last executing test programs: 22.924454318s ago: executing program 2 (id=2308): r0 = socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) setfsuid(0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000300)="ab", 0x1, 0x0, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)='\x00', 0x1}], 0x1, &(0x7f0000000340)=[@sndinfo={0x20, 0x84, 0x2, {0x4, 0x41}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x2}}], 0x38, 0x4048800}, 0x10) 22.62480067s ago: executing program 2 (id=2309): r0 = syz_io_uring_setup(0x24f8, &(0x7f0000000300)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f00000001c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) io_uring_enter(r0, 0x5b47, 0x0, 0x0, 0x0, 0x0) 18.389047023s ago: executing program 3 (id=2313): r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000400)={0x18, 0x0, {0x2, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) socket$packet(0x11, 0x3, 0x300) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_xfrm(0x10, 0x3, 0x6) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x0) syz_usb_connect$hid(0x0, 0x6c, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000000000040b827ed010000000000010902"], 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)) memfd_create(&(0x7f0000000100)='\b\x9dF\xd8\b\xb3~u\xa5\x81\xb1\x8aSpA\xd4\x98\x85D\x89>N\x8ar\x17\x00\x00\x00\x00\xe2{mn\xcc\xbf2\xc0\x90kn\xe8\xfe/\x9e\xee\xe7\xd7E\xe9\t\x83\xdeNX\xec\xe66\x1b\x97\xe7\xe6\x97\xf9\xb3\xf6\xbb\v\xb5$\xee\x84\x1cn,Bd8\x13\xcd\xb90\x95\xc0v\xd5?\xe5E:+Pm\x1d\xfb&3\xb9\xb5\xda\xb4\xb8k\x11\x00B\xe1\x99#\\R\xb9\x96\x11\xf5\x7fVN\xbf\xd4Ndq\x9a\x1b\xaa\x16\xab\r\xdd\xa2\xfdK\x02u\x1f\xadI\x9c\t\x00\x97\x8f\xa8vU\xa0\xcb', 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$alg(0x26, 0x5, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='loginuid\x00') socket$unix(0x1, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) socket$unix(0x1, 0x5, 0x0) pipe(&(0x7f0000000100)) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0xc) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88adfda5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x4c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0x40047438, &(0x7f0000000180)=""/246) connect$pppoe(r0, &(0x7f0000000300)={0x18, 0x0, {0x0, @remote, 'macvlan1\x00'}}, 0x1e) socket(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x2000) 7.463645372s ago: executing program 4 (id=2315): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000b40)=@delchain={0x2cc, 0x65, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_flower={{0xb}, {0x30, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TTL={0x5, 0x52, 0x8}, @TCA_FLOWER_KEY_FLAGS={0x8, 0x2f, 0x9}, @TCA_FLOWER_KEY_IP_TTL_MASK={0x5, 0x4c, 0xf}, @TCA_FLOWER_KEY_ARP_SHA={0xa, 0x3f, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, @TCA_FLOWER_KEY_TCP_FLAGS_MASK={0x6, 0x48, 0xb}]}}, @filter_kind_options=@f_route={{0xa}, {0x250, 0x2, [@TCA_ROUTE4_ACT={0xc0, 0x6, [@m_csum={0x60, 0xa, 0x0, 0x0, {{0x9}, {0x4}, {0x31, 0x6, "991484448f1d00330606eae8262acc6b874adb0b5f39b5acc02b0f0c146eb28c42c5557089903d448af6c4bff6"}, {0xc}, {0xc, 0x8, {0x2}}}}, @m_nat={0x2c, 0x0, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_csum={0x30, 0x0, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_ROUTE4_ACT={0x174, 0x6, [@m_connmark={0xc8, 0x0, 0x0, 0x0, {{0xd}, {0x4}, {0x95, 0x6, "91a991d04aa8cb411880b88050856c4a5b99aafe5cf70a535f4e162db7c30535ebf5e9ab54237bf6d2780785c80bcf9eae2d6d6d65f242d28d9992d8a093d12a497447bc2a6c4f73538dbca11ebb12d1c8ea001eac3246ebaf518402b88e3f2b51ce947977543e069be9c85124bbe592bd2ed79c20d83d312cd1c151c51eed4c8c8bce1d810f14cea570fce0fb771c34fd"}, {0xc}, {0xc}}}, @m_xt={0xa8, 0x0, 0x0, 0x0, {{0x7}, {0x28, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}]}, {0x5b, 0x6, "fae989b72cd1567b9bad37bf2ce794398582215656fee24553c54ba398ca4c3830ada34a0e2befac1fe52b72b015eac1ca08b9039605ef2765a3062973a87b76aa7479a8029cc78a117261c825dd0107881c7560cad537"}, {0xc}, {0xc}}}]}, @TCA_ROUTE4_TO={0x8}, @TCA_ROUTE4_FROM={0x8}, @TCA_ROUTE4_FROM={0x8, 0x3, 0xa3}]}}]}, 0x2cc}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x334}, {&(0x7f00000007c0)=""/154, 0x2c}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)={0x5, 0x0, [{0x188, 0x0, 0x9}, {0x858, 0x0, 0x100000000}, {0xb81, 0x0, 0x3}, {0x486}, {0xdc4, 0x0, 0x9}]}) 7.217229086s ago: executing program 4 (id=2316): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r1, 0x4068aea3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="2e41da40da48b800000080000000000f23d80f21f835000000e00f23f8c42220f39b4256171c0f590b652e3e0f009abe0f0000c441fd1001c483b56e9eff000000e4c4e1a01551be4699c4a37d040b00", 0x50}], 0x1, 0x47, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000002440)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 6.861149992s ago: executing program 4 (id=2317): bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0x402}, 0x38) bpf$MAP_DELETE_BATCH(0x18, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000340), &(0x7f0000000240), 0x9}, 0x38) 6.723416839s ago: executing program 4 (id=2318): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=0000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f000000e280)={0x2020, 0x0, 0x0}, 0x2020) mknod$loop(0x0, 0xa002c000, 0x0) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, r1, {0x7, 0x27}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000102c0)="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", 0x2000, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x90}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f00000041c0)="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", 0x2000, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x2f}, 0x0, 0x0, 0x0, 0x0}) 5.758083192s ago: executing program 4 (id=2320): openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$nl_audit(0x10, 0x3, 0x9) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$rfkill(r0, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x1}, 0x8) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c1458634d67726f7570", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) unshare(0x28000600) r2 = syz_clone(0x0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) r3 = syz_pidfd_open(r2, 0x0) setns(r3, 0x22000000) read$FUSE(r1, &(0x7f0000006840)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r1, &(0x7f00000042c0)="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", 0x2000, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r1, &(0x7f0000004200)={0x50, 0x0, r4}, 0x50) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x200000000000000}}}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90, 0x0, 0x0, {0x5, 0x0, 0x1, 0x8, 0x0, 0x100000, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x10b, 0x6}}}, 0x0, 0x0, 0x0, 0x0}) open(&(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) r5 = syz_io_uring_setup(0x4172, &(0x7f0000000780)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) r8 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) write$dsp(r8, &(0x7f00000001c0)="5cba91a4", 0xffffffd9) ioctl$SNDCTL_DSP_SYNC(r8, 0x5001, 0x0) gettid() timer_create(0x2, &(0x7f0000533fa0)={0x0, 0x40, 0x2, @thr={&(0x7f0000000340)="a3ccc161a2d821e93f9a91ecc4bf0214dae60b20e91458559fd3e182285243b0f2996febdf2bd0b39cabcbb561b56d176c859885e5de4b215be03afdfbf4fc80adcbb79878303a9dc37b7caacda9608af91ac73e1540905fc6fc", &(0x7f0000000440)="d13e8fef4059dd65224605cafb9f687e737cb718fa28b0e8001750a9850aa5799cc8be76a3fac024e2b79a821fb40524595462aacb81b9fa44e08187917b543aa0b6a96508569e8f1d6e9084d28c43c0f6a2918cb337c3fb339c3a9390c65939becd1305fa9016f2a931eb11fac7f9dad20edfe0560f039ef8e4771dd2f36f6c55ffc2997103213dab19efc0c08429f92e9e467baca6bad20dda2465f569a868f6c601c39a92005bb0845ece4a9d801e924c21a7ae051f7da13bbdc9c7ffec0c29ad91a2c0516431ba0827f60596"}}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r5, 0x567, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) 5.682328073s ago: executing program 1 (id=2307): r0 = userfaultfd(0x80801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x3}) ioctl$UFFDIO_WRITEPROTECT(r0, 0xc018aa06, &(0x7f0000000080)={{&(0x7f0000f20000/0x3000)=nil, 0x3000}, 0x1}) 5.574219877s ago: executing program 1 (id=2321): r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x400) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)="c3", 0x1}], 0x1}}], 0x1, 0x1) unshare(0x400) socket(0x10, 0x3, 0x0) bpf$BPF_PROG_DETACH(0x8, 0x0, 0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x500}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c00000021000f0000f901000000000002"], 0x1c}}, 0x0) accept$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x0) 5.46113982s ago: executing program 4 (id=2322): prlimit64(0x0, 0x0, 0x0, 0x0) unshare(0x62040200) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) socket(0x11, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x5, 0x2, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x7fff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000001040)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) 5.180779557s ago: executing program 1 (id=2324): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000200)="f7790066baa00066b86b4266ef66ba420066b8e20066ef0f29902cbb0000c4e2b1ba8c88d9000000666666440f38826b410f7842280f07b8010000000f01d9c4033921820f47a753fd", 0x49}], 0x1, 0x43, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)=@x86={0x85, 0xbc, 0x80, 0x0, 0x3, 0xb8, 0x8, 0x0, 0x7f, 0x2, 0x81, 0x9, 0x0, 0xffffffff, 0x0, 0x4, 0xe5, 0x3, 0xb, '\x00', 0x4, 0x3}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000180)=@arm64={0x1, 0x3, 0xae, '\x00', 0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 5.180217503s ago: executing program 2 (id=2310): sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="8978c511cd6814ec368cabd6f12006f22bb9a0492c7c7ef46b66f1d631121ca794ec2e2a9664c8be6bd0cdeb2c6e07916c5727a9f8f5b55827861b3ac6f5a09267ed51c4f73ad542794628c493efd6e60c78baeb4ad21abd6242d718b8466aa93ab5bc2867022d302b5c1599c20d6badcacaa0334e41fbfc4a456405a52a6ec737a2f25fe5f9873444bc77002e916b1ff5ed427792a1a7ebf829e08166d623686db62dc8b5ebec3d8a6578125c79f00fed96161b9554292ce7025329eee1cd4aafbf5a521bac", 0xc6}], 0x1}, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x10080004, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'pids'}, {0x0, 'cpuset'}, {0x0, 'pids'}, {0x0, 'rdma'}, {0x0, 'freezer'}]}, 0x23) write$binfmt_misc(r1, &(0x7f0000000040), 0xe09) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x2a00, 0x80010000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd64c6a4b4e00d9683dda1af1ea89de2b7fb0a0100000000000000000300", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "90be8b1c551265406c7f306003d8a0f4bd00"}}) ioprio_set$pid(0x1, 0x0, 0x0) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000090003206d0414c340000000000109022400010000a0000904000001030101000921000800012201000905", @ANYRES64], 0x0) syz_clone(0x19872a84278df6df, &(0x7f0000000200)="2f973d13b798d21259410a2d93e8870af54c9e7d7e310fa1104ea59c10a00b87cf1961d68faa70dd7f6cbc91808e903d1f444b75a1af675f90bd4bec008943d7f71e93ef98063895f402db2cb25825ee639aea624c3ba64f183c5b3adcf131e510bf997e023353c7924e7867279a519dbc", 0x71, &(0x7f0000000100), &(0x7f00000002c0), &(0x7f0000000500)="f4f9baece128a685200e8ab180741770637da3b81aef2ff0ea658d2292ed695912529fced7c8e15384763e904bf418f8593227b92edf92670b2812ea571bd88f518a63f0d4d0cf07e84c3cefbc865659753c2ace2c6f18b8d2f5c41035fb0c6f0be4a27898aaf51fef7327a717cc527b5a503a0f6e2ef1a9ad04039abc994cdb78f904e393ec7dac675f369ee10111ca0f") syz_usb_control_io$hid(r2, &(0x7f00000001c0)={0x24, &(0x7f0000000dc0)=ANY=[@ANYBLOB="00020c"], 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io(r2, &(0x7f00000004c0)={0x2c, &(0x7f0000000280)={0x0, 0xd, 0x2, {0x2, 0xe}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) sendmmsg$inet(r3, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000f00)="f5e022a4d2ed0cf5f8b2e9857cb9af98da7aaaa60f868624c7e6ce0948f33f1a63e0fcf0f2df28a3f1f4de267bb575ccb465985e48f65b9a7fcc93c0a5be8b16774f7c7ca9848a182d6ee7c0f2b9c0e7030ed93e020000005cb51279b18c8e5bfbc52152be37f5e2b783e2149be251", 0x6f}], 0x1}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000300)="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", 0x126}, {&(0x7f0000000740)="b1f56ee29c433328d3b2a83bd97e37007087acae7568edff43ed556d76770122635aea1dc487553859348d48e6fc49d81c71590cd542e796cc2669e2c691b3da35ad6a8d2ef9c2baa53a8dec36a2e434d46e643a1277b1dd932f3ef2cf46c257d6a19523b8b789ef34b46e461725b5e437323385b88c368f8bb5b95e269169f5f7b51dd5319b8016623d1863d7d77ceefde94faf2e36c3920581691a79a6678db1e5e7fa1ca703ee7aa87272e9c4a1bde5fbc390c7ccb9d3c1020e80bd0659e82d861dc6fe4c62639134c54e708601eae992", 0xd2}, {&(0x7f0000000940)="5be3b011e12323e4ab88c0472fd012198c3c61bb81e71ba62134303d2db9740143b0374a0d0be875789932cfd4855c", 0x2f}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) mremap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffb000/0x2000)=nil) r4 = syz_open_procfs$pagemap(0xffffffffffffffff, &(0x7f0000000080)) ioctl$PAGEMAP_SCAN(r4, 0xc0606610, &(0x7f0000000680)={0x60, 0x0, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, &(0x7f0000000040)=[{}], 0x1, 0x1}) close(0x3) syz_usb_connect$cdc_ncm(0x5, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0xf0, 0x7, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x3, 0x24, 0x0, 0x100}, {0xd, 0x24, 0xf, 0x1, 0xc2, 0x3ff, 0x0, 0x10}, {0x6, 0x24, 0x1a, 0x1}}, {{0x9, 0x5, 0x81, 0x3, 0x40, 0x52, 0x6, 0xc2}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200, 0x4, 0x40, 0x2}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0x1, 0x6, 0x4}}}}}}}]}}, 0x0) ioprio_get$uid(0x3, 0x0) 4.799531549s ago: executing program 1 (id=2325): openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fe0500000000000000000000950000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) syz_open_dev$loop(0x0, 0x6, 0x80) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r5 = fsopen(&(0x7f00000000c0)='gadgetfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r5, 0x6, 0x0, 0x0, 0x0) close(r5) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) syz_open_dev$hidraw(&(0x7f0000000080), 0x5, 0x4044c0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000090000082502000000000000000109025c00020100f92a0904000001020900000524060001053408fa6e0d240f0100000000000d000a0006471a010000190581"], 0x0) syz_usb_connect(0x0, 0x1cb, &(0x7f0000000000)=ANY=[], 0x0) 3.904585157s ago: executing program 3 (id=2314): ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) syz_clone(0x2000000, &(0x7f0000000080)="dab5a51f5c28d12c246ed63e7e437c936dab5947405912596c5a8a3b03fc6b11721270b28b4d41efef283d4f4c5161be8544d8334146fcf5ff1c93f6eeb190126625d33738679de1efd2f33a16b75bbd508b122cf465ae6aaeeef9febbdf97a8b9ba4c067bf177f446ba5e131c8ad407c149f974e5246fdab9f16e92260ac8aa9bef7da5bda681194bc5ffb929294d3bbcf0bfc0", 0x94, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="c4df40f75acdac7a8e6498316e20a8d76a68f35933e729d79f4a0ba99e06f3e2ff98a8aa95c6750f2a4c90fb5635a494a78cd28f997ab87d10e328984f44c27a503de0fbc999f21ed63c158e105f80789dfb9172152c673ed7bbe532f34983715f14c9d4b8dc3ecda941c59fb4fedced647d") r0 = io_uring_setup(0x29ea, &(0x7f0000000480)={0x0, 0x0, 0x2}) syz_io_uring_setup(0x4919, &(0x7f0000000000)={0x0, 0x8724, 0x1cbe, 0x0, 0x0, 0x0, r0}, 0x0, 0x0) 3.510728244s ago: executing program 3 (id=2326): r0 = syz_io_uring_setup(0x218d, &(0x7f0000000080)={0x0, 0xbb85, 0x1, 0x0, 0x4}, &(0x7f0000000100), &(0x7f0000000000)) io_uring_enter(r0, 0x0, 0x400000, 0x1, 0x0, 0x0) 3.294246117s ago: executing program 0 (id=2327): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fe050000000000000000000095000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) syz_open_dev$loop(&(0x7f0000000240), 0x20364, 0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="64fcffff037e8e06030000000000000000000100002005000000000000000900020073797a32000000000900020073797a320000000005200100070000000900020073797a31000000000900020073799b6fe27b6ca9037e8b384a7a300300000032ba"], 0x54}}, 0x5) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0a0000000800000042000000ffffffff0000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32, @ANYBLOB], 0x50) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40a01, 0x0) r6 = syz_open_dev$vbi(&(0x7f0000000000), 0x1, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={r0, r4, 0x0, 0x1, &(0x7f00000001c0)='\x00'}, 0x30) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f00000013c0)={0x3, 0x2, 0x2, {0x5, @vbi={0xb5, 0x0, 0x80003, 0x0, [0xfffffffc, 0x8000000], [0x8200, 0x1]}}}) ioctl$VIDIOC_QBUF(r6, 0xc058565d, &(0x7f0000000080)=@fd={0x0, 0x5, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x0, "8000"}, 0x0, 0x2, {}, 0x18603}) r7 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000001a00), 0x2, 0x0) write$6lowpan_control(r7, 0x0, 0x0) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}], 0x1, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) 3.017725881s ago: executing program 3 (id=2328): bpf$PROG_LOAD(0x5, 0x0, 0x0) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000000)=@unlock_all, 0xb) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x89f1, &(0x7f0000000040)={'ip6gre0\x00', @random='\a\x00\x00 \x00'}) 2.587784268s ago: executing program 2 (id=2329): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000440)={'#! ', './file0'}, 0xb) r2 = socket$kcm(0x10, 0x400000002, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x149800, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x14, 0x0, @fd=r3}) io_uring_enter(0xffffffffffffffff, 0xa3d, 0x0, 0x0, 0x0, 0xff39) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newsa={0x13c, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0x2}, {@in=@local, 0x0, 0x3c}, @in=@local, {0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0xaf}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_subtree(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="0007000042009103"], 0xfe33) r6 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r6, 0xc040565f, &(0x7f0000000140)={0x2, 0x0, 0xfdfd, {0x0, 0x0, 0x3ff, 0x8}}) ioctl$FS_IOC_READ_VERITY_METADATA(r6, 0xc0286687, &(0x7f0000000400)={0x3, 0x1, 0x23, &(0x7f00000003c0)=""/35}) creat(&(0x7f0000000400)='./bus\x00', 0x0) lsetxattr$security_ima(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000180), &(0x7f0000000280)=@md5={0x1, "bf5110b0dbe094319d585e800e0e621c"}, 0x11, 0x0) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000001600)=""/4098, 0x1002}, {&(0x7f0000004580)=""/4095, 0xfff}, {&(0x7f0000003540)=""/4102, 0x1006}, {&(0x7f0000002a40)=""/184, 0xb8}, {&(0x7f0000001540)=""/172, 0xac}, {&(0x7f0000000240)=""/142, 0x8e}, {&(0x7f0000001300)=""/203, 0xcb}], 0x7}, 0x2200) write$cgroup_int(r5, &(0x7f0000000000)=0x6, 0x12) r7 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r7, 0x1, &(0x7f0000000140)='source', &(0x7f0000000180)='[:::\x00\xfdM\xab\x89\xff\xda\xc7dw2\xa1\xb2\xabuQQ\x14\x97\xc9\xfae\xc7\xa1U\xe2\xbe\"\xb9t\xa0\x0e\xfa\xdb\xf1\xa5.