RSI: ffff888088a5f941 RDI: ffffc90000006eb0 [ 252.401816][ C0] RBP: ffffc90000006fc8 R08: ffffffff8a499975 R09: ffffffff8a3a0dae [ 252.401830][ C0] R10: 0000000000000002 R11: ffff88801ce80000 R12: dffffc0000000000 [ 252.401842][ C0] R13: ffff88806060c000 R14: 0000000000000000 R15: 0000000000000000 [ 252.401854][ C0] FS: 0000000000000000(0000) GS:ffff8880b8600000(0000) knlGS:0000000000000000 [ 252.401869][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 252.401882][ C0] CR2: 00000000f7221760 CR3: 000000000e734000 CR4: 00000000003506f0 [ 252.401897][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 252.401907][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 252.401919][ C0] Call Trace: [ 252.401925][ C0] [ 252.401933][ C0] ? nmi_cpu_backtrace+0x3c2/0x4d0 [ 252.401953][ C0] ? __pfx_lock_acquire+0x10/0x10 [ 252.401980][ C0] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 252.401999][ C0] ? nmi_handle+0x2a/0x5a0 [ 252.402024][ C0] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 252.402047][ C0] ? nmi_handle+0x14f/0x5a0 [ 252.402064][ C0] ? nmi_handle+0x2a/0x5a0 [ 252.402081][ C0] ? __rcu_read_lock+0x5e/0xb0 [ 252.402104][ C0] ? default_do_nmi+0x63/0x160 [ 252.402125][ C0] ? exc_nmi+0x123/0x1f0 [ 252.402144][ C0] ? end_repeat_nmi+0xf/0x53 [ 252.402172][ C0] ? __inet_dev_addr_type+0xee/0x4f0 [ 252.402194][ C0] ? ip_route_me_harder+0x3b5/0x1300 [ 252.402216][ C0] ? __rcu_read_lock+0x5e/0xb0 [ 252.402240][ C0] ? __rcu_read_lock+0x5e/0xb0 [ 252.402265][ C0] ? __rcu_read_lock+0x5e/0xb0 [ 252.402288][ C0] [ 252.402294][ C0] [ 252.402299][ C0] ip_route_me_harder+0x4cf/0x1300 [ 252.402326][ C0] ? __pfx_ip_route_me_harder+0x10/0x10 [ 252.402349][ C0] ? trace_kmalloc+0x1f/0xd0 [ 252.402370][ C0] ? __kmalloc_node_track_caller_noprof+0x242/0x440 [ 252.402404][ C0] synproxy_send_tcp+0x356/0x6c0 [ 252.402431][ C0] synproxy_send_client_synack+0x8b8/0xf30 [ 252.402461][ C0] ? __pfx_synproxy_send_client_synack+0x10/0x10 [ 252.402485][ C0] ? synproxy_pernet+0x45/0x270 [ 252.402511][ C0] nft_synproxy_eval_v4+0x3ca/0x610 [ 252.402556][ C0] ? __pfx_nft_synproxy_eval_v4+0x10/0x10 [ 252.402582][ C0] ? nf_ip_checksum+0x13a/0x500 [ 252.402609][ C0] nft_synproxy_do_eval+0x362/0xa60 [ 252.402637][ C0] ? __pfx_nft_synproxy_do_eval+0x10/0x10 [ 252.402661][ C0] ? validate_chain+0x11e/0x5920 [ 252.402682][ C0] ? __pfx_validate_chain+0x10/0x10 [ 252.402705][ C0] nft_do_chain+0x4ad/0x1da0 [ 252.402737][ C0] ? __pfx_nft_do_chain+0x10/0x10 [ 252.402761][ C0] ? __local_bh_enable_ip+0x168/0x200 [ 252.402799][ C0] ? __pfx_nf_nat_inet_fn+0x10/0x10 [ 252.402829][ C0] nft_do_chain_inet+0x418/0x6b0 [ 252.402856][ C0] ? __pfx_nft_do_chain_inet+0x10/0x10 [ 252.402879][ C0] ? ipt_do_table+0x312/0x1860 [ 252.402912][ C0] ? __pfx_nft_do_chain_inet+0x10/0x10 [ 252.402935][ C0] nf_hook_slow+0xc3/0x220 [ 252.402958][ C0] ? __pfx_ip_local_deliver_finish+0x10/0x10 [ 252.402977][ C0] ? __pfx_ip_local_deliver_finish+0x10/0x10 [ 252.402996][ C0] NF_HOOK+0x29e/0x450 [ 252.403015][ C0] ? NF_HOOK+0x9a/0x450 [ 252.403032][ C0] ? __pfx_NF_HOOK+0x10/0x10 [ 252.403051][ C0] ? __pfx_ip_local_deliver_finish+0x10/0x10 [ 252.403073][ C0] ? ip_rcv_finish+0x406/0x560 [ 252.403092][ C0] ? __pfx_ip_rcv_finish+0x10/0x10 [ 252.403110][ C0] NF_HOOK+0x3a4/0x450 [ 252.403127][ C0] ? __lock_acquire+0x1384/0x2050 [ 252.403154][ C0] ? NF_HOOK+0x9a/0x450 [ 252.403170][ C0] ? __pfx_NF_HOOK+0x10/0x10 [ 252.403187][ C0] ? ip_rcv_core+0x801/0xd10 [ 252.403206][ C0] ? __pfx_ip_rcv_finish+0x10/0x10 [ 252.403228][ C0] ? __pfx_ip_rcv+0x10/0x10 [ 252.403246][ C0] __netif_receive_skb+0x2bf/0x650 [ 252.403268][ C0] ? __pfx_lock_acquire+0x10/0x10 [ 252.403293][ C0] ? __pfx___netif_receive_skb+0x10/0x10 [ 252.403313][ C0] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 252.403338][ C0] ? __pfx_lock_release+0x10/0x10 [ 252.403364][ C0] ? _raw_spin_lock_irq+0xdf/0x120 [ 252.403393][ C0] process_backlog+0x662/0x15b0 [ 252.403417][ C0] ? process_backlog+0x33b/0x15b0 [ 252.403443][ C0] ? __pfx_process_backlog+0x10/0x10 [ 252.403465][ C0] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 252.403492][ C0] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 252.403523][ C0] __napi_poll+0xcb/0x490 [ 252.403545][ C0] net_rx_action+0x89b/0x1240 [ 252.403576][ C0] ? __pfx_net_rx_action+0x10/0x10 [ 252.403600][ C0] ? sched_clock+0x4a/0x70 [ 252.403628][ C0] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 252.403658][ C0] handle_softirqs+0x2c5/0x980 [ 252.403683][ C0] ? do_softirq+0x11b/0x1e0 [ 252.403706][ C0] ? __pfx_handle_softirqs+0x10/0x10 [ 252.403729][ C0] ? rcu_is_watching+0x15/0xb0 [ 252.403749][ C0] do_softirq+0x11b/0x1e0 [ 252.403770][ C0] [ 252.403776][ C0] [ 252.403783][ C0] ? __pfx_do_softirq+0x10/0x10 [ 252.403805][ C0] ? __pfx_lockdep_softirqs_on+0x10/0x10 [ 252.403834][ C0] ? rcu_is_watching+0x15/0xb0 [ 252.403853][ C0] __local_bh_enable_ip+0x1bb/0x200 [ 252.403876][ C0] ? nsim_dev_trap_report_work+0x75d/0xaa0 [ 252.403901][ C0] ? __pfx___local_bh_enable_ip+0x10/0x10 [ 252.403923][ C0] ? do_raw_spin_unlock+0x13c/0x8b0 [ 252.403946][ C0] ? nsim_dev_trap_report_work+0x6a7/0xaa0 [ 252.403972][ C0] nsim_dev_trap_report_work+0x75d/0xaa0 [ 252.404004][ C0] ? process_scheduled_works+0x976/0x1850 [ 252.404028][ C0] process_scheduled_works+0xa63/0x1850 [ 252.404065][ C0] ? __pfx_process_scheduled_works+0x10/0x10 [ 252.404093][ C0] ? assign_work+0x364/0x3d0 [ 252.404118][ C0] worker_thread+0x870/0xd30 [ 252.404148][ C0] ? __kthread_parkme+0x169/0x1d0 [ 252.404175][ C0] ? __pfx_worker_thread+0x10/0x10 [ 252.404199][ C0] kthread+0x2f0/0x390 [ 252.404215][ C0] ? __pfx_worker_thread+0x10/0x10 [ 252.404238][ C0] ? __pfx_kthread+0x10/0x10 [ 252.404255][ C0] ret_from_fork+0x4b/0x80 [ 252.404278][ C0] ? __pfx_kthread+0x10/0x10 [ 252.404294][ C0] ret_from_fork_asm+0x1a/0x30 [ 252.404327][ C0] [ 253.168772][ T30] Kernel panic - not syncing: hung_task: blocked tasks [ 253.175677][ T30] CPU: 1 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.11.0-syzkaller-09959-gabf2050f51fd #0 [ 253.186297][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 253.196391][ T30] Call Trace: [ 253.199699][ T30] [ 253.202660][ T30] dump_stack_lvl+0x241/0x360 [ 253.207428][ T30] ? __pfx_dump_stack_lvl+0x10/0x10 [ 253.212675][ T30] ? __pfx__printk+0x10/0x10 [ 253.217303][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 253.223333][ T30] ? vscnprintf+0x5d/0x90 [ 253.227699][ T30] panic+0x349/0x880 [ 253.231635][ T30] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 253.237825][ T30] ? __pfx_panic+0x10/0x10 [ 253.242305][ T30] ? tick_nohz_tick_stopped+0x82/0xb0 [ 253.247863][ T30] ? __irq_work_queue_local+0x137/0x410 [ 253.253542][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 253.259041][ T30] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 253.265588][ T30] ? nmi_trigger_cpumask_backtrace+0x2d4/0x320 [ 253.271908][ T30] ? nmi_trigger_cpumask_backtrace+0x2d9/0x320 [ 253.278101][ T30] watchdog+0x1033/0x1040 [ 253.282536][ T30] ? watchdog+0x1ea/0x1040 [ 253.287716][ T30] ? __pfx_watchdog+0x10/0x10 [ 253.292647][ T30] kthread+0x2f0/0x390 [ 253.296768][ T30] ? __pfx_watchdog+0x10/0x10 [ 253.302193][ T30] ? __pfx_kthread+0x10/0x10 [ 253.306919][ T30] ret_from_fork+0x4b/0x80 [ 253.311393][ T30] ? __pfx_kthread+0x10/0x10 [ 253.316032][ T30] ret_from_fork_asm+0x1a/0x30 [ 253.320865][ T30] [ 253.324212][ T30] Kernel Offset: disabled [ 253.328565][ T30] Rebooting in 86400 seconds..