\xd87\xc3p\xa5l\xf8vC\xe2\xe8 \xd5-<#\x186\xe1\xbd\xc0\xc3\xb5N(vj\xa7+<:\xc4\xe00\x01\xdd \x82\x83\xed\x0e\xc4\x1d\xac\xef7\b\xd3Z5\\A\'\x18\xa2\xc3\xab\xc7`\xc3\v\xf3L\x9d[Q\x9e\x11@=\xa1\x9b\xdc\xb1\xef\xc3k<\x97L\xa0\xab\xa6\x1ce\xcd\x99\xb3m\xef\x87\xc5i^N\xbd@\x01\xc0\xb2\x88\xc3\xe2\x96T\xa3\xa5\xeb\x0f\xf2f\xb9$\xd2\x140xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) sendmsg$inet(r4, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/time_for_children\x00') setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000001c0)=0x20000, 0x4) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@generic={0x1, 0x5c7, 0x4}) socketpair$unix(0x1, 0x1, 0x0, 0x0) 908.433107ms ago: executing program 0 (id=2333): socketpair(0x2c, 0x94e6cc73912b4492, 0x3, 0x0) 874.686089ms ago: executing program 2 (id=2334): r0 = io_uring_setup(0x3722, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0xfffffffe}) io_uring_register$IORING_REGISTER_PBUF_RING(r0, 0x16, &(0x7f0000000740)={&(0x7f0000001000)={[{0x0}, {0x0}, {0x0}, {0x0}]}, 0x4}, 0x1) io_uring_register$IORING_UNREGISTER_PBUF_RING(r0, 0x17, &(0x7f0000000300)={0x0}, 0x1) 705.370348ms ago: executing program 0 (id=2335): r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x2710, @my=0x0}, 0x10) 554.691332ms ago: executing program 0 (id=2336): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RELDISP(r0, 0x5605) writev(r0, &(0x7f0000019380)=[{&(0x7f0000019440)="3fbc3728982ce2ecec8a2e2badca0788cd68513de9afe062a657423317ff604b0359d58e127cbff47ce4dbcacb0db7c2a6b962305c1ce0a49a29456971cf76aa04c74b29539d84ee2fca457182e58c59ca10d501935a18352f62dd0fb0df70cc5a22de6379e268adec62221f431e36a64276d16d0a8c66d441c4b48ed17a6cc7b7e8786c877cfdb57785f9317353fb04f2", 0x91}, {&(0x7f0000019500)="6f1515d72989b85609750668bf8a6cac05c7defe84383b67fb71c9cd44fb7644c0796923ad8a11b25347f9366b3f6d09c509ca89776d1c7658a9ac25c9234f69acf62a9268d6da6bd3ad52f8d3345ddf4c1072739c281687cf23882be437fa719ad8873ff3b2472dc5da9883cefd39b5aaf6ae80f3bc1b7c2f75d6548409f5bd7dfe51a89677a33b2b018a9953fb87f3e3362797e4cfd3baa4e4bfa3cfb2599d60476ae6ea317664e8f6ab813cfa8d372f22fd0990436d00dcefa4976b95bf67ee09066342", 0xc5}, {&(0x7f0000019700)="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", 0xbe1}], 0x3) 353.995033ms ago: executing program 1 (id=2337): r0 = io_uring_setup(0x21e9, &(0x7f0000002400)={0x0, 0xffffffbc, 0x0, 0x2, 0x176}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000001c0)=@gcm_128={{0x304}, "278dd3df16485c4c", "5a97cfc995314165eda46f9392a76c25", "d313773d", "54eab7afb69237a6"}, 0x28) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000340)=0x2, 0xa2) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000), 0x4) mbind(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4005, &(0x7f0000000c00)=0xc, 0x6, 0x2) mbind(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4005, &(0x7f0000000c00)=0xc, 0x6, 0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f000000e0c0), 0x10010) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_256={{0x304}, "00e0f07600", "832b4d2434b35bca8c0b78d2afff6d70d2025c7f53123828322d5af0d5c6c3a5", '`\a-N', "298f0e6df9ae9b3d"}, 0x38) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000000100)={0x0, 0xffffffffffffff3d}) sendfile(r1, r2, &(0x7f0000000100), 0x100000000010001) write(r1, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0xe) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) 257.32903ms ago: executing program 0 (id=2338): r0 = socket(0x840000000002, 0x3, 0x100) connect$inet(r0, &(0x7f00000005c0)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0x10}, 0xfffffdef}], 0x4000095, 0x401eb94) 66.223724ms ago: executing program 0 (id=2339): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x64, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000040)="f3460fc775c1f3450f09b9640b0000b800000080ba000000000f30440f01cb670fc7990098000067430f01c80fc734930f07c4a17e2c54260166baf80c470fc73eef66bafc0c670f01c4ef", 0x4b}], 0x1, 0xa, 0x0, 0x0) r3 = syz_open_dev$vim2m(&(0x7f00000002c0), 0x2000000f5, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000080)={0xf0f028, 0x1}) syz_80211_join_ibss(&(0x7f0000000200)='wlan1\x00', &(0x7f0000000240)=@default_ibss_ssid, 0x6, 0x2) syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, &(0x7f0000000080)) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_aout(r5, &(0x7f0000000440)=ANY=[@ANYRES8, @ANYRES16, @ANYBLOB="77f51d615b8f97ad89d08c075540f6a02aa1ee230823c0cb6632b645de3563acb9a26b6d4730525393e0"], 0xc1) getsockopt$inet_int(r4, 0x10d, 0x99, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000040)) capset(0x0, &(0x7f0000000040)) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r6, 0x89f2, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000380)={'gre0\x00', 0x0, 0x700, 0x80, 0xe, 0x10, {{0x5, 0x4, 0x3, 0x3, 0x14, 0x65, 0x0, 0x5, 0x29, 0x0, @private=0xa010101, @empty}}}}) writev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000140)="3751f02b82f73cc7c7c4316177f5732f765c975ebce8947e5388c4ff26fa3817", 0x20}, {&(0x7f00000001c0)}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 0s ago: executing program 1 (id=2340): prctl$PR_SET_IO_FLUSHER(0x41, 0x3) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0x0) r2 = fcntl$dupfd(r1, 0x406, r0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x200000f, 0x12, r2, 0x0) kernel console output (not intermixed with test programs): 974][T16119] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 709.114093][T16119] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 709.284532][T13072] usb 3-1: new high-speed USB device number 118 using dummy_hcd [ 709.436547][T13072] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 709.450314][T13072] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 709.481831][T13072] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 709.528291][T13072] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 709.589958][T13072] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 709.617235][ T46] usb 5-1: reset high-speed USB device number 114 using dummy_hcd [ 709.634419][T13072] usb 3-1: Product: syz [ 709.638652][T13072] usb 3-1: Manufacturer: syz [ 709.669831][T13072] usb 3-1: SerialNumber: syz [ 709.899091][T13072] usblp 3-1:1.0: usblp1: USB Unidirectional printer dev 118 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 710.108076][T13072] usb 3-1: USB disconnect, device number 118 [ 710.160537][T13072] usblp1: removed [ 710.574630][T11154] Bluetooth: hci2: command tx timeout [ 710.732909][ T12] bond0 (unregistering): Released all slaves [ 710.848365][T16119] hsr_slave_0: entered promiscuous mode [ 710.873203][T16119] hsr_slave_1: entered promiscuous mode [ 710.910137][T16119] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 710.929240][T16119] Cannot create hsr debugfs directory [ 710.952647][T16246] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2153'. [ 710.984854][T16235] pim6reg0: tun_chr_ioctl cmd 1995 [ 711.005198][T16258] pim6reg0: tun_chr_ioctl cmd 1074025677 [ 711.037477][T16258] pim6reg0: linktype set to 768 [ 711.074461][ T12] tipc: Left network mode [ 711.655858][ T12] hsr_slave_0: left promiscuous mode [ 711.675763][ T12] hsr_slave_1: left promiscuous mode [ 711.684627][ T25] usb 4-1: new high-speed USB device number 76 using dummy_hcd [ 711.751662][ T12] veth1_macvtap: left promiscuous mode [ 711.812172][ T2635] usb 5-1: USB disconnect, device number 114 [ 711.834324][ T25] usb 4-1: Using ep0 maxpacket: 8 [ 711.841528][ T25] usb 4-1: config 0 has an invalid interface number: 2 but max is 0 [ 711.848429][ T12] veth0_macvtap: left promiscuous mode [ 711.855366][ T25] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 711.865868][ T25] usb 4-1: config 0 has no interface number 0 [ 711.872107][ T25] usb 4-1: config 0 interface 2 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 711.882562][ T25] usb 4-1: config 0 interface 2 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 711.892408][ T25] usb 4-1: config 0 interface 2 altsetting 0 bulk endpoint 0x6 has invalid maxpacket 0 [ 711.924664][ T12] veth1_vlan: left allmulticast mode [ 711.930053][ T12] veth1_vlan: left promiscuous mode [ 711.963407][ T25] usb 4-1: config 0 interface 2 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 712.011092][ T25] usb 4-1: New USB device found, idVendor=05da, idProduct=0099, bcdDevice=d5.82 [ 712.021035][ T25] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 712.029768][ T25] usb 4-1: Product: syz [ 712.033951][ T25] usb 4-1: Manufacturer: syz [ 712.038590][ T25] usb 4-1: SerialNumber: syz [ 712.050319][ T25] usb 4-1: config 0 descriptor?? [ 712.064616][ T12] veth0_vlan: left promiscuous mode [ 712.250715][T16286] loop8: detected capacity change from 0 to 7 [ 712.291629][T16286] Dev loop8: unable to read RDB block 7 [ 712.354112][T16286] loop8: unable to read partition table [ 712.425835][T16272] netlink: 104 bytes leftover after parsing attributes in process `syz.3.2157'. [ 712.435197][T16286] loop8: partition table beyond EOD, truncated [ 712.441407][T16286] loop_reread_partitions: partition scan of loop8 (被xڬdƤݡ [ 712.441407][T16286] ) failed (rc=-5) [ 712.489965][ T25] microtek usb (rev 0.4.3): expecting 3 got 2 endpoints! Bailing out. [ 712.514320][ T25] usb 4-1: USB disconnect, device number 76 [ 712.758824][ T12] pim6reg (unregistering): left allmulticast mode [ 712.775514][T16296] xt_HMARK: proto mask must be zero with L3 mode [ 712.972120][ T29] kauditd_printk_skb: 65 callbacks suppressed [ 712.972142][ T29] audit: type=1326 audit(1727924217.264:865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16299 comm="syz.4.2162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f388377dff9 code=0x7ffc0000 [ 713.050441][ T29] audit: type=1326 audit(1727924217.264:866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16299 comm="syz.4.2162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f388377dff9 code=0x7ffc0000 [ 713.109249][ T29] audit: type=1326 audit(1727924217.264:867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16299 comm="syz.4.2162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f388377dff9 code=0x7ffc0000 [ 713.192120][ T29] audit: type=1326 audit(1727924217.264:868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16299 comm="syz.4.2162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f388377dff9 code=0x7ffc0000 [ 713.269048][ T29] audit: type=1326 audit(1727924217.264:869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16299 comm="syz.4.2162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f388377dff9 code=0x7ffc0000 [ 713.293676][ T29] audit: type=1326 audit(1727924217.304:870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16299 comm="syz.4.2162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f388377dff9 code=0x7ffc0000 [ 713.349922][ T12] macvlan0 (unregistering): left allmulticast mode [ 713.360573][ T29] audit: type=1326 audit(1727924217.304:871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16299 comm="syz.4.2162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f388377dff9 code=0x7ffc0000 [ 713.431579][ T29] audit: type=1326 audit(1727924217.304:872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16299 comm="syz.4.2162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f388377dff9 code=0x7ffc0000 [ 713.532137][ T29] audit: type=1326 audit(1727924217.304:873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16299 comm="syz.4.2162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f388377dff9 code=0x7ffc0000 [ 713.671776][ T29] audit: type=1326 audit(1727924217.304:874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16299 comm="syz.4.2162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f388377dff9 code=0x7ffc0000 [ 714.523853][ T2635] usb 4-1: new high-speed USB device number 77 using dummy_hcd [ 714.640863][ T12] team0 (unregistering): Port device wg2 removed [ 714.674586][ T2635] usb 4-1: Using ep0 maxpacket: 32 [ 714.686069][ T2635] usb 4-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 714.706302][ T2635] usb 4-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 714.717972][ T2635] usb 4-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 714.736705][ T2635] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 714.771900][ T2635] hub 4-1:4.0: USB hub found [ 714.995316][ T2635] hub 4-1:4.0: 2 ports detected [ 715.135165][T16306] debugfs: Directory '< )2U7䋡;&!i' with parent 'ieee80211' already present! [ 715.353656][ T64] wlan1: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 715.440021][ T64] wlan1: Selected IBSS BSSID 50:50:50:50:50:50 based on configured SSID [ 715.934838][T13072] usb 5-1: new high-speed USB device number 115 using dummy_hcd [ 716.104687][T13072] usb 5-1: Using ep0 maxpacket: 32 [ 716.152433][T13072] usb 5-1: New USB device found, idVendor=0b95, idProduct=2791, bcdDevice= d.2d [ 716.188440][T13072] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 716.219671][T13072] usb 5-1: Product: syz [ 716.223887][T13072] usb 5-1: Manufacturer: syz [ 716.260405][T13072] usb 5-1: SerialNumber: syz [ 716.403118][T16349] IPVS: Error connecting to the multicast addr [ 716.421454][T16119] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 716.504606][T13072] aqc111 5-1:1.0: probe with driver aqc111 failed with error -22 [ 716.520564][T16119] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 716.544067][T13072] usb 5-1: USB disconnect, device number 115 [ 716.565688][T16119] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 716.583265][T16350] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2173'. [ 716.605067][T16119] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 716.622715][T16315] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 716.645603][T16315] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 716.787105][T16119] 8021q: adding VLAN 0 to HW filter on device bond0 [ 716.806486][T16119] 8021q: adding VLAN 0 to HW filter on device team0 [ 716.821973][ T7737] bridge0: port 1(bridge_slave_0) entered blocking state [ 716.829137][ T7737] bridge0: port 1(bridge_slave_0) entered forwarding state [ 716.899285][ T64] bridge0: port 2(bridge_slave_1) entered blocking state [ 716.906505][ T64] bridge0: port 2(bridge_slave_1) entered forwarding state [ 716.996129][T16352] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 717.028254][T16352] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 717.128050][ T64] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 717.194084][T16119] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 717.250667][ T64] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 717.412341][ T2635] hub 4-1:4.0: activate --> -90 [ 717.426210][ T64] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 717.443328][ T2635] hub 4-1:4.0: hub_ext_port_status failed (err = -32) [ 717.558774][ T64] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 717.585470][T16119] veth0_vlan: entered promiscuous mode [ 717.613303][ T4622] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 717.628057][ T4622] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 717.636486][ T4622] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 717.638146][T16119] veth1_vlan: entered promiscuous mode [ 717.662504][ T4622] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 717.673303][ T4622] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 717.680894][ T4622] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 717.828218][ T64] bridge_slave_1: left allmulticast mode [ 717.833901][ T64] bridge_slave_1: left promiscuous mode [ 717.858496][ T64] bridge0: port 2(bridge_slave_1) entered disabled state [ 717.875831][ T64] bridge_slave_0: left allmulticast mode [ 717.881540][ T64] bridge_slave_0: left promiscuous mode [ 717.895795][ T64] bridge0: port 1(bridge_slave_0) entered disabled state [ 718.187235][ T7140] usb 4-1: USB disconnect, device number 77 [ 718.621779][ T64] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 718.641124][ T64] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 718.660978][ T64] bond0 (unregistering): Released all slaves [ 718.861028][T16119] veth0_macvtap: entered promiscuous mode [ 718.945457][T16119] veth1_macvtap: entered promiscuous mode [ 719.151820][ T64] hsr_slave_0: left promiscuous mode [ 719.169417][ T64] hsr_slave_1: left promiscuous mode [ 719.210693][ T64] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 719.226026][ T64] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 719.254660][ T64] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 719.262129][ T64] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 719.323295][ T64] veth1_macvtap: left promiscuous mode [ 719.334344][ T64] veth0_macvtap: left promiscuous mode [ 719.340059][ T64] veth1_vlan: left promiscuous mode [ 719.355881][ T64] veth0_vlan: left promiscuous mode [ 719.620188][ T4622] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 719.643772][ T4622] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 719.663541][ T4622] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 719.682130][ T4622] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 719.696759][ T4622] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 719.706078][ T4622] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 719.779808][T11154] Bluetooth: hci4: command tx timeout [ 720.389941][ T64] team0 (unregistering): Port device team_slave_1 removed [ 720.441575][ T64] team0 (unregistering): Port device team_slave_0 removed [ 720.956488][T16440] netlink: 'syz.4.2184': attribute type 30 has an invalid length. [ 720.975552][T16440] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2184'. [ 721.001600][T16440] (unnamed net_device) (uninitialized): option arp_missed_max: mode dependency failed, not supported in mode 802.3ad(4) [ 721.048174][T16444] fuse: Bad value for 'fd' [ 721.099160][T16119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 721.136122][T16119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 721.164410][T16119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 721.176813][T16119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 721.194818][T16119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 721.209343][T16119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 721.232204][T16119] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 721.262585][T16452] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2187'. [ 721.299652][T16119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 721.324234][T16119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 721.335106][T16119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 721.347762][T16119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 721.358354][T16119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 721.369220][T16119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 721.398878][T16119] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 721.471845][T16452] bond2: (slave bridge1): Enslaving as an active interface with an up link [ 721.481758][T16457] bridge0: port 3(bond2) entered blocking state [ 721.495684][T16457] bridge0: port 3(bond2) entered disabled state [ 721.502282][T16457] bond2: entered allmulticast mode [ 721.512921][T16457] bridge1: entered allmulticast mode [ 721.520397][T16457] bond2: entered promiscuous mode [ 721.530744][T16457] bridge1: entered promiscuous mode [ 721.534630][ T5289] usb 5-1: new high-speed USB device number 116 using dummy_hcd [ 721.573833][T16119] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 721.588966][T16119] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 721.598692][T16119] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 721.614382][T16119] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 721.751416][ T5289] usb 5-1: config 0 has an invalid interface number: 163 but max is 0 [ 721.774584][T11154] Bluetooth: hci0: command tx timeout [ 721.779625][ T5289] usb 5-1: config 0 has no interface number 0 [ 721.789130][ T5289] usb 5-1: New USB device found, idVendor=2c7c, idProduct=030c, bcdDevice=5d.5c [ 721.807233][ T5289] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 721.828664][ T5289] usb 5-1: config 0 descriptor?? [ 721.854773][T16365] chnl_net:caif_netlink_parms(): no params data found [ 721.857229][T11154] Bluetooth: hci4: command tx timeout [ 722.069375][ T64] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 722.129561][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 722.184523][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 722.209192][T16421] chnl_net:caif_netlink_parms(): no params data found [ 722.295293][ T5289] usb 5-1: string descriptor 0 read error: -71 [ 722.315867][ T5289] option 5-1:0.163: GSM modem (1-port) converter detected [ 722.329995][ T64] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 722.335186][ T5289] usb 5-1: USB disconnect, device number 116 [ 722.352526][ T5289] option 5-1:0.163: device disconnected [ 722.432928][ T64] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 722.452590][T16365] bridge0: port 1(bridge_slave_0) entered blocking state [ 722.462926][T16365] bridge0: port 1(bridge_slave_0) entered disabled state [ 722.470947][T16365] bridge_slave_0: entered allmulticast mode [ 722.482739][T16365] bridge_slave_0: entered promiscuous mode [ 722.505419][ T1002] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 722.513289][ T1002] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 722.550444][ T64] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 722.574626][T16365] bridge0: port 2(bridge_slave_1) entered blocking state [ 722.581941][T16365] bridge0: port 2(bridge_slave_1) entered disabled state [ 722.589412][T16365] bridge_slave_1: entered allmulticast mode [ 722.596691][T16365] bridge_slave_1: entered promiscuous mode [ 722.642853][T16365] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 722.704032][T16365] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 722.716168][T16421] bridge0: port 1(bridge_slave_0) entered blocking state [ 722.723297][T16421] bridge0: port 1(bridge_slave_0) entered disabled state [ 722.747213][T16421] bridge_slave_0: entered allmulticast mode [ 722.758538][T16421] bridge_slave_0: entered promiscuous mode [ 722.788345][T16421] bridge0: port 2(bridge_slave_1) entered blocking state [ 722.799579][T16421] bridge0: port 2(bridge_slave_1) entered disabled state [ 722.811685][T16421] bridge_slave_1: entered allmulticast mode [ 722.823389][T16421] bridge_slave_1: entered promiscuous mode [ 722.984055][T16365] team0: Port device team_slave_0 added [ 723.019716][T16365] team0: Port device team_slave_1 added [ 723.059814][T16421] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 723.175989][T16421] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 723.251433][T16365] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 723.263416][T16365] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 723.291638][T16365] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 723.365867][ T64] bridge_slave_1: left allmulticast mode [ 723.371578][ T64] bridge_slave_1: left promiscuous mode [ 723.383301][ T64] bridge0: port 2(bridge_slave_1) entered disabled state [ 723.409772][ T64] bridge_slave_0: left allmulticast mode [ 723.424248][ T64] bridge_slave_0: left promiscuous mode [ 723.430075][ T64] bridge0: port 1(bridge_slave_0) entered disabled state [ 723.864234][T11154] Bluetooth: hci0: command tx timeout [ 723.934523][T11154] Bluetooth: hci4: command tx timeout [ 724.176536][ T64] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 724.198314][ T64] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 724.210686][ T64] bond0 (unregistering): Released all slaves [ 724.226410][T16365] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 724.233611][T16365] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 724.261104][T16365] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 724.312163][T16421] team0: Port device team_slave_0 added [ 724.407037][T16421] team0: Port device team_slave_1 added [ 724.626463][T16421] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 724.633509][T16421] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 724.659475][ C0] vkms_vblank_simulate: vblank timer overrun [ 724.677496][T16421] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 724.796365][T16524] fuse: Bad value for 'fd' [ 724.812705][T16365] hsr_slave_0: entered promiscuous mode [ 724.855913][T16365] hsr_slave_1: entered promiscuous mode [ 724.865777][T16365] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 724.891288][T16365] Cannot create hsr debugfs directory [ 724.898906][T16421] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 724.911115][T16421] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 724.964506][T16421] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 725.104104][ T64] hsr_slave_0: left promiscuous mode [ 725.112112][ T64] hsr_slave_1: left promiscuous mode [ 725.118944][ T64] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 725.128400][ T64] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 725.162663][ T64] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 725.170337][ T64] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 725.211625][ T64] veth1_macvtap: left promiscuous mode [ 725.233999][ T64] veth0_macvtap: left promiscuous mode [ 725.239874][ T64] veth1_vlan: left promiscuous mode [ 725.245863][ T64] veth0_vlan: left promiscuous mode [ 725.252054][ T29] kauditd_printk_skb: 22 callbacks suppressed [ 725.252071][ T29] audit: type=1326 audit(1727924229.544:897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16530 comm="syz.4.2196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f388377dff9 code=0x7ffc0000 [ 725.285877][ T29] audit: type=1326 audit(1727924229.544:898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16530 comm="syz.4.2196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f388377dff9 code=0x7ffc0000 [ 725.309781][ T29] audit: type=1326 audit(1727924229.584:899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16530 comm="syz.4.2196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f388377dff9 code=0x7ffc0000 [ 725.384549][ T29] audit: type=1326 audit(1727924229.584:900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16530 comm="syz.4.2196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f388377dff9 code=0x7ffc0000 [ 725.419778][ T29] audit: type=1326 audit(1727924229.584:901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16530 comm="syz.4.2196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f388377dff9 code=0x7ffc0000 [ 725.474304][ T29] audit: type=1326 audit(1727924229.584:902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16530 comm="syz.4.2196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f388377dff9 code=0x7ffc0000 [ 725.474645][T16534] netlink: 'syz.4.2197': attribute type 8 has an invalid length. [ 725.514958][ T29] audit: type=1326 audit(1727924229.584:903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16530 comm="syz.4.2196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f388377dff9 code=0x7ffc0000 [ 725.518749][T16534] netlink: 199836 bytes leftover after parsing attributes in process `syz.4.2197'. [ 725.554464][ T29] audit: type=1326 audit(1727924229.584:904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16530 comm="syz.4.2196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f388377dff9 code=0x7ffc0000 [ 725.578750][ T29] audit: type=1326 audit(1727924229.584:905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16530 comm="syz.4.2196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f388377dff9 code=0x7ffc0000 [ 725.601809][ T29] audit: type=1326 audit(1727924229.584:906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16530 comm="syz.4.2196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f388377dff9 code=0x7ffc0000 [ 725.937698][T11154] Bluetooth: hci0: command tx timeout [ 725.993370][ T5232] usb 5-1: new high-speed USB device number 117 using dummy_hcd [ 726.014496][T11154] Bluetooth: hci4: command tx timeout [ 726.090341][ T64] team0 (unregistering): Port device team_slave_1 removed [ 726.151712][ T64] team0 (unregistering): Port device team_slave_0 removed [ 726.180559][ T5232] usb 5-1: New USB device found, idVendor=110a, idProduct=1613, bcdDevice=5b.01 [ 726.198735][ T5232] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 726.213238][ T5232] usb 5-1: config 0 descriptor?? [ 726.238179][ T5289] usb 2-1: new high-speed USB device number 94 using dummy_hcd [ 726.394387][ T5289] usb 2-1: Using ep0 maxpacket: 16 [ 726.402902][ T5289] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 726.425677][ T5289] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 726.435888][ T5289] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 726.446982][ T5289] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 726.460560][ T5289] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 726.471396][ T5289] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 726.479678][ T5289] usb 2-1: Product: syz [ 726.484721][ T5289] usb 2-1: Manufacturer: syz [ 726.489367][ T5289] usb 2-1: SerialNumber: syz [ 726.878761][T16534] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2197'. [ 726.920884][T16545] netlink: 'syz.1.2199': attribute type 9 has an invalid length. [ 726.929784][T16536] IPVS: Unknown mcast interface: ip6erspan0 [ 726.949049][T16545] netlink: 134660 bytes leftover after parsing attributes in process `syz.1.2199'. [ 726.986641][T16541] bridge_slave_1: left allmulticast mode [ 727.004420][T16541] bridge_slave_1: left promiscuous mode [ 727.010289][T16541] bridge0: port 2(bridge_slave_1) entered disabled state [ 727.038992][T16541] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check. [ 727.106222][ T5232] mxuport 5-1:0.0: mxuport_recv_ctrl_urb - usb_control_msg failed (-71) [ 727.127093][ T5232] mxuport 5-1:0.0: probe with driver mxuport failed with error -5 [ 727.149397][ T5232] usb 5-1: USB disconnect, device number 117 [ 727.315794][T16421] hsr_slave_0: entered promiscuous mode [ 727.335124][T16421] hsr_slave_1: entered promiscuous mode [ 727.349211][T16421] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 727.367285][T16421] Cannot create hsr debugfs directory [ 728.032193][T11154] Bluetooth: hci0: command tx timeout [ 728.224377][ T5292] usb 5-1: new high-speed USB device number 118 using dummy_hcd [ 728.414636][ T5292] usb 5-1: Using ep0 maxpacket: 32 [ 728.468317][ T5292] usb 5-1: New USB device found, idVendor=16c0, idProduct=05df, bcdDevice=b2.bf [ 728.478705][ T5292] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 728.511764][ T5292] usb 5-1: Product: syz [ 728.522170][ T5292] usb 5-1: SerialNumber: syz [ 728.550952][ T5292] usb 5-1: config 0 descriptor?? [ 728.598254][T16365] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 728.598874][T16592] netlink: 209844 bytes leftover after parsing attributes in process `syz.0.2207'. [ 728.630424][T16365] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 728.686902][T16365] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 728.755351][T16365] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 728.772198][ T5232] usb 5-1: USB disconnect, device number 118 [ 728.896314][T16421] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 728.930487][T16421] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 728.959394][T16421] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 728.984602][T16421] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 729.031958][T16599] batman_adv: batadv0: Adding interface: ipvlan2 [ 729.041982][T16599] batman_adv: batadv0: The MTU of interface ipvlan2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 729.068987][T16599] batman_adv: batadv0: Not using interface ipvlan2 (retrying later): interface not active [ 729.085566][ T5289] usb 2-1: unit 1 not found! [ 729.140440][ T5289] usb 2-1: USB disconnect, device number 94 [ 729.211129][T13067] udevd[13067]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 729.373970][T16365] 8021q: adding VLAN 0 to HW filter on device bond0 [ 729.478299][T16365] 8021q: adding VLAN 0 to HW filter on device team0 [ 729.514493][ T5289] usb 2-1: new high-speed USB device number 95 using dummy_hcd [ 729.623534][ T5326] bridge0: port 1(bridge_slave_0) entered blocking state [ 729.630738][ T5326] bridge0: port 1(bridge_slave_0) entered forwarding state [ 729.704476][ T5289] usb 2-1: Using ep0 maxpacket: 8 [ 729.721637][ T5289] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 729.734565][ T5326] bridge0: port 2(bridge_slave_1) entered blocking state [ 729.741691][ T5326] bridge0: port 2(bridge_slave_1) entered forwarding state [ 729.775895][ T5289] usb 2-1: New USB device found, idVendor=eb1a, idProduct=a316, bcdDevice=d5.48 [ 729.788874][ T5289] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 729.799037][ T5289] usb 2-1: Product: syz [ 729.803307][ T5289] usb 2-1: Manufacturer: syz [ 729.812221][T16421] 8021q: adding VLAN 0 to HW filter on device bond0 [ 729.814362][ T5289] usb 2-1: SerialNumber: syz [ 729.831845][ T5289] usb 2-1: config 0 descriptor?? [ 729.866386][ T5289] em28xx 2-1:0.0: New device syz syz @ 480 Mbps (eb1a:a316, interface 0, class 0) [ 729.900299][T16421] 8021q: adding VLAN 0 to HW filter on device team0 [ 729.909894][ T5289] em28xx 2-1:0.0: Video interface 0 found: [ 729.978183][ T64] bridge0: port 1(bridge_slave_0) entered blocking state [ 729.985419][ T64] bridge0: port 1(bridge_slave_0) entered forwarding state [ 730.011262][ T64] bridge0: port 2(bridge_slave_1) entered blocking state [ 730.018477][ T64] bridge0: port 2(bridge_slave_1) entered forwarding state [ 730.098134][T16603] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 730.121985][T16603] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 730.216674][ T5289] em28xx 2-1:0.0: unknown em28xx chip ID (0) [ 730.252566][T16365] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 730.323725][ T5289] em28xx 2-1:0.0: reading from i2c device at 0xa0 failed (error=-5) [ 730.380219][ T5289] em28xx 2-1:0.0: board has no eeprom [ 730.382748][T16421] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 730.406963][T16365] veth0_vlan: entered promiscuous mode [ 730.432485][T16365] veth1_vlan: entered promiscuous mode [ 730.454277][ T5289] em28xx 2-1:0.0: Identified as Kworld PlusTV HD Hybrid 330 (card=57) [ 730.462511][ T5289] em28xx 2-1:0.0: analog set to bulk mode. [ 730.475090][T16644] VFS: Lookup of 'file0' in fuse fuse would have caused loop [ 730.483382][T16641] netlink: 'syz.0.2214': attribute type 25 has an invalid length. [ 730.493146][T16641] netlink: 20 bytes leftover after parsing attributes in process `syz.0.2214'. [ 730.505420][ T46] em28xx 2-1:0.0: Registering V4L2 extension [ 730.527424][ T5289] usb 2-1: USB disconnect, device number 95 [ 730.565359][ T5289] em28xx 2-1:0.0: Disconnecting em28xx [ 730.574601][ T9] usb 5-1: new high-speed USB device number 119 using dummy_hcd [ 730.601164][T16365] veth0_macvtap: entered promiscuous mode [ 730.635062][T16421] veth0_vlan: entered promiscuous mode [ 730.688302][T16365] veth1_macvtap: entered promiscuous mode [ 730.728866][T16421] veth1_vlan: entered promiscuous mode [ 730.751516][ T9] usb 5-1: device descriptor read/64, error -71 [ 730.782006][ T46] em28xx 2-1:0.0: Config register raw data: 0xffffffed [ 730.804740][T16421] veth0_macvtap: entered promiscuous mode [ 730.813140][ T46] em28xx 2-1:0.0: AC97 chip type couldn't be determined [ 730.872315][ T46] em28xx 2-1:0.0: No AC97 audio processor [ 730.882495][ T46] em28xx 2-1:0.0: em28xx_v4l2_init: Error while setting audio - error [-19]! [ 730.906093][T16421] veth1_macvtap: entered promiscuous mode [ 730.919562][ T46] em28xx 2-1:0.0: Binding DVB extension [ 730.928742][ T46] em28xx 2-1:0.0: no endpoint for DVB mode and transfer type 0 [ 730.941732][ T46] em28xx 2-1:0.0: failed to pre-allocate USB transfer buffers for DVB. [ 730.983580][ T46] em28xx 2-1:0.0: Remote control support is not available for this card. [ 730.994490][ T9] usb 5-1: new high-speed USB device number 120 using dummy_hcd [ 731.002672][ T5289] em28xx 2-1:0.0: Closing input extension [ 731.025659][T16365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 731.063092][T16365] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 731.088102][ T5289] em28xx 2-1:0.0: Freeing device [ 731.093692][T16365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 731.127631][T16365] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 731.138139][ T9] usb 5-1: device descriptor read/64, error -71 [ 731.157640][T16365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 731.176619][T16365] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 731.196687][T16365] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 731.275930][ T9] usb usb5-port1: attempt power cycle [ 731.311845][ T12] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 731.392712][T16421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 731.416072][T16421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 731.442658][T16421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 731.464269][T16421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 731.480849][T16421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 731.493028][T16421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 731.509080][T16421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 731.519981][T16421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 731.539151][T16421] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 731.552551][T16662] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2217'. [ 731.562340][T16662] netlink: 'syz.1.2217': attribute type 15 has an invalid length. [ 731.580018][T16662] netlink: 'syz.1.2217': attribute type 18 has an invalid length. [ 731.592493][T16662] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 3072 - 0 [ 731.596678][ T4622] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 731.601632][T16662] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 3072 - 0 [ 731.618006][T16662] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 3072 - 0 [ 731.625887][ T4622] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 731.627018][T16662] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 3072 - 0 [ 731.641865][ T4622] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 731.642927][ T9] usb 5-1: new high-speed USB device number 121 using dummy_hcd [ 731.652458][ T4622] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 731.667910][ T4622] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 731.675456][ T4622] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 731.686029][T16662] vxlan0: entered promiscuous mode [ 731.707347][ T9] usb 5-1: device descriptor read/8, error -71 [ 731.718019][T16421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 731.729016][T16421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 731.740010][T16421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 731.751047][T16421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 731.761812][T16421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 731.772624][T16421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 731.785535][T16421] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 731.811999][ T12] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 731.838571][T16365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 731.853996][T16365] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 731.865373][T16365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 731.881955][T16365] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 731.892944][T16365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 731.904071][T16365] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 731.915531][T16365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 731.927778][T16365] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 731.939977][T16365] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 731.969437][ T12] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 731.985789][ T9] usb 5-1: new high-speed USB device number 122 using dummy_hcd [ 731.996448][T16421] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 732.006393][T16421] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 732.017172][T16421] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 732.026796][T16421] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 732.027127][ T9] usb 5-1: device descriptor read/8, error -71 [ 732.058562][T16365] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 732.068464][T16365] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 732.077371][T16365] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 732.087133][T16365] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 732.118274][ T12] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 732.154630][ T9] usb usb5-port1: unable to enumerate USB device [ 732.408530][ T64] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 732.430448][ T12] bond2: left allmulticast mode [ 732.435562][ T12] bridge1: left allmulticast mode [ 732.440729][ T12] bond2: left promiscuous mode [ 732.442489][ T64] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 732.445807][ T12] bridge1: left promiscuous mode [ 732.458686][ T12] bridge0: port 3(bond2) entered disabled state [ 732.468204][ T12] bridge_slave_1: left allmulticast mode [ 732.473965][ T12] bridge_slave_1: left promiscuous mode [ 732.480004][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 732.489136][ T12] bridge_slave_0: left allmulticast mode [ 732.496541][ T12] bridge_slave_0: left promiscuous mode [ 732.502430][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 732.789706][ T12] bond2 (unregistering): (slave bridge1): Releasing backup interface [ 732.963330][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 732.975799][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 732.988121][ T12] bond0 (unregistering): Released all slaves [ 733.000025][ T12] bond1 (unregistering): Released all slaves [ 733.012424][ T12] bond2 (unregistering): Released all slaves [ 733.054785][ T7140] usb 2-1: new high-speed USB device number 96 using dummy_hcd [ 733.071504][ T1107] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 733.107687][ T1107] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 733.148043][T16670] chnl_net:caif_netlink_parms(): no params data found [ 733.258249][ T7140] usb 2-1: too many configurations: 9, using maximum allowed: 8 [ 733.318741][ T7140] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 733.338429][ T7140] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 733.358546][ T7140] usb 2-1: config 0 interface 0 has no altsetting 0 [ 733.369928][ T7140] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 733.387599][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 733.397293][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 733.407654][ T7140] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 733.428444][ T7140] usb 2-1: config 0 interface 0 has no altsetting 0 [ 733.448090][ T7140] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 733.472137][ T7140] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 733.489657][ T7140] usb 2-1: config 0 interface 0 has no altsetting 0 [ 733.505832][ T7140] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 733.515837][ T7140] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 733.517788][ T5326] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 733.528042][ T7140] usb 2-1: config 0 interface 0 has no altsetting 0 [ 733.543289][ T7140] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 733.553139][ T7140] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 733.564779][ T7140] usb 2-1: config 0 interface 0 has no altsetting 0 [ 733.572605][ T7140] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 733.581730][ T5232] usb 5-1: new high-speed USB device number 123 using dummy_hcd [ 733.607259][ T7140] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 733.619036][ T7140] usb 2-1: config 0 interface 0 has no altsetting 0 [ 733.626823][ T5326] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 733.628359][ T7140] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 733.643530][ T7140] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 733.655573][ T7140] usb 2-1: config 0 interface 0 has no altsetting 0 [ 733.663362][ T7140] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 733.673145][ T7140] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 733.694525][ T7140] usb 2-1: config 0 interface 0 has no altsetting 0 [ 733.718561][ T7140] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 733.748135][ T7140] usb 2-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 733.764387][ T5232] usb 5-1: Using ep0 maxpacket: 16 [ 733.775108][T11154] Bluetooth: hci3: command tx timeout [ 733.775937][ T5232] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 733.791786][ T7140] usb 2-1: Product: syz [ 733.801486][T16670] bridge0: port 1(bridge_slave_0) entered blocking state [ 733.811644][ T7140] usb 2-1: Manufacturer: syz [ 733.815680][T16670] bridge0: port 1(bridge_slave_0) entered disabled state [ 733.819200][T16696] FAULT_INJECTION: forcing a failure. [ 733.819200][T16696] name failslab, interval 1, probability 0, space 0, times 0 [ 733.823669][T16670] bridge_slave_0: entered allmulticast mode [ 733.845019][T16670] bridge_slave_0: entered promiscuous mode [ 733.849056][ T7140] usb 2-1: SerialNumber: syz [ 733.863971][T16670] bridge0: port 2(bridge_slave_1) entered blocking state [ 733.869836][ T5232] usb 5-1: New USB device found, idVendor=0e20, idProduct=0101, bcdDevice=7a.5a [ 733.871241][T16670] bridge0: port 2(bridge_slave_1) entered disabled state [ 733.892148][ T7140] usb 2-1: config 0 descriptor?? [ 733.897616][ T5232] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 733.905003][T16696] CPU: 1 UID: 0 PID: 16696 Comm: syz.3.2181 Not tainted 6.12.0-rc1-syzkaller-00042-gf23aa4c0761a #0 [ 733.916244][ T5232] usb 5-1: Product: syz [ 733.916375][T16696] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 733.916395][T16696] Call Trace: [ 733.916405][T16696] [ 733.916416][T16696] dump_stack_lvl+0x241/0x360 [ 733.916450][T16696] ? __pfx_dump_stack_lvl+0x10/0x10 [ 733.931084][ T7140] yurex 2-1:0.0: USB YUREX device now attached to Yurex #0 [ 733.933940][T16696] ? __pfx__printk+0x10/0x10 [ 733.933991][T16696] ? ref_tracker_alloc+0x332/0x490 [ 733.937031][ T5232] usb 5-1: Manufacturer: syz [ 733.941603][T16696] should_fail_ex+0x3b0/0x4e0 [ 733.941654][T16696] ? skb_clone+0x20c/0x390 [ 733.941687][T16696] should_failslab+0xac/0x100 [ 733.982159][T16696] ? skb_clone+0x20c/0x390 [ 733.986600][T16696] kmem_cache_alloc_noprof+0x6c/0x2a0 [ 733.992009][T16696] skb_clone+0x20c/0x390 [ 733.996276][T16696] __netlink_deliver_tap+0x3cc/0x7c0 [ 734.001601][T16696] ? netlink_deliver_tap+0x2e/0x1b0 [ 734.006828][T16696] netlink_deliver_tap+0x19d/0x1b0 [ 734.011969][T16696] netlink_unicast+0x7c4/0x990 [ 734.016768][T16696] ? __pfx_netlink_unicast+0x10/0x10 [ 734.022072][T16696] ? __virt_addr_valid+0x183/0x530 [ 734.027201][T16696] ? __check_object_size+0x48e/0x900 [ 734.032511][T16696] netlink_sendmsg+0x8e4/0xcb0 [ 734.037309][T16696] ? __pfx_netlink_sendmsg+0x10/0x10 [ 734.042613][T16696] ? aa_sock_msg_perm+0x91/0x160 [ 734.047577][T16696] ? __pfx_netlink_sendmsg+0x10/0x10 [ 734.052871][T16696] __sock_sendmsg+0x221/0x270 [ 734.057585][T16696] ____sys_sendmsg+0x52a/0x7e0 [ 734.062375][T16696] ? __pfx_____sys_sendmsg+0x10/0x10 [ 734.067695][T16696] __sys_sendmsg+0x292/0x380 [ 734.072306][T16696] ? __pfx___sys_sendmsg+0x10/0x10 [ 734.077439][T16696] ? __pfx_vfs_write+0x10/0x10 [ 734.082237][T16696] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 734.088590][T16696] ? do_syscall_64+0x100/0x230 [ 734.093366][T16696] ? do_syscall_64+0xb6/0x230 [ 734.098056][T16696] do_syscall_64+0xf3/0x230 [ 734.102585][T16696] ? clear_bhb_loop+0x35/0x90 [ 734.107285][T16696] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 734.113208][T16696] RIP: 0033:0x7fd49a17dff9 [ 734.117637][T16696] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 734.137261][T16696] RSP: 002b:00007fd49af49038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 734.145696][T16696] RAX: ffffffffffffffda RBX: 00007fd49a335f80 RCX: 00007fd49a17dff9 [ 734.153679][T16696] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 734.161660][T16696] RBP: 00007fd49af49090 R08: 0000000000000000 R09: 0000000000000000 [ 734.169646][T16696] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 734.177625][T16696] R13: 0000000000000000 R14: 00007fd49a335f80 R15: 00007fd49a45fa28 [ 734.185627][T16696] [ 734.188737][ C1] vkms_vblank_simulate: vblank timer overrun [ 734.197852][T16670] bridge_slave_1: entered allmulticast mode [ 734.205081][T16670] bridge_slave_1: entered promiscuous mode [ 734.205692][ T5232] usb 5-1: SerialNumber: syz [ 734.317588][ T5232] usb 5-1: config 0 descriptor?? [ 734.361919][ T7140] usb 2-1: USB disconnect, device number 96 [ 734.370420][ T5232] pegasus_notetaker 5-1:0.0: Invalid number of endpoints [ 734.380882][ T7140] yurex 2-1:0.0: USB YUREX #0 now disconnected [ 734.401197][ T5232] pegasus_notetaker 5-1:0.0: probe with driver pegasus_notetaker failed with error -22 [ 734.430460][T13072] IPVS: starting estimator thread 0... [ 734.436750][T16702] tipc: Started in network mode [ 734.450002][T16702] tipc: Node identity ac1414aa, cluster identity 4711 [ 734.469135][T16702] tipc: Enabled bearer , priority 10 [ 734.485654][T16670] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 734.534352][T16703] IPVS: using max 16 ests per chain, 38400 per kthread [ 734.568281][T16670] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 734.631765][ T12] hsr_slave_0: left promiscuous mode [ 734.643646][ T12] hsr_slave_1: left promiscuous mode [ 734.667002][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 734.681690][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 734.690673][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 734.694370][ T5289] usb 4-1: new high-speed USB device number 78 using dummy_hcd [ 734.698741][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 734.714656][ T12] batman_adv: batadv0: Removing interface: ipvlan2 [ 734.737361][ T12] veth1_macvtap: left promiscuous mode [ 734.742917][ T12] veth0_macvtap: left promiscuous mode [ 734.750004][ T12] veth1_vlan: left promiscuous mode [ 734.755792][ T12] veth0_vlan: left promiscuous mode [ 734.864743][ T5289] usb 4-1: Using ep0 maxpacket: 8 [ 734.878392][ T5289] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 734.897545][ T5289] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 734.912077][ T5289] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 734.930808][ T5289] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 734.951398][ T5289] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 734.963134][ T5289] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 735.190451][ T5289] usb 4-1: GET_CAPABILITIES returned 0 [ 735.200981][ T5289] usbtmc 4-1:16.0: can't read capabilities [ 735.457038][T16716] binder: 16715:16716 ioctl c0306201 20000080 returned -14 [ 735.525789][ T12] team0 (unregistering): Port device team_slave_1 removed [ 735.593621][ T12] team0 (unregistering): Port device team_slave_0 removed [ 735.601156][ T5232] tipc: Node number set to 2886997162 [ 735.855396][T11154] Bluetooth: hci3: command tx timeout [ 736.000356][ T5232] usb 4-1: USB disconnect, device number 78 [ 736.240209][T16723] FAULT_INJECTION: forcing a failure. [ 736.240209][T16723] name failslab, interval 1, probability 0, space 0, times 0 [ 736.267702][T16723] CPU: 1 UID: 0 PID: 16723 Comm: syz.3.2229 Not tainted 6.12.0-rc1-syzkaller-00042-gf23aa4c0761a #0 [ 736.278522][T16723] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 736.288588][T16723] Call Trace: [ 736.291883][T16723] [ 736.294817][T16723] dump_stack_lvl+0x241/0x360 [ 736.299514][T16723] ? __pfx_dump_stack_lvl+0x10/0x10 [ 736.304723][T16723] ? __pfx__printk+0x10/0x10 [ 736.309330][T16723] ? fs_reclaim_acquire+0x93/0x140 [ 736.314469][T16723] ? __pfx___might_resched+0x10/0x10 [ 736.319770][T16723] should_fail_ex+0x3b0/0x4e0 [ 736.324474][T16723] ? tomoyo_realpath_from_path+0xcf/0x5e0 [ 736.330237][T16723] should_failslab+0xac/0x100 [ 736.334973][T16723] ? tomoyo_realpath_from_path+0xcf/0x5e0 [ 736.340738][T16723] __kmalloc_noprof+0xd8/0x400 [ 736.345559][T16723] tomoyo_realpath_from_path+0xcf/0x5e0 [ 736.351169][T16723] tomoyo_path_number_perm+0x23a/0x880 [ 736.356672][T16723] ? tomoyo_path_number_perm+0x208/0x880 [ 736.362346][T16723] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 736.368405][T16723] ? __fget_files+0x29/0x470 [ 736.373037][T16723] ? __fget_files+0x3f3/0x470 [ 736.377773][T16723] security_file_ioctl+0xc6/0x2a0 [ 736.382854][T16723] __se_sys_ioctl+0x47/0x170 [ 736.387500][T16723] do_syscall_64+0xf3/0x230 [ 736.392049][T16723] ? clear_bhb_loop+0x35/0x90 [ 736.396779][T16723] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 736.402726][T16723] RIP: 0033:0x7fd49a17dff9 [ 736.407165][T16723] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 736.426789][T16723] RSP: 002b:00007fd49af49038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 736.435236][T16723] RAX: ffffffffffffffda RBX: 00007fd49a335f80 RCX: 00007fd49a17dff9 [ 736.443208][T16723] RDX: 0000000020000340 RSI: 000000004008ae90 RDI: 0000000000000005 [ 736.451181][T16723] RBP: 00007fd49af49090 R08: 0000000000000000 R09: 0000000000000000 [ 736.459152][T16723] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 736.467138][T16723] R13: 0000000000000000 R14: 00007fd49a335f80 R15: 00007fd49a45fa28 [ 736.475141][T16723] [ 736.478334][ C1] vkms_vblank_simulate: vblank timer overrun [ 736.524526][T16723] ERROR: Out of memory at tomoyo_realpath_from_path. [ 736.670396][ T29] kauditd_printk_skb: 20 callbacks suppressed [ 736.670416][ T29] audit: type=1326 audit(1727924240.964:927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16725 comm="syz.3.2230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd49a17dff9 code=0x7ffc0000 [ 736.699200][ C1] vkms_vblank_simulate: vblank timer overrun [ 736.707709][ T29] audit: type=1326 audit(1727924241.004:928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16725 comm="syz.3.2230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd49a17dff9 code=0x7ffc0000 [ 736.730056][ C1] vkms_vblank_simulate: vblank timer overrun [ 736.762972][ T29] audit: type=1326 audit(1727924241.004:929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16725 comm="syz.3.2230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd49a17dff9 code=0x7ffc0000 [ 736.813067][ T29] audit: type=1326 audit(1727924241.004:930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16725 comm="syz.3.2230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd49a17dff9 code=0x7ffc0000 [ 736.843683][ T29] audit: type=1326 audit(1727924241.034:931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16725 comm="syz.3.2230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fd49a17dff9 code=0x7ffc0000 [ 736.870783][ T29] audit: type=1326 audit(1727924241.034:932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16725 comm="syz.3.2230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd49a17dff9 code=0x7ffc0000 [ 736.893648][ T29] audit: type=1326 audit(1727924241.034:933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16725 comm="syz.3.2230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd49a17dff9 code=0x7ffc0000 [ 736.944307][ T29] audit: type=1326 audit(1727924241.044:934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16725 comm="syz.3.2230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fd49a17dff9 code=0x7ffc0000 [ 736.981915][ T29] audit: type=1326 audit(1727924241.044:935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16725 comm="syz.3.2230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd49a17dff9 code=0x7ffc0000 [ 737.034289][ T29] audit: type=1326 audit(1727924241.044:936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16725 comm="syz.3.2230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fd49a17dff9 code=0x7ffc0000 [ 737.140441][T16670] team0: Port device team_slave_0 added [ 737.164740][T16714] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2226'. [ 737.173680][T16714] netlink: 20 bytes leftover after parsing attributes in process `syz.1.2226'. [ 737.211564][T16720] netlink: 'syz.2.2228': attribute type 1 has an invalid length. [ 737.227240][ T7140] usb 5-1: USB disconnect, device number 123 [ 737.241035][T16720] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 737.248798][T16720] IPv6: NLM_F_CREATE should be set when creating new route [ 737.360709][T16670] team0: Port device team_slave_1 added [ 737.419117][T16733] netlink: 44 bytes leftover after parsing attributes in process `syz.1.2232'. [ 737.479303][T16670] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 737.491111][T16670] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 737.517656][ C0] vkms_vblank_simulate: vblank timer overrun [ 737.626723][T16670] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 737.675621][T16670] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 737.716093][T16670] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 737.882492][T16670] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 737.904925][ T9] usb 2-1: new high-speed USB device number 97 using dummy_hcd [ 737.944242][T11154] Bluetooth: hci3: command tx timeout [ 738.084733][ T9] usb 2-1: device descriptor read/64, error -71 [ 738.325632][T16758] loop8: detected capacity change from 0 to 7 [ 738.347888][T16758] Dev loop8: unable to read RDB block 7 [ 738.386010][T16670] hsr_slave_0: entered promiscuous mode [ 738.400866][T16758] loop8: unable to read partition table [ 738.415317][T16758] loop8: partition table beyond EOD, truncated [ 738.421765][T16758] loop_reread_partitions: partition scan of loop8 (被xڬdƤݡ [ 738.421765][T16758] ) failed (rc=-5) [ 738.436478][ T9] usb 2-1: new high-speed USB device number 98 using dummy_hcd [ 738.451676][T16670] hsr_slave_1: entered promiscuous mode [ 738.574514][ T9] usb 2-1: device descriptor read/64, error -71 [ 738.584288][T16670] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 738.591908][T16670] Cannot create hsr debugfs directory [ 738.694663][ T9] usb usb2-port1: attempt power cycle [ 739.044364][ T9] usb 2-1: new high-speed USB device number 99 using dummy_hcd [ 739.079985][ T9] usb 2-1: device descriptor read/8, error -71 [ 739.360259][ T9] usb 2-1: new high-speed USB device number 100 using dummy_hcd [ 739.415993][ T9] usb 2-1: device descriptor read/8, error -71 [ 739.535230][ T9] usb usb2-port1: unable to enumerate USB device [ 739.580493][ T1002] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 739.966232][ T1002] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 740.024374][T11154] Bluetooth: hci3: command tx timeout [ 740.154707][ T1002] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 740.184721][ T4622] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 740.196141][ T4622] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 740.211471][ T4622] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 740.224062][ T4622] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 740.233385][ T4622] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 740.250333][ T4622] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 740.321116][ T1002] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 740.379743][T16670] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 740.409766][T16670] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 740.440598][T16670] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 740.468077][T16670] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 740.957348][T16813] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2251'. [ 741.457147][T16835] No such timeout policy "syz0" [ 741.548200][ T1002] bridge_slave_1: left allmulticast mode [ 741.576593][ T1002] bridge_slave_1: left promiscuous mode [ 741.582382][ T1002] bridge0: port 2(bridge_slave_1) entered disabled state [ 741.613363][ T1002] bridge_slave_0: left allmulticast mode [ 741.634295][ T1002] bridge_slave_0: left promiscuous mode [ 741.640094][ T1002] bridge0: port 1(bridge_slave_0) entered disabled state [ 742.126825][ T9] usb 2-1: new full-speed USB device number 101 using dummy_hcd [ 742.287772][ T9] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 742.298823][ T9] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 742.322615][ T9] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 742.335767][T11154] Bluetooth: hci0: command tx timeout [ 742.367150][ T9] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a5, bcdDevice= 0.40 [ 742.377091][ T9] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 742.385546][ T9] usb 2-1: SerialNumber: syz [ 742.395549][ T9] cdc_ether 2-1:1.0: probe with driver cdc_ether failed with error -22 [ 742.420685][ T9] usb-storage 2-1:1.0: USB Mass Storage device detected [ 742.460851][ T9] usb-storage 2-1:1.0: Quirks match for vid 0525 pid a4a5: 10000 [ 742.501588][ T1002] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 742.547656][ T1002] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 742.572473][ T1002] bond0 (unregistering): Released all slaves [ 742.605614][T16851] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2255'. [ 742.607880][T16857] ip6t_srh: unknown srh match flags 4000 [ 742.649055][ T9] usb 2-1: USB disconnect, device number 101 [ 742.773569][T16883] usb usb1: usbfs: process 16883 (syz.2.2260) did not claim interface 0 before use [ 743.051783][T16803] chnl_net:caif_netlink_parms(): no params data found [ 743.098657][T16670] 8021q: adding VLAN 0 to HW filter on device bond0 [ 743.306001][ T1002] hsr_slave_0: left promiscuous mode [ 743.341371][ T1002] hsr_slave_1: left promiscuous mode [ 743.414603][ T1002] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 743.458227][ T1002] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 743.511398][ T1002] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 743.812510][ T1002] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 744.091706][ T1002] veth1_macvtap: left promiscuous mode [ 744.097511][ T1002] veth0_macvtap: left promiscuous mode [ 744.103064][ T1002] veth1_vlan: left promiscuous mode [ 744.108488][ T1002] veth0_vlan: left promiscuous mode [ 744.414851][T11154] Bluetooth: hci0: command tx timeout [ 744.674288][ T46] usb 2-1: new high-speed USB device number 102 using dummy_hcd [ 744.860901][ T46] usb 2-1: Using ep0 maxpacket: 32 [ 744.887039][ T46] usb 2-1: config 0 has an invalid interface number: 37 but max is 1 [ 744.898382][ T46] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 744.927972][ T46] usb 2-1: config 0 has no interface number 0 [ 744.950618][ T46] usb 2-1: New USB device found, idVendor=03f0, idProduct=581d, bcdDevice=20.a3 [ 744.974296][ T46] usb 2-1: New USB device strings: Mfr=1, Product=34, SerialNumber=3 [ 745.001634][ T46] usb 2-1: Product: syz [ 745.006560][ T46] usb 2-1: Manufacturer: syz [ 745.011212][ T46] usb 2-1: SerialNumber: syz [ 745.018263][ T46] usb 2-1: config 0 descriptor?? [ 745.342620][ T9] usb 2-1: USB disconnect, device number 102 [ 745.467873][ T5232] usb 5-1: new high-speed USB device number 124 using dummy_hcd [ 745.540299][T16915] netlink: 104 bytes leftover after parsing attributes in process `syz.2.2263'. [ 745.657370][ T1002] team0 (unregistering): Port device team_slave_1 removed [ 745.670133][ T5232] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 745.711840][ T5232] usb 5-1: config 0 has no interfaces? [ 745.729229][ T5232] usb 5-1: New USB device found, idVendor=44b7, idProduct=0000, bcdDevice= 0.00 [ 745.744499][ T5232] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 745.752555][ T5232] usb 5-1: SerialNumber: syz [ 745.775458][ T1002] team0 (unregistering): Port device team_slave_0 removed [ 745.776498][ T5232] usb 5-1: config 0 descriptor?? [ 745.794403][ T9] usb 2-1: new high-speed USB device number 103 using dummy_hcd [ 745.954347][ T9] usb 2-1: Using ep0 maxpacket: 32 [ 745.973282][ T9] usb 2-1: New USB device found, idVendor=1d50, idProduct=60a1, bcdDevice=a1.4f [ 746.000231][ T9] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 746.014551][ T9] usb 2-1: Product: syz [ 746.018776][ T9] usb 2-1: Manufacturer: syz [ 746.030543][ T9] usb 2-1: SerialNumber: syz [ 746.048285][ T9] usb 2-1: config 0 descriptor?? [ 746.142873][ T5289] usb 5-1: USB disconnect, device number 124 [ 746.390765][T16670] 8021q: adding VLAN 0 to HW filter on device team0 [ 746.477893][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 746.485054][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 746.495500][T11154] Bluetooth: hci0: command tx timeout [ 746.513735][ T7737] bridge0: port 2(bridge_slave_1) entered blocking state [ 746.520928][ T7737] bridge0: port 2(bridge_slave_1) entered forwarding state [ 746.535497][ T9] airspy 2-1:0.0: Board ID: 00 [ 746.540330][ T9] airspy 2-1:0.0: Firmware version: [ 746.600250][T16803] bridge0: port 1(bridge_slave_0) entered blocking state [ 746.608974][T16803] bridge0: port 1(bridge_slave_0) entered disabled state [ 746.621567][T16803] bridge_slave_0: entered allmulticast mode [ 746.630085][T16803] bridge_slave_0: entered promiscuous mode [ 746.639518][T16803] bridge0: port 2(bridge_slave_1) entered blocking state [ 746.647411][T16803] bridge0: port 2(bridge_slave_1) entered disabled state [ 746.655574][T16803] bridge_slave_1: entered allmulticast mode [ 746.663948][T16803] bridge_slave_1: entered promiscuous mode [ 746.772637][T16803] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 746.816460][T16803] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 747.041534][T16803] team0: Port device team_slave_0 added [ 747.177454][T16803] team0: Port device team_slave_1 added [ 747.286250][T16803] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 747.294004][T16803] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 747.322025][T16803] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 747.378798][ T1268] ieee802154 phy0 wpan0: encryption failed: -22 [ 747.383847][T16803] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 747.385211][ T1268] ieee802154 phy1 wpan1: encryption failed: -22 [ 747.418639][T16803] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 747.455997][T16803] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 747.570635][ T9] airspy 2-1:0.0: usb_control_msg() failed -71 request 10 [ 747.587103][ T9] airspy 2-1:0.0: Registered as swradio16 [ 747.644371][ T9] airspy 2-1:0.0: SDR API is still slightly experimental and functionality changes may follow [ 747.644394][ T35] wlan1: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 747.689425][ T9] usb 2-1: USB disconnect, device number 103 [ 747.719855][T16803] hsr_slave_0: entered promiscuous mode [ 747.741766][T16803] hsr_slave_1: entered promiscuous mode [ 747.785055][T16803] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 747.821542][T16803] Cannot create hsr debugfs directory [ 747.821700][T16950] usb usb1: usbfs: process 16950 (syz.2.2272) did not claim interface 0 before use [ 747.837472][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 747.877328][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 747.983522][T16670] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 748.133068][T16670] veth0_vlan: entered promiscuous mode [ 748.430151][T16670] veth1_vlan: entered promiscuous mode [ 748.574913][T11154] Bluetooth: hci0: command tx timeout [ 748.605221][T16966] netlink: 36 bytes leftover after parsing attributes in process `syz.1.2274'. [ 748.673811][T16966] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2274'. [ 748.693766][T16966] netlink: 36 bytes leftover after parsing attributes in process `syz.1.2274'. [ 748.710801][T16966] netlink: 36 bytes leftover after parsing attributes in process `syz.1.2274'. [ 748.746503][T16670] veth0_macvtap: entered promiscuous mode [ 748.845572][T16670] veth1_macvtap: entered promiscuous mode [ 748.883098][T16670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 748.904474][T16670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 748.921538][T16670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 748.936178][T16670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 748.970104][T16670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 748.981388][T16670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 749.009025][T16670] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 749.035143][T16973] netlink: 'syz.2.2276': attribute type 1 has an invalid length. [ 749.050614][T16670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 749.080956][T16670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 749.107745][T16670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 749.131155][T16670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 749.151657][T16670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 749.175075][T16670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 749.229269][T16670] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 749.262330][T16670] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 749.287378][T16670] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 749.306548][T16670] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 749.325825][T16670] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 749.336006][T16992] usb usb8: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 749.631875][ T5326] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 749.640041][ T5326] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 749.764309][T17002] netlink: 68 bytes leftover after parsing attributes in process `syz.1.2281'. [ 749.797488][T16803] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 749.819026][T16803] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 749.831122][T16803] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 749.850963][ T1107] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 749.860524][T16803] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 749.874971][ T1107] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 749.885695][ T9] usb 3-1: new high-speed USB device number 119 using dummy_hcd [ 750.060047][ T9] usb 3-1: Using ep0 maxpacket: 8 [ 750.076910][ T9] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 750.092801][ T9] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 750.103004][ T9] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 750.119189][ T1002] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 750.138299][ T9] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 750.171530][ T9] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 750.191344][ T9] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 750.346666][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 750.346688][ T29] audit: type=1326 audit(1727924254.644:940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17016 comm="syz.1.2286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf9c37dff9 code=0x7ffc0000 [ 750.375146][ C0] vkms_vblank_simulate: vblank timer overrun [ 750.429073][ T1002] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 750.438712][ T9] usb 3-1: GET_CAPABILITIES returned 0 [ 750.453000][ T9] usbtmc 3-1:16.0: can't read capabilities [ 750.460380][ T29] audit: type=1326 audit(1727924254.644:941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17016 comm="syz.1.2286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf9c37dff9 code=0x7ffc0000 [ 750.527683][ T29] audit: type=1326 audit(1727924254.674:942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17016 comm="syz.1.2286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fbf9c37dff9 code=0x7ffc0000 [ 750.580393][ T29] audit: type=1326 audit(1727924254.684:943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17016 comm="syz.1.2286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf9c37dff9 code=0x7ffc0000 [ 750.661856][T17022] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2219'. [ 750.684581][ T29] audit: type=1326 audit(1727924254.684:944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17016 comm="syz.1.2286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf9c37dff9 code=0x7ffc0000 [ 750.706980][ C0] vkms_vblank_simulate: vblank timer overrun [ 750.766533][ T29] audit: type=1326 audit(1727924254.684:945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17016 comm="syz.1.2286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fbf9c37dff9 code=0x7ffc0000 [ 750.815633][ T29] audit: type=1326 audit(1727924254.684:946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17016 comm="syz.1.2286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf9c37dff9 code=0x7ffc0000 [ 750.853338][ T29] audit: type=1326 audit(1727924254.684:947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17016 comm="syz.1.2286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fbf9c37dff9 code=0x7ffc0000 [ 750.875721][ C0] vkms_vblank_simulate: vblank timer overrun [ 750.886291][ T1002] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 750.893915][ T29] audit: type=1326 audit(1727924254.684:948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17016 comm="syz.1.2286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf9c37dff9 code=0x7ffc0000 [ 750.897263][ T4622] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 750.936513][ T4622] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 750.937592][ T4622] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 750.940756][ T29] audit: type=1326 audit(1727924254.684:949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17016 comm="syz.1.2286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf9c37dff9 code=0x7ffc0000 [ 750.982803][ T4622] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 750.995486][ T4622] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 750.995806][ T4622] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 751.086669][T16803] 8021q: adding VLAN 0 to HW filter on device bond0 [ 751.251971][ T1002] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 751.329270][ T5289] usb 3-1: USB disconnect, device number 119 [ 751.422648][T17047] netdevsim netdevsim1: Direct firmware load for ng failed with error -2 [ 751.435782][T17047] netdevsim netdevsim1: Falling back to sysfs fallback for: ng [ 751.467187][T16803] 8021q: adding VLAN 0 to HW filter on device team0 [ 751.506742][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 751.513916][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 751.565516][ T7737] bridge0: port 2(bridge_slave_1) entered blocking state [ 751.572701][ T7737] bridge0: port 2(bridge_slave_1) entered forwarding state [ 751.764389][ T5289] usb 3-1: new high-speed USB device number 120 using dummy_hcd [ 751.807808][ T1002] vlan2: left allmulticast mode [ 751.813721][ T1002] geneve0: left allmulticast mode [ 751.820731][ T1002] vlan2: left promiscuous mode [ 751.826369][ T1002] geneve0: left promiscuous mode [ 751.831770][ T1002] bridge0: port 3(vlan2) entered disabled state [ 751.841061][ T1002] bridge_slave_1: left allmulticast mode [ 751.847213][ T1002] bridge_slave_1: left promiscuous mode [ 751.856397][ T1002] bridge0: port 2(bridge_slave_1) entered disabled state [ 751.868050][ T1002] bridge_slave_0: left allmulticast mode [ 751.873860][ T1002] bridge_slave_0: left promiscuous mode [ 751.883871][ T1002] bridge0: port 1(bridge_slave_0) entered disabled state [ 751.938479][ T5289] usb 3-1: New USB device found, idVendor=1604, idProduct=8001, bcdDevice=44.1f [ 751.947954][ T5289] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 751.966437][ T5289] usb 3-1: Product: syz [ 751.980438][ T5289] usb 3-1: Manufacturer: syz [ 752.006122][ T5289] usb 3-1: SerialNumber: syz [ 752.043282][ T5289] usb 3-1: config 0 descriptor?? [ 752.425516][ T25] usb 2-1: new high-speed USB device number 104 using dummy_hcd [ 752.522225][ T1002] bond1 (unregistering): (slave bridge1): Releasing backup interface [ 752.584458][ T25] usb 2-1: Using ep0 maxpacket: 16 [ 752.591549][ T25] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 752.630856][ T25] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 752.650234][ T25] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 752.672345][ T25] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 752.705758][ T25] usb 2-1: config 0 descriptor?? [ 752.921948][ T1002] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 752.948593][ T1002] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 752.993150][ T1002] bond0 (unregistering): Released all slaves [ 753.024839][ T1002] bond1 (unregistering): Released all slaves [ 753.054482][ T4622] Bluetooth: hci1: command tx timeout [ 753.361102][T16803] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 753.485050][T17033] chnl_net:caif_netlink_parms(): no params data found [ 753.917585][ T1002] hsr_slave_0: left promiscuous mode [ 753.975749][ T1002] hsr_slave_1: left promiscuous mode [ 754.005034][ T1002] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 754.048869][ T1002] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 754.097423][ T1002] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 754.125972][ T1002] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 754.166213][ T1002] veth1_vlan: left promiscuous mode [ 754.172721][ T1002] veth0_vlan: left promiscuous mode [ 754.499485][ T7140] usb 3-1: USB disconnect, device number 120 [ 754.520951][T11154] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 754.533071][T11154] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 754.543942][T11154] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 754.563896][T11154] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 754.584483][T11154] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 754.595466][T11154] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 755.011616][ T1002] team0 (unregistering): Port device team_slave_1 removed [ 755.068714][ T1002] team0 (unregistering): Port device team_slave_0 removed [ 755.137174][T11154] Bluetooth: hci1: command tx timeout [ 755.260761][ T46] usb 2-1: USB disconnect, device number 104 [ 755.326609][T17086] usb usb7: usbfs: process 17086 (syz.1.2297) did not claim interface 0 before use [ 755.908185][T17033] bridge0: port 1(bridge_slave_0) entered blocking state [ 755.916634][T17033] bridge0: port 1(bridge_slave_0) entered disabled state [ 755.923805][T17033] bridge_slave_0: entered allmulticast mode [ 755.942616][T17033] bridge_slave_0: entered promiscuous mode [ 755.960208][T16803] veth0_vlan: entered promiscuous mode [ 755.974659][T17033] bridge0: port 2(bridge_slave_1) entered blocking state [ 755.987864][T17033] bridge0: port 2(bridge_slave_1) entered disabled state [ 756.019983][T17033] bridge_slave_1: entered allmulticast mode [ 756.035481][T17033] bridge_slave_1: entered promiscuous mode [ 756.067077][T17103] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2302'. [ 756.096601][T17033] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 756.128896][T17033] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 756.145001][T16803] veth1_vlan: entered promiscuous mode [ 756.198559][T17033] team0: Port device team_slave_0 added [ 756.227691][T17033] team0: Port device team_slave_1 added [ 756.286778][T17033] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 756.293990][T17033] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 756.326604][T17033] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 756.352849][T17033] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 756.369202][T17033] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 756.396630][T17033] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 756.513921][T16803] veth0_macvtap: entered promiscuous mode [ 756.565799][T17081] chnl_net:caif_netlink_parms(): no params data found [ 756.585669][T16803] veth1_macvtap: entered promiscuous mode [ 756.630012][T17033] hsr_slave_0: entered promiscuous mode [ 756.653363][T17033] hsr_slave_1: entered promiscuous mode [ 756.664666][T11154] Bluetooth: hci3: command tx timeout [ 756.812339][ T1002] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 756.866000][T17122] bond0: (slave macvlan2): Error -98 calling set_mac_address [ 756.987197][ T1002] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 757.090302][T16803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 757.124233][T16803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 757.134108][T16803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 757.160552][T16803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 757.179823][T16803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 757.193184][T16803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 757.225585][T16803] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 757.225884][T11154] Bluetooth: hci1: command tx timeout [ 757.270530][T17081] bridge0: port 1(bridge_slave_0) entered blocking state [ 757.293216][T17081] bridge0: port 1(bridge_slave_0) entered disabled state [ 757.308461][T17081] bridge_slave_0: entered allmulticast mode [ 757.318812][T17081] bridge_slave_0: entered promiscuous mode [ 757.357417][ T1002] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 757.431711][T16803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 757.455614][T16803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 757.457141][ T4622] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 757.473735][T16803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 757.485476][T16803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 757.487165][ T4622] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 757.503633][T16803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 757.503919][ T4622] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 757.522146][T16803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 757.533052][ T4622] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 757.535489][T16803] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 757.543010][ T4622] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 757.549282][T17081] bridge0: port 2(bridge_slave_1) entered blocking state [ 757.559053][ T4622] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 757.568558][T17081] bridge0: port 2(bridge_slave_1) entered disabled state [ 757.584545][T17081] bridge_slave_1: entered allmulticast mode [ 757.591642][T17081] bridge_slave_1: entered promiscuous mode [ 757.719487][ T1002] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 757.781263][T17081] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 757.876403][T16803] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 757.914367][T16803] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 757.923134][T16803] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 757.954239][T16803] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 757.978482][T17081] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 758.127084][T17081] team0: Port device team_slave_0 added [ 758.185283][T17081] team0: Port device team_slave_1 added [ 758.255058][ T4622] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 758.267256][ T4622] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 758.275289][ T4622] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 758.284123][ T4622] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 758.295696][ T4622] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 758.304713][ T4622] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 758.406816][T17081] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 758.413803][T17081] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 758.443438][T17081] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 758.456382][T17081] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 758.463360][T17081] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 758.497632][T17081] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 758.713193][T17081] hsr_slave_0: entered promiscuous mode [ 758.720221][T17081] hsr_slave_1: entered promiscuous mode [ 758.727670][T17081] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 758.736979][T17081] Cannot create hsr debugfs directory [ 758.744645][T11154] Bluetooth: hci3: command tx timeout [ 758.840176][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 758.849384][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 758.936768][ T1002] bridge_slave_1: left allmulticast mode [ 758.942481][ T1002] bridge_slave_1: left promiscuous mode [ 758.948849][ T1002] bridge0: port 2(bridge_slave_1) entered disabled state [ 758.958438][ T1002] bridge_slave_0: left allmulticast mode [ 758.964091][ T1002] bridge_slave_0: left promiscuous mode [ 758.970381][ T1002] bridge0: port 1(bridge_slave_0) entered disabled state [ 759.304335][T11154] Bluetooth: hci1: command tx timeout [ 759.380953][ T1002] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 759.392720][ T1002] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 759.404761][ T1002] bond0 (unregistering): Released all slaves [ 759.451528][T17133] chnl_net:caif_netlink_parms(): no params data found [ 759.501042][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 759.545207][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 759.626186][T11154] Bluetooth: hci2: command tx timeout [ 759.988255][T17033] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 760.006156][T17033] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 760.083341][T17150] chnl_net:caif_netlink_parms(): no params data found [ 760.096633][T17033] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 760.125414][T17033] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 760.140269][T17133] bridge0: port 1(bridge_slave_0) entered blocking state [ 760.152910][T17133] bridge0: port 1(bridge_slave_0) entered disabled state [ 760.166737][T17133] bridge_slave_0: entered allmulticast mode [ 760.178118][T17133] bridge_slave_0: entered promiscuous mode [ 760.187419][T17133] bridge0: port 2(bridge_slave_1) entered blocking state [ 760.194685][T17133] bridge0: port 2(bridge_slave_1) entered disabled state [ 760.201922][T17133] bridge_slave_1: entered allmulticast mode [ 760.210252][T17133] bridge_slave_1: entered promiscuous mode [ 760.282410][ T1002] hsr_slave_0: left promiscuous mode [ 760.291925][ T1002] hsr_slave_1: left promiscuous mode [ 760.303844][ T1002] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 760.311761][ T1002] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 760.323055][ T1002] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 760.330664][ T1002] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 760.338233][T11154] Bluetooth: hci4: command tx timeout [ 760.363426][ T1002] veth1_macvtap: left promiscuous mode [ 760.369206][ T1002] veth0_macvtap: left promiscuous mode [ 760.375990][ T1002] veth1_vlan: left promiscuous mode [ 760.381298][ T1002] veth0_vlan: left promiscuous mode [ 760.824975][T11154] Bluetooth: hci3: command tx timeout [ 760.919040][ T1002] team0 (unregistering): Port device team_slave_1 removed [ 760.979976][ T1002] team0 (unregistering): Port device team_slave_0 removed [ 761.496232][T17133] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 761.591417][T17133] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 761.695757][ T4622] Bluetooth: hci2: command tx timeout [ 761.712848][T17133] team0: Port device team_slave_0 added [ 761.723199][T17150] bridge0: port 1(bridge_slave_0) entered blocking state [ 761.730842][T17150] bridge0: port 1(bridge_slave_0) entered disabled state [ 761.740093][T17150] bridge_slave_0: entered allmulticast mode [ 761.752383][T17150] bridge_slave_0: entered promiscuous mode [ 761.777786][T17150] bridge0: port 2(bridge_slave_1) entered blocking state [ 761.804324][T17150] bridge0: port 2(bridge_slave_1) entered disabled state [ 761.811917][T17150] bridge_slave_1: entered allmulticast mode [ 761.829458][T17150] bridge_slave_1: entered promiscuous mode [ 761.845280][T17133] team0: Port device team_slave_1 added [ 762.053253][T17150] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 762.066910][T17150] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 762.078218][T17133] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 762.086510][T17133] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 762.115515][T17133] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 762.128680][T17133] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 762.137075][T17133] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 762.171907][T17133] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 762.290536][T17150] team0: Port device team_slave_0 added [ 762.318559][T17150] team0: Port device team_slave_1 added [ 762.326091][T11154] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 762.337470][T11154] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 762.350670][T11154] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 762.362605][T11154] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 762.373088][T11154] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 762.381786][T11154] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 762.414717][T11154] Bluetooth: hci4: command tx timeout [ 762.503640][T17150] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 762.510753][T17150] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 762.541210][T17150] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 762.560014][T17133] hsr_slave_0: entered promiscuous mode [ 762.566636][T17133] hsr_slave_1: entered promiscuous mode [ 762.572704][T17133] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 762.581087][T17133] Cannot create hsr debugfs directory [ 762.591220][T17081] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 762.634886][ T1002] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 762.662038][T17150] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 762.671381][T17150] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 762.697866][T17150] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 762.752069][T17081] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 762.797820][ T1002] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 762.822401][T17081] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 762.894298][T11154] Bluetooth: hci3: command tx timeout [ 762.935448][T17081] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 762.986747][ T1002] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 763.019002][T17150] hsr_slave_0: entered promiscuous mode [ 763.025807][T17150] hsr_slave_1: entered promiscuous mode [ 763.032129][T17150] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 763.040626][T17150] Cannot create hsr debugfs directory [ 763.103518][ T1002] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 763.129759][T17033] 8021q: adding VLAN 0 to HW filter on device bond0 [ 763.307251][T17033] 8021q: adding VLAN 0 to HW filter on device team0 [ 763.339851][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 763.347062][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 763.397768][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 763.404958][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 763.456500][T17133] netdevsim netdevsim1 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 3072 - 0 [ 763.467819][T17133] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 763.598207][T17133] netdevsim netdevsim1 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 3072 - 0 [ 763.608706][T17133] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 763.700515][T17133] netdevsim netdevsim1 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 3072 - 0 [ 763.710937][T17133] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 763.770732][ T1002] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 763.781978][T11154] Bluetooth: hci2: command tx timeout [ 763.837290][T17133] netdevsim netdevsim1 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 3072 - 0 [ 763.847831][T17133] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 763.866737][T17184] chnl_net:caif_netlink_parms(): no params data found [ 763.912274][ T1002] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 764.012524][ T1002] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 764.076708][T17184] bridge0: port 1(bridge_slave_0) entered blocking state [ 764.083892][T17184] bridge0: port 1(bridge_slave_0) entered disabled state [ 764.102988][T17184] bridge_slave_0: entered allmulticast mode [ 764.110353][T17184] bridge_slave_0: entered promiscuous mode [ 764.119320][T17184] bridge0: port 2(bridge_slave_1) entered blocking state [ 764.127362][T17184] bridge0: port 2(bridge_slave_1) entered disabled state [ 764.134945][T17184] bridge_slave_1: entered allmulticast mode [ 764.142437][T17184] bridge_slave_1: entered promiscuous mode [ 764.195783][ T1002] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 764.243982][T17081] 8021q: adding VLAN 0 to HW filter on device bond0 [ 764.267220][T17184] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 764.279296][T17184] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 764.351559][T17184] team0: Port device team_slave_0 added [ 764.360833][T17133] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 764.379364][T17184] team0: Port device team_slave_1 added [ 764.399509][T17033] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 764.407012][T17133] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 764.416783][T11154] Bluetooth: hci0: command tx timeout [ 764.440740][T17184] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 764.451805][T17184] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 764.485628][T17184] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 764.496352][T11154] Bluetooth: hci4: command tx timeout [ 764.519796][T17133] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 764.532857][T17184] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 764.542782][T17184] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 764.570272][T17184] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 764.599418][T17133] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 764.652729][T17081] 8021q: adding VLAN 0 to HW filter on device team0 [ 764.713123][ T1002] bridge_slave_1: left allmulticast mode [ 764.720857][ T1002] bridge_slave_1: left promiscuous mode [ 764.727344][ T1002] bridge0: port 2(bridge_slave_1) entered disabled state [ 764.738383][ T1002] bridge_slave_0: left allmulticast mode [ 764.744084][ T1002] bridge_slave_0: left promiscuous mode [ 764.751219][ T1002] bridge0: port 1(bridge_slave_0) entered disabled state [ 764.762612][ T1002] bridge_slave_1: left allmulticast mode [ 764.768539][ T1002] bridge_slave_1: left promiscuous mode [ 764.774281][ T1002] bridge0: port 2(bridge_slave_1) entered disabled state [ 764.783709][ T1002] bridge_slave_0: left allmulticast mode [ 764.790743][ T1002] bridge_slave_0: left promiscuous mode [ 764.796509][ T1002] bridge0: port 1(bridge_slave_0) entered disabled state [ 764.806963][ T1002] bridge_slave_0: left allmulticast mode [ 764.812610][ T1002] bridge_slave_0: left promiscuous mode [ 764.821308][ T1002] bridge0: port 1(bridge_slave_0) entered disabled state [ 765.780579][ T1002] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 765.791826][ T1002] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 765.803093][ T1002] bond0 (unregistering): Released all slaves [ 765.867633][T11154] Bluetooth: hci2: command tx timeout [ 765.953327][ T1002] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 765.970820][ T1002] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 765.985553][ T1002] bond0 (unregistering): Released all slaves [ 766.130581][ T1002] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 766.141785][ T1002] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 766.152828][ T1002] bond0 (unregistering): Released all slaves [ 766.277014][T17184] hsr_slave_0: entered promiscuous mode [ 766.298339][T17184] hsr_slave_1: entered promiscuous mode [ 766.307167][T17184] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 766.324948][T17184] Cannot create hsr debugfs directory [ 766.372324][ T5326] bridge0: port 1(bridge_slave_0) entered blocking state [ 766.379456][ T5326] bridge0: port 1(bridge_slave_0) entered forwarding state [ 766.392999][ T1002] tipc: Disabling bearer [ 766.403534][ T1002] tipc: Left network mode [ 766.497114][T11154] Bluetooth: hci0: command tx timeout [ 766.511683][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 766.518862][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 766.577232][T11154] Bluetooth: hci4: command tx timeout [ 766.850264][T17133] 8021q: adding VLAN 0 to HW filter on device bond0 [ 766.868760][T17033] veth0_vlan: entered promiscuous mode [ 767.044817][T17150] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 767.056763][T17150] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 767.080922][T17033] veth1_vlan: entered promiscuous mode [ 767.190607][T17150] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 767.247746][T17133] 8021q: adding VLAN 0 to HW filter on device team0 [ 767.269457][T17150] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 767.297769][T17081] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 767.498071][T17033] veth0_macvtap: entered promiscuous mode [ 767.563642][ T7737] bridge0: port 1(bridge_slave_0) entered blocking state [ 767.570868][ T7737] bridge0: port 1(bridge_slave_0) entered forwarding state [ 767.636233][ T7737] bridge0: port 2(bridge_slave_1) entered blocking state [ 767.643389][ T7737] bridge0: port 2(bridge_slave_1) entered forwarding state [ 767.663776][T17033] veth1_macvtap: entered promiscuous mode [ 767.747935][ T1002] hsr_slave_0: left promiscuous mode [ 767.762110][ T1002] hsr_slave_1: left promiscuous mode [ 767.770782][ T1002] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 767.791416][ T1002] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 767.804833][ T1002] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 767.812326][ T1002] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 767.838291][ T1002] hsr_slave_0: left promiscuous mode [ 767.850792][ T1002] hsr_slave_1: left promiscuous mode [ 767.861861][ T1002] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 767.871377][ T1002] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 767.879568][ T1002] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 767.887251][ T1002] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 767.900367][ T1002] hsr_slave_0: left promiscuous mode [ 767.906719][ T1002] hsr_slave_1: left promiscuous mode [ 767.912656][ T1002] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 767.920880][ T1002] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 767.929136][ T1002] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 767.936865][ T1002] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 767.986396][ T1002] veth1_macvtap: left promiscuous mode [ 767.991956][ T1002] veth0_macvtap: left promiscuous mode [ 767.997922][ T1002] veth1_vlan: left promiscuous mode [ 768.003221][ T1002] veth0_vlan: left promiscuous mode [ 768.010819][ T1002] veth1_macvtap: left promiscuous mode [ 768.016645][ T1002] veth0_macvtap: left promiscuous mode [ 768.022215][ T1002] veth1_vlan: left promiscuous mode [ 768.028618][ T1002] veth0_vlan: left promiscuous mode [ 768.038194][ T1002] veth1_macvtap: left promiscuous mode [ 768.043704][ T1002] veth0_macvtap: left promiscuous mode [ 768.049563][ T1002] veth1_vlan: left promiscuous mode [ 768.055440][ T1002] veth0_vlan: left promiscuous mode [ 768.583055][T11154] Bluetooth: hci0: command tx timeout [ 768.800267][ T1002] team0 (unregistering): Port device team_slave_1 removed [ 768.852524][ T1002] team0 (unregistering): Port device team_slave_0 removed [ 769.783580][ T1002] team0 (unregistering): Port device team_slave_1 removed [ 769.834035][ T1002] team0 (unregistering): Port device team_slave_0 removed [ 770.664964][T11154] Bluetooth: hci0: command tx timeout [ 770.733395][ T1002] team0 (unregistering): Port device team_slave_1 removed [ 770.845247][ T1002] team0 (unregistering): Port device team_slave_0 removed [ 771.466560][T17033] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 771.520771][T17033] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 771.584067][T17033] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 771.593357][T17033] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 771.603395][T17033] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 771.614894][T17033] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 771.739648][T17184] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 771.767962][T17184] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 771.799988][T17184] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 771.885081][T17184] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 771.903899][T17081] veth0_vlan: entered promiscuous mode [ 771.953234][T17081] veth1_vlan: entered promiscuous mode [ 772.100833][ T7737] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 772.139791][T17150] 8021q: adding VLAN 0 to HW filter on device bond0 [ 772.153511][ T7737] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 772.230422][ T7737] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 772.269514][T17133] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 772.285251][ T7737] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 772.307401][T17081] veth0_macvtap: entered promiscuous mode [ 772.383329][T17081] veth1_macvtap: entered promiscuous mode [ 772.433739][T17150] 8021q: adding VLAN 0 to HW filter on device team0 [ 772.507999][T17081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 772.520780][T17081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 772.548322][T17081] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 772.597238][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 772.604436][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 772.621273][T17081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 772.634660][T17081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 772.654038][T17081] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 772.666814][T17249] usb usb1: usbfs: process 17249 (syz.4.2285) did not claim interface 0 before use [ 772.717138][T17081] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 772.736067][T17081] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 772.760358][T17081] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 772.772471][T17081] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 772.812552][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 772.819756][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 772.910759][T17133] veth0_vlan: entered promiscuous mode [ 773.000431][ T1002] IPVS: stop unused estimator thread 0... [ 773.019686][T17133] veth1_vlan: entered promiscuous mode [ 773.068607][T17184] 8021q: adding VLAN 0 to HW filter on device bond0 [ 773.211726][T17150] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 773.229093][T17184] 8021q: adding VLAN 0 to HW filter on device team0 [ 773.246545][ T5326] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 773.259312][ T5326] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 773.314903][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 773.322068][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 773.346664][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 773.353830][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 773.484901][T17133] veth0_macvtap: entered promiscuous mode [ 773.492996][ T5326] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 773.497923][T17133] veth1_macvtap: entered promiscuous mode [ 773.515839][ T5326] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 773.520034][T17150] veth0_vlan: entered promiscuous mode [ 773.573388][T17133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 773.584775][T17133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 773.595198][T17133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 773.605729][T17133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 773.623465][T17133] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 773.643231][T17150] veth1_vlan: entered promiscuous mode [ 773.669647][T17133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 773.684924][T17133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 773.700639][T17133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 773.712564][T17133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 773.727662][T17133] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 773.760125][T17133] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 773.772967][T17133] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 773.779448][T17278] netlink: 'syz.0.2319': attribute type 1 has an invalid length. [ 773.789799][T17278] netlink: 157116 bytes leftover after parsing attributes in process `syz.0.2319'. [ 773.796576][T17133] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 773.812481][T17133] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 773.830650][T17278] pim6reg: entered allmulticast mode [ 773.850593][T17278] pim6reg: left allmulticast mode [ 773.893392][T17150] veth0_macvtap: entered promiscuous mode [ 773.929222][T17150] veth1_macvtap: entered promiscuous mode [ 773.977614][T17184] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 774.064430][ T5326] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 774.068306][T17150] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 774.073118][ T5326] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 774.093840][T17150] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 774.110973][T17150] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 774.121712][T17150] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 774.132019][T17150] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 774.143256][T17150] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 774.157071][T17150] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 774.178332][T17150] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 774.204204][T17150] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 774.214071][T17150] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 774.228316][T17150] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 774.244272][T17150] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 774.264659][T17150] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 774.281820][T17150] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 774.330006][T17150] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 774.344005][T17150] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 774.359379][T17150] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 774.368999][T17150] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 774.397226][ T1002] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 774.428103][ T1002] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 774.485967][T17184] veth0_vlan: entered promiscuous mode [ 774.587254][T17184] veth1_vlan: entered promiscuous mode [ 774.674046][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 774.705539][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 774.789958][ T12] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 774.805021][T17297] dccp_close: ABORT with 1 bytes unread [ 774.827327][T17184] veth0_macvtap: entered promiscuous mode [ 774.879606][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 774.901632][T17184] veth1_macvtap: entered promiscuous mode [ 774.902129][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 775.005910][ T12] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 775.087796][T17302] loop8: detected capacity change from 0 to 7 [ 775.113190][T17184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 775.121086][T17302] Dev loop8: unable to read RDB block 7 [ 775.131345][T17302] loop8: unable to read partition table [ 775.140379][T17302] loop8: partition table beyond EOD, truncated [ 775.147210][T17302] loop_reread_partitions: partition scan of loop8 (被xڬdƤݡ [ 775.147210][T17302] ) failed (rc=-5) [ 775.160910][T17184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 775.182507][T17184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 775.204246][T17184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 775.222310][T17184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 775.233353][T17184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 775.250078][T17184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 775.263915][T17184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 775.308793][T17184] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 775.320846][ T4622] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 775.332543][ T4622] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 775.342047][ T4622] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 775.350207][ T4622] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 775.357967][ T4622] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 775.365406][ T4622] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 775.404450][ T2635] usb 3-1: new high-speed USB device number 121 using dummy_hcd [ 775.430786][ T12] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 775.459637][T17184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 775.476584][T17184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 775.491039][T17184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 775.514292][T17184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 775.534274][T17184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 775.554214][T17184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 775.564110][T17184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 775.590479][T17184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 775.603599][T17184] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 775.614912][ T2635] usb 3-1: Using ep0 maxpacket: 32 [ 775.626213][ T2635] usb 3-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 775.646732][ T2635] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 255, changing to 11 [ 775.674280][ T2635] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 775.692015][ T12] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 775.694309][ T2635] usb 3-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 775.736367][T17184] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 775.751501][T17184] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 775.754339][ T2635] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 775.775505][T17184] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 775.786590][ T2635] usb 3-1: config 0 descriptor?? [ 775.789433][T17184] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 775.801217][T17302] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 775.846712][ T2635] hub 3-1:0.0: USB hub found [ 776.054430][ T5326] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 776.062449][ T5326] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 776.070121][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 776.094872][ T2635] hub 3-1:0.0: config failed, hub doesn't have any ports! (err -19) [ 776.106524][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 776.262782][ T12] bridge_slave_1: left allmulticast mode [ 776.274086][ T12] bridge_slave_1: left promiscuous mode [ 776.326814][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 776.380908][ T12] bridge_slave_0: left allmulticast mode [ 776.386700][ T12] bridge_slave_0: left promiscuous mode [ 776.392633][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 776.496391][ T2635] hid-generic 0003:046D:C314.0026: item fetching failed at offset 0/1 [ 776.515028][ T2635] hid-generic 0003:046D:C314.0026: probe with driver hid-generic failed with error -22 [ 776.615297][ T5292] usb 2-1: new high-speed USB device number 105 using dummy_hcd [ 776.814650][ T5292] usb 2-1: Using ep0 maxpacket: 8 [ 776.822764][ T5292] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 776.835642][ T5292] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 776.846186][ T5292] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 100, changing to 10 [ 776.869398][ T5292] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 24936, setting to 1024 [ 776.882676][T17302] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 776.933220][ T5292] usb 2-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 776.971067][ T5292] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 776.986345][T17302] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 777.007141][ T5292] hub 2-1:1.0: bad descriptor, ignoring hub [ 777.024540][ T5292] hub 2-1:1.0: probe with driver hub failed with error -5 [ 777.053638][ T5292] cdc_wdm 2-1:1.0: skipping garbage [ 777.074293][ T5292] cdc_wdm 2-1:1.0: skipping garbage [ 777.114483][ T5292] cdc_wdm 2-1:1.0: cdc-wdm0: USB WDM device [ 777.133342][ T5292] cdc_wdm 2-1:1.0: Unknown control protocol [ 777.154688][T13072] usb 3-1: USB disconnect, device number 121 [ 777.207616][T17316] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 777.275181][T17316] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 777.465909][ T4622] Bluetooth: hci1: command tx timeout [ 778.113786][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 778.141035][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 778.171293][ T12] bond0 (unregistering): Released all slaves [ 778.896760][T17307] chnl_net:caif_netlink_parms(): no params data found [ 778.998938][ T12] hsr_slave_0: left promiscuous mode [ 779.012287][ T12] hsr_slave_1: left promiscuous mode [ 779.046066][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 779.091440][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 779.191538][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 779.239349][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 779.372432][ T12] veth1_macvtap: left promiscuous mode [ 779.396671][ T12] veth0_macvtap: left promiscuous mode [ 779.402349][ T12] veth1_vlan: left promiscuous mode [ 779.424899][ T12] veth0_vlan: left promiscuous mode [ 779.534432][T11154] Bluetooth: hci1: command tx timeout [ 779.637809][ T5289] usb 2-1: USB disconnect, device number 105 [ 780.257036][T17387] Oops: general protection fault, probably for non-canonical address 0xdffffc000000000b: 0000 [#1] PREEMPT SMP KASAN PTI [ 780.269668][T17387] KASAN: null-ptr-deref in range [0x0000000000000058-0x000000000000005f] [ 780.278087][T17387] CPU: 1 UID: 0 PID: 17387 Comm: syz.1.2340 Not tainted 6.12.0-rc1-syzkaller-00042-gf23aa4c0761a #0 [ 780.288856][T17387] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 780.298927][T17387] RIP: 0010:follow_pfnmap_start+0x1a7/0xfd0 [ 780.304931][T17387] Code: 8d 9f 80 00 00 00 48 89 d8 48 c1 e8 03 42 80 3c 20 00 74 08 48 89 df e8 27 0d 1a 00 48 8b 1b 48 83 c3 58 48 89 d8 48 c1 e8 03 <42> 80 3c 20 00 74 08 48 89 df e8 0a 0d 1a 00 4c 8b 23 48 c7 c0 3c [ 780.324553][T17387] RSP: 0018:ffffc900033cf100 EFLAGS: 00010202 [ 780.330632][T17387] RAX: 000000000000000b RBX: 0000000000000058 RCX: 0000000000040000 [ 780.338612][T17387] RDX: ffffc90009eba000 RSI: 00000000000023e4 RDI: ffffc900033cf1e0 [ 780.346596][T17387] RBP: ffffc900033cf290 R08: ffffc900033cf311 R09: 0000000000000000 [ 780.354577][T17387] R10: ffffc900033cf2f0 R11: fffff52000679e63 R12: dffffc0000000000 [ 780.362553][T17387] R13: 1ffff1100d25f0db R14: ffffc900033cf2e0 R15: ffff8880692f86c8 [ 780.370531][T17387] FS: 00007fe176e046c0(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000 [ 780.379466][T17387] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 780.386057][T17387] CR2: 000000110c3b1c87 CR3: 00000000592fc000 CR4: 00000000003526f0 [ 780.394037][T17387] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 780.402033][T17387] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 780.410016][T17387] Call Trace: [ 780.413299][T17387] [ 780.416247][T17387] ? __die_body+0x5f/0xb0 [ 780.420587][T17387] ? die_addr+0xb0/0xe0 [ 780.424755][T17387] ? exc_general_protection+0x3dd/0x5d0 [ 780.430320][T17387] ? asm_exc_general_protection+0x26/0x30 [ 780.436060][T17387] ? follow_pfnmap_start+0x1a7/0xfd0 [ 780.441375][T17387] ? __pfx_follow_pfnmap_start+0x10/0x10 [ 780.447025][T17387] ? __pfx_validate_chain+0x10/0x10 [ 780.452321][T17387] ? __pfx_validate_chain+0x10/0x10 [ 780.457532][T17387] get_pat_info+0x182/0x3f0 [ 780.462043][T17387] ? __pfx_get_pat_info+0x10/0x10 [ 780.467080][T17387] untrack_pfn+0x327/0x640 [ 780.471503][T17387] ? __pfx_untrack_pfn+0x10/0x10 [ 780.476446][T17387] ? unmap_vmas+0x1f1/0x5f0 [ 780.480957][T17387] ? __pfx_lock_release+0x10/0x10 [ 780.486003][T17387] unmap_single_vma+0x1f6/0x2b0 [ 780.491001][T17387] unmap_vmas+0x3cc/0x5f0 [ 780.495368][T17387] ? __pfx_unmap_vmas+0x10/0x10 [ 780.500241][T17387] ? mlock_drain_local+0x79/0x490 [ 780.505292][T17387] ? tlb_gather_mmu+0x24e/0x310 [ 780.510163][T17387] unmap_region+0x214/0x380 [ 780.514681][T17387] ? __pfx_unmap_region+0x10/0x10 [ 780.519722][T17387] ? __mas_set_range+0x133/0x3c0 [ 780.524684][T17387] ? fput+0x1a8/0x230 [ 780.528687][T17387] mmap_region+0x22f9/0x2990 [ 780.533301][T17387] ? __pfx_mmap_region+0x10/0x10 [ 780.538254][T17387] ? __asan_memset+0x23/0x50 [ 780.542849][T17387] ? process_measurement+0x3ca/0x1fb0 [ 780.548242][T17387] ? __pfx_lock_acquire+0x10/0x10 [ 780.553302][T17387] ? mm_get_unmapped_area_vmflags+0xb9/0xf0 [ 780.559223][T17387] ? bpf_lsm_mmap_addr+0x9/0x10 [ 780.564079][T17387] ? security_mmap_addr+0x6f/0x250 [ 780.569219][T17387] ? __get_unmapped_area+0x2ed/0x350 [ 780.574523][T17387] do_mmap+0x8f0/0x1000 [ 780.578695][T17387] ? __pfx_do_mmap+0x10/0x10 [ 780.583299][T17387] ? __pfx_down_write_killable+0x10/0x10 [ 780.588943][T17387] ? common_file_perm+0x1a6/0x210 [ 780.593977][T17387] vm_mmap_pgoff+0x1dd/0x3d0 [ 780.598574][T17387] ? __pfx_vm_mmap_pgoff+0x10/0x10 [ 780.603691][T17387] ? __fget_files+0x29/0x470 [ 780.608292][T17387] ? __fget_files+0x3f3/0x470 [ 780.612984][T17387] ? __fget_files+0x29/0x470 [ 780.617584][T17387] ksys_mmap_pgoff+0x4eb/0x720 [ 780.622384][T17387] ? __x64_sys_mmap+0x7f/0x140 [ 780.627175][T17387] do_syscall_64+0xf3/0x230 [ 780.631693][T17387] ? clear_bhb_loop+0x35/0x90 [ 780.636384][T17387] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 780.642303][T17387] RIP: 0033:0x7fe175f7dff9 [ 780.646876][T17387] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 780.666515][T17387] RSP: 002b:00007fe176e04038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 780.674960][T17387] RAX: ffffffffffffffda RBX: 00007fe176135f80 RCX: 00007fe175f7dff9 [ 780.683050][T17387] RDX: 000000000200000f RSI: 0000000000004000 RDI: 0000000020ff9000 [ 780.691043][T17387] RBP: 00007fe175ff0296 R08: 0000000000000005 R09: 0000000000000000 [ 780.699029][T17387] R10: 0000000000000012 R11: 0000000000000246 R12: 0000000000000000 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 780.707020][T17387] R13: 0000000000000000 R14: 00007fe176135f80 R15: 00007fe17625fa28 [ 780.715012][T17387] [ 780.718032][T17387] Modules linked in: [ 780.723302][T17387] ---[ end trace 0000000000000000 ]--- [ 780.898879][T17387] RIP: 0010:follow_pfnmap_start+0x1a7/0xfd0 [ 780.916645][T17387] Code: 8d 9f 80 00 00 00 48 89 d8 48 c1 e8 03 42 80 3c 20 00 74 08 48 89 df e8 27 0d 1a 00 48 8b 1b 48 83 c3 58 48 89 d8 48 c1 e8 03 <42> 80 3c 20 00 74 08 48 89 df e8 0a 0d 1a 00 4c 8b 23 48 c7 c0 3c [ 780.968286][T17387] RSP: 0018:ffffc900033cf100 EFLAGS: 00010202 [ 781.000709][T17387] RAX: 000000000000000b RBX: 0000000000000058 RCX: 0000000000040000 [ 781.014511][T17387] RDX: ffffc90009eba000 RSI: 00000000000023e4 RDI: ffffc900033cf1e0 [ 781.022542][T17387] RBP: ffffc900033cf290 R08: ffffc900033cf311 R09: 0000000000000000 [ 781.034076][T17387] R10: ffffc900033cf2f0 R11: fffff52000679e63 R12: dffffc0000000000 [ 781.067994][T17387] R13: 1ffff1100d25f0db R14: ffffc900033cf2e0 R15: ffff8880692f86c8 [ 781.079320][T17387] FS: 00007fe176e046c0(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000 [ 781.101705][T17387] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 781.108668][T17387] CR2: 000000110c3b1c87 CR3: 00000000592fc000 CR4: 00000000003526f0 [ 781.139593][T17387] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 781.148107][T17387] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 781.168062][T17387] Kernel panic - not syncing: Fatal exception [ 781.174502][T17387] Kernel Offset: disabled [ 781.178828][T17387] Rebooting in 86400 seconds..